use_pty:FALSE /usr/share/restraint/plugins/run_task_plugins bash ./runtest.sh Last metadata expiration check: 1:21:05 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package nmap-ncat-3:7.93-1.fc38.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:11 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package lksctp-tools-1.0.19-2.fc37.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:19 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package tcpdump-14:4.99.1-8.fc38.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:26 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package conntrack-tools-1.4.6-4.fc37.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:33 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package nftables-1:1.0.5-1.fc38.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:40 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package ipset-7.15-5.fc38.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:21:47 ago on Fri 23 Sep 2022 09:57:13 AM EDT. Package ipvsadm-1.31-8.fc37.x86_64 is already installed. Dependencies resolved. Nothing to do. Complete! netfilter_install(): Need paramter! /usr/sbin/iptables :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:19:08 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=1.58 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.377 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.587 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.345 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.352 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 822ms rtt min/avg/max/mdev = 0.345/0.648/1.580/0.474 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.292 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.314 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.339 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.361 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.456 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 822ms rtt min/avg/max/mdev = 0.292/0.352/0.456/0.056 ms :: [ 11:19:14 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 7s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:19:24 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:19:24 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:25 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:19:25 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:19:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.365 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.365/0.365/0.365/0.000 ms :: [ 11:19:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:19:26 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:19:27 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:27 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:27 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:28 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:19:28 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:19:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:19:29 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:19:31 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:19:32 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:19:32 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:33 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:33 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:33 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 11:19:34 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 11:19:34 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:19:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:19:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:19:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:19:36 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:19:36 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:19:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:19:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.312 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.312/0.312/0.312/0.000 ms :: [ 11:19:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:19:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 11:19:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 11:19:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 11:19:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:19:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:19:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:19:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.391 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.391/0.391/0.391/0.000 ms :: [ 11:19:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:19:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:19:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:19:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:19:47 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:19:47 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:19:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:19:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:19:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 11:19:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 11:19:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 11:19:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 11:19:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:19:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:19:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 11:19:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 11:19:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:19:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:19:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.336 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.336/0.336/0.336/0.000 ms :: [ 11:19:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:19:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:19:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:19:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 11:19:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 11:19:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 11:19:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 11:20:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.316 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.316/0.316/0.316/0.000 ms :: [ 11:20:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:20:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:20:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:09 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:09 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:10 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 11:20:10 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:20:11 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:20:11 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:20:11 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:12 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:12 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:20:13 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:20:13 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:14 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.402 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.402/0.402/0.402/0.000 ms :: [ 11:20:14 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:15 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 11:20:15 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:16 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:16 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:17 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 11:20:17 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 11:20:18 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:18 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:18 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:19 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.336 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.336/0.336/0.336/0.000 ms :: [ 11:20:20 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:20 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:20 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:21 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:21 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:22 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:22 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:23 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:23 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:24 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:20:25 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:20:26 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:26 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:27 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:27 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:28 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 11:20:28 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:20:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:20:29 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:20:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:20:30 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:20:30 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:20:31 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:20:31 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:20:31 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.350 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.350/0.350/0.350/0.000 ms :: [ 11:20:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:33 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 11:20:33 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:34 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:34 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 11:20:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 11:20:36 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:20:36 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:36 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:20:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:20:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.337 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.337/0.337/0.337/0.000 ms :: [ 11:20:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:38 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:20:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:20:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:20:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:20:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:20:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:20:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 11:20:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:20:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 11:20:47 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 11:20:47 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:20:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:20:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 11:20:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 11:20:49 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:20:49 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.317 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.317/0.317/0.317/0.000 ms :: [ 11:20:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:20:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 11:20:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 11:20:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:20:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:20:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:20:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:20:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.321 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.321/0.321/0.321/0.000 ms :: [ 11:20:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:20:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:20:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:20:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:20:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:20:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:20:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:20:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:20:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:21:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:21:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:21:02 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:21:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:21:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:21:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 11:21:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:21:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 11:21:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 11:21:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:21:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:21:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 11:21:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 11:21:07 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:21:07 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.310 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.310/0.310/0.310/0.000 ms :: [ 11:21:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:09 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:21:09 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:21:09 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 11:21:10 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 11:21:10 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 11:21:11 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 11:21:11 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:21:11 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:12 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:12 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:21:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.331 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.331/0.331/0.331/0.000 ms :: [ 11:21:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:14 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:21:14 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:14 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:15 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:15 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:16 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:21:16 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:21:17 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:21:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:21:19 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:21:20 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:20 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:21 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:21 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 11:21:21 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 11:21:22 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:21:22 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:21:23 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:23 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:21:24 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:21:24 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:21:25 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:21:25 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.356 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.356/0.356/0.356/0.000 ms :: [ 11:21:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:27 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 11:21:27 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:28 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:28 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:28 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 11:21:29 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 11:21:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:21:30 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:30 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:21:31 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:21:31 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.471 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.471/0.471/0.471/0.000 ms :: [ 11:21:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:32 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:21:33 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:33 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:33 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:34 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:21:34 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:21:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:21:38 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:21:38 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 11:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 11:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 11:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 11:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 11:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 11:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.323 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.323/0.323/0.323/0.000 ms :: [ 11:21:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:21:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 11:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 11:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 11:21:47 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 11:21:47 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:21:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.357 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.357/0.357/0.357/0.000 ms :: [ 11:21:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:21:54 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:21:55 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 11:21:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 11:21:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:21:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:21:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:22:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.358 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.358/0.358/0.358/0.000 ms :: [ 11:22:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 11:22:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:22:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 11:22:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 11:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:22:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:22:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:22:07 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.302 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.302/0.302/0.302/0.000 ms :: [ 11:22:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:22:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:22:09 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:22:09 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:22:10 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:22:11 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:12 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:22:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:22:14 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:22:14 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:22:14 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:22:15 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:22:15 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 11:22:15 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 11:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 11:22:16 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 11:22:17 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 11:22:17 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 11:22:18 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 11:22:18 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 11:22:19 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 11:22:19 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.326 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.326/0.326/0.326/0.000 ms :: [ 11:22:20 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 11:22:21 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:22:21 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 11:22:22 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 11:22:22 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 11:22:22 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 11:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:24 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:24 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:25 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.317 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.317/0.317/0.317/0.000 ms :: [ 11:22:25 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:26 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:22:26 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 11:22:27 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 11:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:28 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:28 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:22:31 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:22:31 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:22:32 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:22:32 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 11:22:33 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 11:22:33 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -N TEST' :: [ 11:22:33 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -N TEST' (Expected 0, got 0) :: [ 11:22:34 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:22:34 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:22:35 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:35 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:36 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:22:36 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:22:37 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:37 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.321 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.321/0.321/0.321/0.000 ms :: [ 11:22:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:38 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 11:22:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:22:39 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 11:22:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 11:22:40 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -X' :: [ 11:22:40 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -X' (Expected 0, got 0) :: [ 11:22:41 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:41 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:42 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:42 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.320 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.320/0.320/0.320/0.000 ms :: [ 11:22:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:43 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:22:44 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:22:44 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:22:45 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:22:45 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:46 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:46 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:46 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:47 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:22:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:22:49 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:22:50 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:22:50 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:22:50 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:22:51 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 11:22:51 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:22:52 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:22:52 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:22:53 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:22:53 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:22:53 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:22:54 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:22:54 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:55 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.360 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.360/0.360/0.360/0.000 ms :: [ 11:22:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 :: [ 11:22:56 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:22:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:22:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:22:58 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 11:22:58 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 11:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:22:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:00 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.349 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.349/0.349/0.349/0.000 ms :: [ 11:23:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:23:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:23:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:23:07 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:23:07 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 11:23:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:23:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:23:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:23:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:23:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:23:12 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:12 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.334 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.334/0.334/0.334/0.000 ms :: [ 11:23:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 11:23:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 11:23:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 11:23:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:17 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.351 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.351/0.351/0.351/0.000 ms :: [ 11:23:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:19 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- * r_s 10.167.1.1 10.167.2.2 :: [ 11:23:19 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:20 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:21 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:21 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:21 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:22 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:23:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:23:24 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 :: [ 11:23:25 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:25 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:26 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 11:23:26 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:23:27 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:23:27 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:23:28 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:28 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:23:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:23:30 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:30 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.332 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.332/0.332/0.332/0.000 ms :: [ 11:23:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- * r_s 10.167.1.1 10.167.2.2 :: [ 11:23:32 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:23:32 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 11:23:32 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 11:23:33 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 11:23:33 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 11:23:34 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:34 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:35 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:36 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.441 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.441/0.441/0.441/0.000 ms :: [ 11:23:36 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:23:37 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 11:23:38 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 11:23:38 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:39 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:23:42 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:23:42 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:23:43 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:23:43 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 11:23:43 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 11:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -N TEST' :: [ 11:23:44 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -N TEST' (Expected 0, got 0) :: [ 11:23:45 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:23:45 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:23:46 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:46 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:47 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:23:47 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:23:48 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:48 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.348 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.348/0.348/0.348/0.000 ms :: [ 11:23:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 :: [ 11:23:50 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:23:50 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 11:23:51 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 11:23:51 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -X' :: [ 11:23:51 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -X' (Expected 0, got 0) :: [ 11:23:52 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:52 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:53 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.352 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.352/0.352/0.352/0.000 ms :: [ 11:23:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:23:55 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:23:56 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 11:23:56 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 11:23:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:23:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:23:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:23:58 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:23:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:24:00 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:24:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 11:24:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 11:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -N TEST' :: [ 11:24:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -N TEST' (Expected 0, got 0) :: [ 11:24:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 11:24:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 11:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 11:24:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 11:24:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 11:24:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 11:24:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 11:24:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 11:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.330 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.330/0.330/0.330/0.000 ms :: [ 11:24:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:24:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 11:24:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 11:24:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 11:24:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 11:24:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -X' :: [ 11:24:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 287s :: Assertions: 304 good, 0 bad :: RESULT: PASS (iptables: Basic TARGETS) ** iptables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:24:21 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 11:24:21 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:24:21 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 11:24:23 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 11:24:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' :: [ 11:24:25 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 11:24:26 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' :: [ 11:24:26 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 11:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:24:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' :: [ 11:24:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' :: [ 11:24:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 11:24:31 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:24:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.1.254 8888' abc :: [ 11:24:32 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:24:32 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.1.254 8888' (Expected 0, got 0) :: [ 11:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.1.254 8888' abc :: [ 11:24:34 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.1.254 8888' (Expected 0, got 0) :: [ 11:24:34 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. tcp 6 117 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=55446 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=55446 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 28 src=10.167.1.1 dst=10.167.1.254 sport=47798 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=47798 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 11:24:35 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:24:35 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' :: [ 11:24:36 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 11:24:36 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:24:37 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1663946677 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 11:24:40 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' remote:addr=10.167.1.254, port=ddi-tcp-1, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1663946680 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) (stream=0 flags=0x1 ppid=460080217 close(sk=3) :: [ 11:24:41 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) Notification: SCTP_ASSOC_CHANGE(SHUTDOWN_COMPLETE) (assoc_change: state=3, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 11:24:41 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. tcp 6 110 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=55446 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=55446 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 sctp 132 9 CLOSED src=10.167.1.1 dst=10.167.1.254 sport=6013 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=6013 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 21 src=10.167.1.1 dst=10.167.1.254 sport=47798 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=47798 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 11:24:42 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 11:24:43 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 11:24:43 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' :: [ 11:24:46 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 22 packets captured 22 packets received by filter 0 packets dropped by kernel Terminated :: [ 11:24:47 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:24:47 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:24:47 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 11:24:49 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 11:24:32.391992 IP 10.167.1.1.55446 > 10.167.2.2.9999: Flags [S], seq 2521987731, win 64240, options [mss 1460,sackOK,TS val 1319175174 ecr 0,nop,wscale 7], length 0 11:24:32.392350 IP 10.167.2.2.9999 > 10.167.1.1.55446: Flags [S.], seq 1779143678, ack 2521987732, win 65160, options [mss 1460,sackOK,TS val 3771896622 ecr 1319175174,nop,wscale 7], length 0 11:24:32.392864 IP 10.167.1.1.55446 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 1319175176 ecr 3771896622], length 0 11:24:32.393844 IP 10.167.2.2.9999 > 10.167.1.1.55446: Flags [F.], seq 1, ack 1, win 510, options [nop,nop,TS val 3771896623 ecr 1319175176], length 0 11:24:32.394377 IP 10.167.1.1.55446 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 2, win 502, options [nop,nop,TS val 1319175178 ecr 3771896623], length 4 11:24:32.394599 IP 10.167.2.2.9999 > 10.167.1.1.55446: Flags [.], ack 5, win 510, options [nop,nop,TS val 3771896624 ecr 1319175178], length 0 11:24:32.400062 IP 10.167.1.1.55446 > 10.167.2.2.9999: Flags [F.], seq 5, ack 2, win 502, options [nop,nop,TS val 1319175183 ecr 3771896624], length 0 11:24:32.400334 IP 10.167.2.2.9999 > 10.167.1.1.55446: Flags [.], ack 6, win 510, options [nop,nop,TS val 3771896629 ecr 1319175183], length 0 11:24:33.844438 IP 10.167.1.1.47798 > 10.167.2.2.9999: UDP, length 4 11:24:37.489732 ARP, Request who-has 10.167.2.254 tell 10.167.2.2, length 28 11:24:37.490245 ARP, Reply 10.167.2.254 is-at f2:f5:10:2f:06:6e, length 28 11:24:40.995747 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 1721023551] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 1687882269] 11:24:40.996822 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [INIT ACK] [init tag: 4072835196] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2495679245] 11:24:40.999194 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 11:24:40.999330 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 1687882269] [SID: 0] [SSEQ 0] [PPID 0x59446c1b] 11:24:41.000558 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [COOKIE ACK] 11:24:41.001215 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 1687882269] [a_rwnd 105244] [#gap acks 0] [#dup tsns 0] 11:24:41.002343 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 1687882270] [SID: 0] [SSEQ 0] [PPID 0x59446c1b] 11:24:41.210385 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 1687882270] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 11:24:41.211613 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [SHUTDOWN] 11:24:41.212060 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SHUTDOWN ACK] 11:24:41.212974 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [SHUTDOWN COMPLETE] egrep: warning: egrep is obsolescent; using grep -E :: [ 11:24:50 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 11:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 DNAT tcp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 32 DNAT udp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 68 DNAT sctp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:24:51 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 11:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -F' :: [ 11:24:52 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -F' (Expected 0, got 0) Terminated :: [ 11:24:53 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:24:53 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' :: [ 11:24:53 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 11:24:54 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' :: [ 11:24:54 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 11:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 11:24:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:24:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 11:24:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 11:24:59 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' :: [ 11:24:59 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' :: [ 11:25:01 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:25:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.2.2 9999' abc :: [ 11:25:02 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:25:02 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.2.2 9999' (Expected 0, got 0) :: [ 11:25:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.2.2 9999' abc :: [ 11:25:03 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.2.2 9999' (Expected 0, got 0) :: [ 11:25:04 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. tcp 6 117 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=60676 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 29 src=10.167.1.1 dst=10.167.2.2 sport=51411 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 11:25:04 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:25:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' :: [ 11:25:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 11:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 11:25:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:25:07 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:25:08 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1663946708 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 11:25:10 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:25:11 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=10.167.2.2, port=distinct, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1663946711 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) (stream=0 flags=0x1 ppid=1756698889 close(sk=3) Notification: SCTP_ASSOC_CHANGE(SHUTDOWN_COMPLETE) (assoc_change: state=3, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 11:25:11 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 11:25:12 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. tcp 6 109 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=60676 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 sctp 132 9 CLOSED src=10.167.1.1 dst=10.167.2.2 sport=6013 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 21 src=10.167.1.1 dst=10.167.2.2 sport=51411 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 11:25:13 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:25:13 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 11:25:13 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 11:25:14 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' :: [ 11:25:16 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 22 packets captured 22 packets received by filter 0 packets dropped by kernel :: [ 11:25:17 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) Terminated :: [ 11:25:18 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:25:18 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 11:25:20 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 11:25:02.232558 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [S], seq 2882578624, win 64240, options [mss 1460,sackOK,TS val 1218823916 ecr 0,nop,wscale 7], length 0 11:25:02.232964 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [S.], seq 1156651132, ack 2882578625, win 65160, options [mss 1460,sackOK,TS val 1332364656 ecr 1218823916,nop,wscale 7], length 0 11:25:02.233296 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 1218823916 ecr 1332364656], length 0 11:25:02.234213 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [F.], seq 1, ack 1, win 510, options [nop,nop,TS val 1332364657 ecr 1218823916], length 0 11:25:02.234695 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 2, win 502, options [nop,nop,TS val 1218823918 ecr 1332364657], length 4 11:25:02.234889 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 5, win 510, options [nop,nop,TS val 1332364658 ecr 1218823918], length 0 11:25:02.239981 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [F.], seq 5, ack 2, win 502, options [nop,nop,TS val 1218823923 ecr 1332364658], length 0 11:25:02.240228 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 6, win 510, options [nop,nop,TS val 1332364663 ecr 1218823923], length 0 11:25:03.715233 IP 10.167.2.254.1234 > 10.167.2.2.9999: UDP, length 4 11:25:07.697779 ARP, Request who-has 10.167.2.254 tell 10.167.2.2, length 28 11:25:07.698326 ARP, Reply 10.167.2.254 is-at f2:f5:10:2f:06:6e, length 28 11:25:11.694500 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 2988177357] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 1731654924] 11:25:11.695529 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [INIT ACK] [init tag: 3814101890] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 3881123634] 11:25:11.698151 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 11:25:11.698252 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 1731654924] [SID: 0] [SSEQ 0] [PPID 0x919b568] 11:25:11.699072 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [COOKIE ACK] 11:25:11.699471 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 1731654924] [a_rwnd 105244] [#gap acks 0] [#dup tsns 0] 11:25:11.702204 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 1731654925] [SID: 0] [SSEQ 0] [PPID 0x919b568] 11:25:11.905998 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 1731654925] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 11:25:11.906944 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [SHUTDOWN] 11:25:11.907563 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SHUTDOWN ACK] 11:25:11.908803 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [SHUTDOWN COMPLETE] egrep: warning: egrep is obsolescent; using grep -E :: [ 11:25:21 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 11:25:21 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 SNAT tcp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 1 32 SNAT udp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 1 68 SNAT sctp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 :: [ 11:25:21 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 11:25:22 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -F' :: [ 11:25:22 ] :: [ PASS ] :: Command 'ip netns exec router iptables -F' (Expected 0, got 0) :: [ 11:25:23 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP tcp -- s_r * 0.0.0.0/0 0.0.0.0/0 tcp spt:!1234 0 0 DROP udp -- s_r * 0.0.0.0/0 0.0.0.0/0 udp spt:!1234 0 0 DROP sctp -- s_r * 0.0.0.0/0 0.0.0.0/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:25:23 ] :: [ PASS ] :: Command 'ip netns exec server iptables -nvL' (Expected 0, got 0) :: [ 11:25:24 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -F' :: [ 11:25:24 ] :: [ PASS ] :: Command 'ip netns exec server iptables -F' (Expected 0, got 0) Terminated :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 65s :: Assertions: 40 good, 0 bad :: RESULT: PASS (iptables: Plain NAT test) :: [ 11:25:25 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) ** iptables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:25:35 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:26:17 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 43s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:26:27 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 11:26:28 ] :: [ LOG ] :: Asserts fingerprint: zya7aOOQ Uploading journal.xml .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 444s :: Phases: 4 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.249 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.249/0.249/0.249/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:26:34 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=3.70 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.471 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.482 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.406 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=11.0 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 823ms rtt min/avg/max/mdev = 0.406/3.215/11.015/4.097 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.477 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.539 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.442 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.424 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.475 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 819ms rtt min/avg/max/mdev = 0.424/0.471/0.539/0.039 ms :: [ 11:26:40 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 7s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:26:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:26:50 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:26:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:26:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:26:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.412 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.410 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.434 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2058ms rtt min/avg/max/mdev = 0.410/0.418/0.434/0.010 ms :: [ 11:26:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:26:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:26:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:26:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:26:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:26:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:26:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:26:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:27:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:27:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:01 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2056ms :: [ 11:27:04 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:27:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:27:06 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 11:27:09 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 11:27:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:27:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:27:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:27:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:27:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:27:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:27:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.406 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.494 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.471 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2049ms rtt min/avg/max/mdev = 0.406/0.457/0.494/0.037 ms :: [ 11:27:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:27:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:27:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:27:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:27:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:27:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 11:27:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 11:27:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:27:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:27:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:27:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.506 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.477 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.436 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2059ms rtt min/avg/max/mdev = 0.436/0.473/0.506/0.028 ms :: [ 11:27:25 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:27:25 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:27:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:27:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:27:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:27:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:27:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:27:30 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:27:30 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:31 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2026ms :: [ 11:27:35 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:27:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:27:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:27:36 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:27:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:39 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 11:27:39 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 11:27:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 11:27:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 11:27:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:27:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:27:42 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 11:27:42 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 11:27:42 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:27:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.443 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.555 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.563 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2027ms rtt min/avg/max/mdev = 0.443/0.520/0.563/0.054 ms :: [ 11:27:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:27:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:27:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 11:27:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:27:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 11:27:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 11:27:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:50 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:27:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:27:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:27:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.408 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.426 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.504 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2017ms rtt min/avg/max/mdev = 0.408/0.446/0.504/0.041 ms :: [ 11:27:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:27:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:27:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:27:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:27:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:27:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:27:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:28:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:28:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2056ms :: [ 11:28:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:28:06 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:28:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:28:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:28:09 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 11:28:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:28:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:28:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:28:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:28:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:28:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:28:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.448 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.557 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.475 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2065ms rtt min/avg/max/mdev = 0.448/0.493/0.557/0.046 ms :: [ 11:28:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:28:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:28:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 11:28:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:28:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:28:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:28:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:28:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:23 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:28:23 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:28:24 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.444 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=12.3 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.419 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2008ms rtt min/avg/max/mdev = 0.419/4.381/12.280/5.585 ms :: [ 11:28:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:28:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:28:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:28:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:28:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:30 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:28:30 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:28:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:28:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:28:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:33 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2073ms :: [ 11:28:36 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:28:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:28:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:28:39 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:28:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 11:28:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:28:42 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:28:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:28:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:28:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:28:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:28:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.401 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.549 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.481 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2056ms rtt min/avg/max/mdev = 0.401/0.477/0.549/0.060 ms :: [ 11:28:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:28:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:28:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:28:50 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 11:28:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:28:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:28:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:28:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:28:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:28:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:28:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:28:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.476 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.504 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.507 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2036ms rtt min/avg/max/mdev = 0.476/0.495/0.507/0.013 ms :: [ 11:28:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:28:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:28:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:28:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:28:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:29:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:29:03 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2065ms :: [ 11:29:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:29:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:29:09 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:29:09 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 11:29:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:29:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 11:29:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 11:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:29:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 11:29:15 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 11:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:29:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.537 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.513 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.481 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2016ms rtt min/avg/max/mdev = 0.481/0.510/0.537/0.022 ms :: [ 11:29:19 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:29:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:29:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:29:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 11:29:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:29:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:23 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:29:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:29:25 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:29:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.467 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.467 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.444 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2060ms rtt min/avg/max/mdev = 0.444/0.459/0.467/0.010 ms :: [ 11:29:28 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:29:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:29:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:29:30 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:29:30 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:33 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:29:33 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:29:34 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:29:34 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2033ms :: [ 11:29:39 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:29:39 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:29:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:29:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:29:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:42 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:42 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 11:29:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:29:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 11:29:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 11:29:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:29:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:29:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 11:29:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 11:29:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:29:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.512 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.517 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.483 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2018ms rtt min/avg/max/mdev = 0.483/0.504/0.517/0.015 ms :: [ 11:29:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:29:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:29:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 11:29:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:29:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 11:29:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:29:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:29:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:29:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:29:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:29:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:29:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:29:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.452 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.501 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.491 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2013ms rtt min/avg/max/mdev = 0.452/0.481/0.501/0.021 ms :: [ 11:30:00 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:30:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:03 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:03 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:30:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:30:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:30:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2066ms :: [ 11:30:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:30:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:30:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 11:30:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 11:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:30:15 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:30:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:30:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:30:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:30:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:30:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.523 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.503 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.463 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2012ms rtt min/avg/max/mdev = 0.463/0.496/0.523/0.024 ms :: [ 11:30:21 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:30:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:23 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:23 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 11:30:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 11:30:25 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:25 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:30:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:30:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.487 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.452 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.528 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2061ms rtt min/avg/max/mdev = 0.452/0.489/0.528/0.031 ms :: [ 11:30:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:30:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:30:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:33 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:34 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:34 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:30:36 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:30:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:38 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2076ms :: [ 11:30:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:30:42 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:30:42 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 11:30:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 11:30:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 11:30:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 11:30:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:30:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:30:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 11:30:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 11:30:50 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:30:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.452 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.468 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.495 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2055ms rtt min/avg/max/mdev = 0.452/0.471/0.495/0.017 ms :: [ 11:30:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:30:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:30:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:30:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 11:30:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:30:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 11:30:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 11:30:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:30:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:30:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:30:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:30:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:31:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:31:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.402 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.470 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.481 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2058ms rtt min/avg/max/mdev = 0.402/0.451/0.481/0.034 ms :: [ 11:31:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:31:03 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:31:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:06 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:06 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:31:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:31:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:31:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2037ms :: [ 11:31:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:31:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:31:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:15 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:15 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:15 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 11:31:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 11:31:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:31:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:31:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:31:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:31:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:31:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:31:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:31:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.414 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.541 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.439 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2034ms rtt min/avg/max/mdev = 0.414/0.464/0.541/0.054 ms :: [ 11:31:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:31:25 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:31:25 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 11:31:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 11:31:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:31:30 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:30 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:31:30 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:31:31 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.436 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.432 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.508 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2032ms rtt min/avg/max/mdev = 0.432/0.458/0.508/0.034 ms :: [ 11:31:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:31:34 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:31:34 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:36 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:36 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:31:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:31:39 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:31:39 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2063ms :: [ 11:31:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:31:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:31:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 11:31:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 11:31:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 11:31:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 11:31:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 11:31:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 11:31:50 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 11:31:50 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 11:31:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 11:31:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.419 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.457 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.508 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2026ms rtt min/avg/max/mdev = 0.419/0.461/0.508/0.036 ms :: [ 11:31:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:31:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 11:31:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:31:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 11:31:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 11:31:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 11:31:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 11:31:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:31:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:31:59 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:31:59 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:00 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:00 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:01 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.544 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.469 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.422 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2027ms rtt min/avg/max/mdev = 0.422/0.478/0.544/0.050 ms :: [ 11:32:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:32:04 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:32:04 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:32:05 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 11:32:05 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:32:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:07 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:07 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:09 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:09 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2054ms :: [ 11:32:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:32:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:32:14 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:32:15 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 11:32:15 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:32:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:17 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:17 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -N TEST' :: [ 11:32:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 11:32:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:32:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:32:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:20 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:20 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:32:21 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:32:21 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.416 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.482 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.508 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2037ms rtt min/avg/max/mdev = 0.416/0.468/0.508/0.038 ms :: [ 11:32:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:32:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:32:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 11:32:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 11:32:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 11:32:27 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -X' :: [ 11:32:27 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -X' (Expected 0, got 0) :: [ 11:32:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:29 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:29 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.416 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.633 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.526 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2029ms rtt min/avg/max/mdev = 0.416/0.525/0.633/0.088 ms :: [ 11:32:34 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:32:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:32:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:32:36 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:32:36 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:32:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:39 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:39 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:41 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2085ms :: [ 11:32:44 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:32:45 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:32:45 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:32:45 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:32:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:32:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:47 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:47 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:47 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 11:32:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:32:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:32:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:32:50 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:32:50 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:32:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:32:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:32:52 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:32:52 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.397 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.537 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.426 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2016ms rtt min/avg/max/mdev = 0.397/0.453/0.537/0.060 ms :: [ 11:32:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:32:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:32:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:32:56 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:32:56 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:32:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 11:32:57 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:32:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:32:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:59 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:32:59 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:32:59 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:00 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:00 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:01 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.460 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.501 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.442 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2047ms rtt min/avg/max/mdev = 0.442/0.467/0.501/0.024 ms :: [ 11:33:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:33:04 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:33:04 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:05 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:05 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:07 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:07 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:09 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2031ms :: [ 11:33:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:33:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:33:14 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:15 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:15 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:17 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 11:33:17 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:33:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:33:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:33:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:20 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:33:20 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:33:20 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:21 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:21 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.407 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.403 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.490 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2034ms rtt min/avg/max/mdev = 0.403/0.433/0.490/0.040 ms :: [ 11:33:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:33:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:33:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 11:33:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:33:27 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:27 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:27 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:29 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:29 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:29 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.424 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.520 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.387 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2028ms rtt min/avg/max/mdev = 0.387/0.443/0.520/0.056 ms :: [ 11:33:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:33:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:33:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:34 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:34 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:34 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:36 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:36 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:36 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:38 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2061ms :: [ 11:33:42 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:33:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:33:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:44 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:44 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:45 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:45 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 11:33:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 11:33:47 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:33:47 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:33:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:33:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:33:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.394 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.442 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.427 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2055ms rtt min/avg/max/mdev = 0.394/0.421/0.442/0.020 ms :: [ 11:33:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:33:53 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:33:53 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 11:33:54 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 11:33:54 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 11:33:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 11:33:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 11:33:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:33:56 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:56 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:33:57 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:33:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:33:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:33:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:33:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.401 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.545 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.421 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2008ms rtt min/avg/max/mdev = 0.401/0.455/0.545/0.063 ms :: [ 11:34:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:34:02 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:34:02 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:34:03 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 11:34:03 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:34:04 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:34:04 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:05 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:34:05 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:34:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:34:07 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:34:07 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2070ms :: [ 11:34:11 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:34:12 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:34:12 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:34:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 11:34:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:34:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:34:14 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:34:15 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:15 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -N TEST' :: [ 11:34:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 11:34:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:34:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:34:17 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:34:17 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:34:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:34:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:34:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:34:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.400 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.452 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.486 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2008ms rtt min/avg/max/mdev = 0.400/0.446/0.486/0.035 ms :: [ 11:34:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:34:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:34:23 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 11:34:23 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 11:34:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 11:34:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -X' :: [ 11:34:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -X' (Expected 0, got 0) :: [ 11:34:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:34:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:34:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:27 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:34:27 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:34:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:34:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.388 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.433 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.512 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2057ms rtt min/avg/max/mdev = 0.388/0.444/0.512/0.051 ms :: [ 11:34:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:34:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:34:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:34:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 11:34:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 11:34:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:34:34 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:34 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:34:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:34:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:34:36 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:34:36 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:37 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2025ms :: [ 11:34:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:34:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:34:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:34:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 11:34:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 11:34:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 11:34:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:44 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 11:34:44 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:45 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -N TEST' :: [ 11:34:45 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 11:34:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 11:34:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 11:34:47 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 11:34:47 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 11:34:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 11:34:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 11:34:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 11:34:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 11:34:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.438 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.469 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.505 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2003ms rtt min/avg/max/mdev = 0.438/0.470/0.505/0.027 ms :: [ 11:34:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 11:34:52 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 11:34:53 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 11:34:53 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 11:34:53 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 11:34:54 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -X' :: [ 11:34:54 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 487s :: Assertions: 400 good, 0 bad :: RESULT: PASS (ip6tables: Basic TARGETS) ** ip6tables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:35:05 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 11:35:05 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:35:05 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 11:35:07 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 11:35:07 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 11:35:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 11:35:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 11:35:09 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 11:35:10 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:35:11 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' :: [ 11:35:11 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 11:35:11 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 11:35:13 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:35:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' abc :: [ 11:35:15 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 11:35:15 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:35:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' abc :: [ 11:35:16 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 11:35:17 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 11:35:17 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:35:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 11:35:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 11:35:19 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:35:19 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1663947319 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 11:35:22 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:35:23 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:21::fffe, port=ddi-tcp-1, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1663947323 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) (stream=0 flags=0x1 ppid=330020821 close(sk=3) Notification: SCTP_ASSOC_CHANGE(SHUTDOWN_COMPLETE) (assoc_change: state=3, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 11:35:23 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 11:35:24 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 11:35:24 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:35:25 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 11:35:25 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 11:35:26 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' :: [ 11:35:28 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 28 packets captured 28 packets received by filter 0 packets dropped by kernel :: [ 11:35:29 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) Terminated :: [ 11:35:30 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:35:30 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 11:35:31 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 11:35:14.781585 IP6 2001:db8:ffff:21::1.38414 > 2001:db8:ffff:22::2.9999: Flags [S], seq 2277204650, win 64800, options [mss 1440,sackOK,TS val 4133075278 ecr 0,nop,wscale 7], length 0 11:35:14.781932 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.38414: Flags [S.], seq 3618036140, ack 2277204651, win 64260, options [mss 1440,sackOK,TS val 3664354805 ecr 4133075278,nop,wscale 7], length 0 11:35:14.782321 IP6 2001:db8:ffff:21::1.38414 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 4133075278 ecr 3664354805], length 0 11:35:14.783490 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.38414: Flags [F.], seq 1, ack 1, win 503, options [nop,nop,TS val 3664354807 ecr 4133075278], length 0 11:35:14.784120 IP6 2001:db8:ffff:21::1.38414 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 2, win 507, options [nop,nop,TS val 4133075280 ecr 3664354807], length 4 11:35:14.784367 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.38414: Flags [.], ack 5, win 503, options [nop,nop,TS val 3664354807 ecr 4133075280], length 0 11:35:14.789976 IP6 2001:db8:ffff:21::1.38414 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 2, win 507, options [nop,nop,TS val 4133075286 ecr 3664354807], length 0 11:35:14.790240 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.38414: Flags [.], ack 6, win 503, options [nop,nop,TS val 3664354813 ecr 4133075286], length 0 11:35:16.299138 IP6 2001:db8:ffff:21::1.42843 > 2001:db8:ffff:22::2.9999: UDP, length 4 11:35:20.050629 IP6 fe80::c861:a3ff:fe4a:fe1f > 2001:db8:ffff:22::2: ICMP6, neighbor solicitation, who has 2001:db8:ffff:22::2, length 32 11:35:20.050245 IP6 fe80::d4b8:1ff:fe2e:5f9b > 2001:db8:ffff:22::fffe: ICMP6, neighbor solicitation, who has 2001:db8:ffff:22::fffe, length 32 11:35:20.051260 IP6 2001:db8:ffff:22::fffe > fe80::d4b8:1ff:fe2e:5f9b: ICMP6, neighbor advertisement, tgt is 2001:db8:ffff:22::fffe, length 24 11:35:20.051541 IP6 2001:db8:ffff:22::2 > fe80::c861:a3ff:fe4a:fe1f: ICMP6, neighbor advertisement, tgt is 2001:db8:ffff:22::2, length 24 11:35:23.368959 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 3128279839] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 984911062] 11:35:23.370442 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [INIT ACK] [init tag: 441775128] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 465961389] 11:35:23.373784 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 11:35:23.373926 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 984911062] [SID: 0] [SSEQ 0] [PPID 0xd5b7ab13] 11:35:23.375401 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [COOKIE ACK] 11:35:23.376088 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 984911062] [a_rwnd 105264] [#gap acks 0] [#dup tsns 0] 11:35:23.378829 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 984911063] [SID: 0] [SSEQ 0] [PPID 0xd5b7ab13] 11:35:23.586085 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 984911063] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 11:35:23.586964 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN] 11:35:23.587396 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SHUTDOWN ACK] 11:35:23.588272 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN COMPLETE] 11:35:25.170179 IP6 fe80::c861:a3ff:fe4a:fe1f > fe80::d4b8:1ff:fe2e:5f9b: ICMP6, neighbor solicitation, who has fe80::d4b8:1ff:fe2e:5f9b, length 32 11:35:25.169851 IP6 fe80::d4b8:1ff:fe2e:5f9b > fe80::c861:a3ff:fe4a:fe1f: ICMP6, neighbor solicitation, who has fe80::c861:a3ff:fe4a:fe1f, length 32 11:35:25.170929 IP6 fe80::c861:a3ff:fe4a:fe1f > fe80::d4b8:1ff:fe2e:5f9b: ICMP6, neighbor advertisement, tgt is fe80::c861:a3ff:fe4a:fe1f, length 24 11:35:25.171148 IP6 fe80::d4b8:1ff:fe2e:5f9b > fe80::c861:a3ff:fe4a:fe1f: ICMP6, neighbor advertisement, tgt is fe80::d4b8:1ff:fe2e:5f9b, length 24 egrep: warning: egrep is obsolescent; using grep -E :: [ 11:35:32 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 11:35:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 DNAT tcp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 52 DNAT udp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 88 DNAT sctp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:35:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 11:35:34 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -F' :: [ 11:35:34 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -F' (Expected 0, got 0) Terminated :: [ 11:35:35 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:35:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 11:35:36 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 11:35:36 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 11:35:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 11:35:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 11:35:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:35:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 11:35:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:35:40 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:35:40 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 11:35:41 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 11:35:41 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' :: [ 11:35:43 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:35:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' abc :: [ 11:35:45 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 11:35:45 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 11:35:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' abc :: [ 11:35:46 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 11:35:47 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 11:35:47 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:35:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 11:35:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 11:35:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 11:35:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 11:35:50 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 11:35:50 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1663947350 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 11:35:53 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 11:35:53 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:22::2, port=distinct, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1663947354 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) (stream=0 flags=0x1 ppid=1633230703 close(sk=3) Notification: SCTP_ASSOC_CHANGE(SHUTDOWN_COMPLETE) (assoc_change: state=3, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 11:35:54 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 11:35:54 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 11:35:55 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 11:35:55 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 11:35:56 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 11:35:56 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' :: [ 11:35:59 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 22 packets captured 22 packets received by filter 0 packets dropped by kernel Terminated :: [ 11:36:00 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) :: [ 11:36:00 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 11:36:00 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 11:36:02 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 11:35:44.717016 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [S], seq 3811280476, win 64800, options [mss 1440,sackOK,TS val 1905671514 ecr 0,nop,wscale 7], length 0 11:35:44.717364 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [S.], seq 568754688, ack 3811280477, win 64260, options [mss 1440,sackOK,TS val 1089834836 ecr 1905671514,nop,wscale 7], length 0 11:35:44.717692 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 1905671515 ecr 1089834836], length 0 11:35:44.718964 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [F.], seq 1, ack 1, win 503, options [nop,nop,TS val 1089834837 ecr 1905671515], length 0 11:35:44.719537 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 2, win 507, options [nop,nop,TS val 1905671517 ecr 1089834837], length 4 11:35:44.719786 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [.], ack 5, win 503, options [nop,nop,TS val 1089834838 ecr 1905671517], length 0 11:35:44.725212 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 2, win 507, options [nop,nop,TS val 1905671522 ecr 1089834838], length 0 11:35:44.725484 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [.], ack 6, win 503, options [nop,nop,TS val 1089834844 ecr 1905671522], length 0 11:35:46.199673 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: UDP, length 4 11:35:49.746143 IP6 fe80::c861:a3ff:fe4a:fe1f > 2001:db8:ffff:22::2: ICMP6, neighbor solicitation, who has 2001:db8:ffff:22::2, length 32 11:35:49.747060 IP6 2001:db8:ffff:22::2 > fe80::c861:a3ff:fe4a:fe1f: ICMP6, neighbor advertisement, tgt is 2001:db8:ffff:22::2, length 24 11:35:54.134517 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 1923363940] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 3384950934] 11:35:54.135601 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [INIT ACK] [init tag: 3176963325] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2585326492] 11:35:54.137228 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 11:35:54.137379 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 3384950934] [SID: 0] [SSEQ 0] [PPID 0x6f1f5961] 11:35:54.138608 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [COOKIE ACK] 11:35:54.139234 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 3384950934] [a_rwnd 105264] [#gap acks 0] [#dup tsns 0] 11:35:54.140745 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 3384950935] [SID: 0] [SSEQ 0] [PPID 0x6f1f5961] 11:35:54.345929 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 3384950935] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 11:35:54.346746 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN] 11:35:54.347170 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SHUTDOWN ACK] 11:35:54.347994 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN COMPLETE] egrep: warning: egrep is obsolescent; using grep -E :: [ 11:36:02 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 11:36:03 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 SNAT tcp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 1 52 SNAT udp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 1 88 SNAT sctp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 :: [ 11:36:03 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 11:36:04 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -F' :: [ 11:36:04 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -F' (Expected 0, got 0) :: [ 11:36:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP tcp s_r * ::/0 ::/0 tcp spt:!1234 0 0 DROP udp s_r * ::/0 ::/0 udp spt:!1234 0 0 DROP sctp s_r * ::/0 ::/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 11:36:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -nvL' (Expected 0, got 0) :: [ 11:36:06 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -F' :: [ 11:36:06 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -F' (Expected 0, got 0) Terminated :: [ 11:36:07 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 64s :: Assertions: 39 good, 0 bad :: RESULT: PASS (ip6tables: Plain NAT test) ** ip6tables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:36:17 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:36:55 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 40s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:37:05 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 11:37:06 ] :: [ LOG ] :: Asserts fingerprint: N/nBkyJS Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1082s :: Phases: 8 good, 0 bad :: OVERALL RESULT: PASS (unknown) /usr/sbin/nft :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:37:12 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=1.68 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.346 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.319 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.369 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.367 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 825ms rtt min/avg/max/mdev = 0.319/0.616/1.680/0.532 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.330 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.348 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.305 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.347 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.344 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 824ms rtt min/avg/max/mdev = 0.305/0.334/0.348/0.016 ms :: [ 11:37:18 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 7s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:37:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 11:37:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 11:37:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:37:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:37:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.313 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.313/0.313/0.313/0.000 ms :: [ 11:37:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:37:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 11:37:30 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:37:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:37:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:37:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:37:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:37:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 11:37:34 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:37:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 11:37:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:37:36 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.322 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.322/0.322/0.322/0.000 ms :: [ 11:37:36 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:37:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 11:37:37 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 11:37:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 11:37:38 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:37:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:37:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:37:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 11:37:41 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 11:37:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 11:37:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:37:42 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.323 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.323/0.323/0.323/0.000 ms :: [ 11:37:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:37:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 11:37:44 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 11:37:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 11:37:45 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:37:46 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:37:47 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:37:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 11:37:48 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 11:37:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:37:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:37:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.326 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.326/0.326/0.326/0.000 ms :: [ 11:37:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:37:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 11:37:51 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:37:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:37:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:37:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:37:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:37:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 11:37:55 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:37:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.344 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.445 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.392 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.337 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.340 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.362 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.426 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.331 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.332 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.349 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.425 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.415 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.352 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.442 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.328 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.318 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.345 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.362 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.340 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.420 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.360 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.352 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.422 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.429 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.423 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.436 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.326 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.329 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.403 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.403 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6024ms rtt min/avg/max/mdev = 0.318/0.376/0.445/0.041 ms :: [ 11:38:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:38:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 11:38:03 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 38s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test input/output path) ** nftables-ip-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:38:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 11:38:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 11:38:14 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:38:14 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:38:15 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.324 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.324/0.324/0.324/0.000 ms :: [ 11:38:15 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:38:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 11:38:16 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:38:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:38:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:38:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:38:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:38:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 11:38:20 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:38:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 11:38:21 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:38:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.347 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.347/0.347/0.347/0.000 ms :: [ 11:38:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:38:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 11:38:23 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 11:38:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 11:38:24 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:38:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:38:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:38:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 11:38:27 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 11:38:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:38:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:38:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.312 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.312/0.312/0.312/0.000 ms :: [ 11:38:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:38:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 11:38:30 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:38:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:38:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:38:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:38:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:38:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 11:38:34 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:38:35 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.352 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.428 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.399 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.417 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.316 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.340 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.340 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.377 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.343 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.354 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.364 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.353 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.448 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.354 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.325 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.407 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.403 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.332 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.353 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.435 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.448 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.406 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.342 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.346 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.415 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.405 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.356 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.337 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.371 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.337 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6024ms rtt min/avg/max/mdev = 0.316/0.373/0.448/0.038 ms :: [ 11:38:41 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:38:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 11:38:42 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 31s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test forward path) ** nftables-ip-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:38:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 11:38:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 11:38:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:38:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:38:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 11:38:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:38:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 11:38:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:38:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.328 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.328/0.328/0.328/0.000 ms :: [ 11:38:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:38:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:38:57 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:38:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:38:58 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:38:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 11:38:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:38:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 11:39:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:01 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:02 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:39:03 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:04 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 11:39:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 11:39:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 11:39:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:39:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 11:39:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' :: [ 11:39:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:39:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 11:39:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:11 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:39:12 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:13 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 11:39:14 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:39:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' :: [ 11:39:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 11:39:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 11:39:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 11:39:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.325 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.325/0.325/0.325/0.000 ms :: [ 11:39:17 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:39:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:39:18 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:19 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 11:39:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 11:39:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:22 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:39:25 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:26 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 11:39:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 11:39:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 11:39:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:39:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 11:39:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' :: [ 11:39:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:39:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 11:39:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:31 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:32 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:39:33 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:34 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 11:39:35 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 11:39:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' :: [ 11:39:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 11:39:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 11:39:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 11:39:38 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:39 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.323 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.323/0.323/0.323/0.000 ms :: [ 11:39:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:39:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:39:40 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:41 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 11:39:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 11:39:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:44 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:39:46 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:47 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 11:39:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 11:39:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 11:39:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:39:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 11:39:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' :: [ 11:39:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:39:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 11:39:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:39:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:39:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:39:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:39:55 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:39:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:39:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:39:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 11:39:57 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 11:39:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:39:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:39:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 11:39:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:39:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 11:40:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:40:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.330 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.330/0.330/0.330/0.000 ms :: [ 11:40:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:40:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:40:02 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:40:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:40:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 11:40:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:40:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 11:40:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:40:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:40:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:40:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:40:08 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:40:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:40:09 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 11:40:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 11:40:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 11:40:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:40:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 11:40:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:40:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' :: [ 11:40:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:40:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 11:40:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:40:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:40:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:40:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:40:17 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:40:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 11:40:18 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 11:40:19 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:40:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 11:40:20 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 88s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test input/output path) ** nftables-ip-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:40:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 11:40:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 11:40:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:40:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:40:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 11:40:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:40:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 11:40:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:40:34 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.334 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.334/0.334/0.334/0.000 ms :: [ 11:40:34 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:40:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 11:40:35 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:40:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:40:36 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 11:40:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:40:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 11:40:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:40:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:40:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:40:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:40:41 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:40:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:40:42 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 11:40:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 11:40:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter return' :: [ 11:40:44 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter return' (Expected 0, got 0) :: [ 11:40:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' :: [ 11:40:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 11:40:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' :: [ 11:40:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 11:40:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 11:40:47 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:40:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:40:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:40:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:40:51 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:40:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:40:52 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 11:40:53 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 11:40:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' :: [ 11:40:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 11:40:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 11:40:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:40:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 11:40:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:40:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.335 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.335/0.335/0.335/0.000 ms :: [ 11:40:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:40:57 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:40:58 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:40:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:40:59 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:40:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 11:41:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:41:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 11:41:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:41:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:41:03 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:41:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:41:04 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:41:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:41:05 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:41:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 11:41:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 11:41:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' :: [ 11:41:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 11:41:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' :: [ 11:41:08 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:41:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' :: [ 11:41:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:41:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 11:41:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:41:11 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:41:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:41:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 11:41:14 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:41:14 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:41:15 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:41:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 11:41:16 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 11:41:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:41:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:41:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 11:41:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:41:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 11:41:19 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:41:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.362 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.362/0.362/0.362/0.000 ms :: [ 11:41:20 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:41:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:41:21 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:41:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:41:22 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:41:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 11:41:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:41:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 11:41:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:41:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:41:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:41:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:41:27 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:41:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:41:28 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:41:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 11:41:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 11:41:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter return' :: [ 11:41:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter return' (Expected 0, got 0) :: [ 11:41:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' :: [ 11:41:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 11:41:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' :: [ 11:41:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:41:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 11:41:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:41:34 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:41:35 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:41:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 11:41:36 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:41:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 11:41:37 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 11:41:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 11:41:38 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 11:41:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 11:41:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 70s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test forward path) ** nftables-ip-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:41:49 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:42:30 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 42s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:42:40 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 11:42:41 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1417s :: Phases: 14 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:42:47 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=1.60 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.423 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.337 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.459 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.468 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 825ms rtt min/avg/max/mdev = 0.337/0.657/1.600/0.473 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.370 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.354 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.355 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.372 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.341 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 824ms rtt min/avg/max/mdev = 0.341/0.358/0.372/0.011 ms :: [ 11:42:53 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 7s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:43:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 11:43:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 11:43:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:43:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:43:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.349 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.349/0.349/0.349/0.000 ms :: [ 11:43:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:43:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:43:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:43:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:43:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:43:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:43:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:43:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:43:10 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:43:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 11:43:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:43:12 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.349 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.349/0.349/0.349/0.000 ms :: [ 11:43:12 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:43:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:43:13 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:43:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 11:43:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:43:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:43:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:43:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:43:17 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:43:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 11:43:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:43:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.411 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.411/0.411/0.411/0.000 ms :: [ 11:43:19 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:43:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:43:20 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:43:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 11:43:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:43:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:43:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:43:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:43:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:43:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:43:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:43:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.353 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.353/0.353/0.353/0.000 ms :: [ 11:43:27 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:43:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:43:28 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:43:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:43:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:43:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:43:32 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:43:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:43:33 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:43:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.310 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.524 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.422 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.459 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.336 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.353 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.383 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.401 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.455 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.330 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.480 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.354 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.401 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.453 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.404 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.384 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.323 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.388 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.464 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.452 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.438 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.460 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.417 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.353 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.412 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.416 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.415 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.414 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.359 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.392 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6019ms rtt min/avg/max/mdev = 0.310/0.405/0.524/0.050 ms :: [ 11:43:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:43:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 11:43:41 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 39s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test input/output path) ** nftables-inet-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:43:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 11:43:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 11:43:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:43:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:43:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.411 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.411/0.411/0.411/0.000 ms :: [ 11:43:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:43:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:43:56 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:43:57 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:43:57 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:43:58 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:43:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:44:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:44:00 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:44:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 11:44:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:44:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.319 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.319/0.319/0.319/0.000 ms :: [ 11:44:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:44:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:44:03 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:44:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 11:44:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:44:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:44:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:44:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:44:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:44:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:44:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:44:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.325 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.325/0.325/0.325/0.000 ms :: [ 11:44:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:44:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:44:10 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:44:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:44:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:44:13 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:44:14 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:44:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:44:15 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:44:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.447 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.346 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.375 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.374 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.363 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.411 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.357 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.334 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.426 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.354 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.358 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.417 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.400 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.415 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.362 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.369 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.464 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.418 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.352 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.413 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.413 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.413 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.359 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.425 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.359 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.413 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.391 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.467 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=16.6 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.469 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6012ms rtt min/avg/max/mdev = 0.334/0.936/16.622/2.913 ms :: [ 11:44:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:44:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 11:44:23 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 31s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test forward path) ** nftables-inet-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:44:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 11:44:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 11:44:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:44:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:44:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 11:44:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:44:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:44:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:44:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.331 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.331/0.331/0.331/0.000 ms :: [ 11:44:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:44:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:44:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:44:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:44:39 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:44:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:44:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:44:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 11:44:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:44:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:44:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:44:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:44:44 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:44:45 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:44:45 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:44:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:44:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:44:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 11:44:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:44:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 11:44:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:44:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 11:44:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:44:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:44:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:44:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:44:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:44:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:44:54 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:44:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:44:55 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:44:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:44:56 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:44:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 11:44:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 11:44:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 11:44:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:44:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:44:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:44:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.337 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.337/0.337/0.337/0.000 ms :: [ 11:45:00 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:45:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:45:01 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:45:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 11:45:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:45:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:45:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:45:07 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:08 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:45:09 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:45:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 11:45:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:45:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 11:45:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 11:45:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:45:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:45:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:14 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:45:15 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:45:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:45:16 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:17 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:45:18 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:45:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 11:45:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 11:45:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 11:45:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:45:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.357 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.357/0.357/0.357/0.000 ms :: [ 11:45:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:45:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:45:23 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:24 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:45:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 11:45:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:45:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:45:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:45:29 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:30 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:45:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:45:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 11:45:32 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:45:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 11:45:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 11:45:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:45:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:45:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:45:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:45:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:45:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:40 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:45:41 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:45:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:45:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:45:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 11:45:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:45:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.328 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.328/0.328/0.328/0.000 ms :: [ 11:45:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:45:45 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:45:45 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:46 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:45:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 11:45:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:45:51 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:45:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:45:52 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:45:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:45:52 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:45:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:45:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:45:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 11:45:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:45:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 11:45:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:45:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 11:45:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:45:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:45:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:45:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:46:00 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:46:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 11:46:01 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:46:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:46:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:46:03 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:46:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 11:46:04 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 92s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test input/output path) ** nftables-inet-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:46:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 11:46:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 11:46:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:46:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:46:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 11:46:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:46:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:46:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:46:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.374 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.374/0.374/0.374/0.000 ms :: [ 11:46:19 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:46:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 11:46:21 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:46:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:46:22 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:46:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:46:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 11:46:24 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:46:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:46:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:46:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:46:27 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:46:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:46:28 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:46:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:46:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 11:46:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 11:46:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 11:46:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 11:46:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 11:46:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 11:46:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:46:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:46:34 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:46:35 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:46:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:46:36 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:46:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:46:38 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:46:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:46:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 11:46:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 11:46:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 11:46:41 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:46:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:46:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:46:42 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.437 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.437/0.437/0.437/0.000 ms :: [ 11:46:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:46:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:46:44 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:46:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:46:44 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:46:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:46:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 11:46:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:46:47 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:46:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:46:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:46:50 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:46:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:46:51 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:46:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:46:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:46:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 11:46:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 11:46:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 11:46:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:46:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 11:46:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:46:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:46:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:46:57 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:46:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:46:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 11:46:59 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:47:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:47:00 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:47:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:47:01 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:47:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:47:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:47:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 11:47:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:47:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:47:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:47:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.334 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.334/0.334/0.334/0.000 ms :: [ 11:47:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 11:47:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:47:06 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:47:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:47:07 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:47:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:47:08 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:47:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 11:47:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:47:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:47:11 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:47:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 2 bytes 140 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:47:12 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:47:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:47:13 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:47:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:47:14 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:47:14 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 11:47:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 11:47:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 11:47:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 11:47:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 11:47:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:47:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:47:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:47:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:47:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:47:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 11:47:21 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:47:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:47:22 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:47:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:47:23 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:47:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 11:47:24 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 69s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test forward path) ** nftables-inet-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:47:34 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:48:14 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 40s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:48:24 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 11:48:25 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1761s :: Phases: 20 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.219 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.219/0.219/0.219/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:48:32 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=3.06 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=1.32 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.416 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.471 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.416 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 813ms rtt min/avg/max/mdev = 0.416/1.137/3.063/1.022 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.379 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.503 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.446 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.456 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.485 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 820ms rtt min/avg/max/mdev = 0.379/0.453/0.503/0.042 ms :: [ 11:48:38 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 8s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:48:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 11:48:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 11:48:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:48:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:48:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.393 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.393/0.393/0.393/0.000 ms :: [ 11:48:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:48:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 11:48:51 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:48:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:48:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:48:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:48:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:48:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 11:48:55 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:48:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 11:48:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:48:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.359 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.359/0.359/0.359/0.000 ms :: [ 11:48:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:48:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 11:48:58 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 11:48:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 11:48:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:02 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 11:49:03 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 11:49:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 11:49:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:49:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.358 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.358/0.358/0.358/0.000 ms :: [ 11:49:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:49:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 11:49:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 11:49:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 11:49:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 11:49:10 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 11:49:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:49:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:49:12 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.396 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.396/0.396/0.396/0.000 ms :: [ 11:49:12 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:49:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 11:49:13 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:49:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:49:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:17 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 11:49:18 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:49:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.378 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.538 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.480 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.413 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.426 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.425 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.398 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.396 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.408 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.365 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.391 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.414 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.384 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.468 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.389 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.451 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.393 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=14.8 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=9.47 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.408 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=17.1 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.438 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.372 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.391 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.408 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.395 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.462 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.487 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.402 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.471 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 5995ms rtt min/avg/max/mdev = 0.365/1.757/17.068/4.137 ms :: [ 11:49:25 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:49:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 11:49:26 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 39s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test input/output path) ** nftables-ip6-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:49:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 11:49:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 11:49:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:49:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:49:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.365 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.365/0.365/0.365/0.000 ms :: [ 11:49:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:49:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 11:49:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:49:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:49:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:41 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 11:49:44 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:49:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 11:49:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:49:45 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.436 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.436/0.436/0.436/0.000 ms :: [ 11:49:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:49:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 11:49:47 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 11:49:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 11:49:48 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 11:49:51 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 11:49:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:49:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:49:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.358 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.358/0.358/0.358/0.000 ms :: [ 11:49:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:49:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 11:49:54 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:49:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:49:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:49:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:49:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:49:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 11:49:59 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:49:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.401 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.498 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.468 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.439 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.453 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.389 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.383 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.400 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.416 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.390 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.421 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.385 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.484 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.498 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.401 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.470 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.459 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.381 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.468 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.453 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.396 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.455 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.477 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.454 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.451 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.465 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.453 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.377 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.516 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.448 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6024ms rtt min/avg/max/mdev = 0.377/0.438/0.516/0.039 ms :: [ 11:50:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:50:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 11:50:07 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 32s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test forward path) ** nftables-ip6-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:50:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 11:50:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 11:50:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:50:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:50:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 11:50:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 11:50:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:21 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.407 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.407/0.407/0.407/0.000 ms :: [ 11:50:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:50:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:50:23 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:50:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:50:24 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:50:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 11:50:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 11:50:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:50:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:50:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:50:29 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:50:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:50:30 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:50:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 11:50:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:50:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 11:50:32 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:50:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 11:50:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' :: [ 11:50:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:50:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 11:50:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:50:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:50:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:50:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:50:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:50:39 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:50:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 11:50:40 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:50:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' :: [ 11:50:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 11:50:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 11:50:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 11:50:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.418 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.418/0.418/0.418/0.000 ms :: [ 11:50:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:50:45 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:50:45 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:50:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:50:46 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:50:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 11:50:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 11:50:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:50:51 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:50:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:50:52 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:50:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:50:53 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:50:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 11:50:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:50:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 11:50:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:50:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 11:50:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:50:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' :: [ 11:50:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:50:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 11:50:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:50:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:51:00 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:51:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 11:51:01 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 11:51:03 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 11:51:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' :: [ 11:51:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 11:51:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 11:51:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 11:51:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:07 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.367 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.367/0.367/0.367/0.000 ms :: [ 11:51:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:51:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:51:08 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:09 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 11:51:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 11:51:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:12 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:51:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:51:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 4 bytes 320 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:51:14 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:16 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 11:51:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:51:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 11:51:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:51:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 11:51:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' :: [ 11:51:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:51:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 11:51:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:22 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 14ms :: [ 11:51:23 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:51:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 11:51:24 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:25 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 11:51:26 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 11:51:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:51:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:51:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 11:51:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 11:51:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=1.65 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.654/1.654/1.654/0.000 ms :: [ 11:51:30 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:51:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 2 bytes 176 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:51:31 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:32 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 11:51:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 11:51:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:51:36 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:51:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:51:37 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:38 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 11:51:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:51:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 11:51:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:51:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 11:51:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:51:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' :: [ 11:51:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:51:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 11:51:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:51:44 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:51:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:51:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 11:51:46 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:51:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 11:51:47 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:51:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 11:51:48 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:51:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 11:51:49 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 93s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test input/output path) ** nftables-ip6-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:52:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 11:52:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 11:52:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:52:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:52:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 11:52:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:52:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 11:52:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:52:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.452 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.452/0.452/0.452/0.000 ms :: [ 11:52:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:52:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 11:52:05 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:06 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 11:52:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:52:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 11:52:08 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:52:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:52:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:52:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 4 bytes 296 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:52:11 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:12 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 11:52:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:52:14 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' :: [ 11:52:14 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' (Expected 0, got 0) :: [ 11:52:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' :: [ 11:52:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 11:52:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' :: [ 11:52:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 11:52:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 11:52:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:52:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:52:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:52:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 3 bytes 232 jump test iifname "r_c" counter packets 3 bytes 232 drop } chain test { iifname "r_c" counter packets 3 bytes 232 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:52:20 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:21 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 11:52:23 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 11:52:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' :: [ 11:52:24 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 11:52:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 11:52:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:52:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 11:52:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:52:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=1.05 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.052/1.052/1.052/0.000 ms :: [ 11:52:27 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:52:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:52:28 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:29 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 11:52:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:52:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 11:52:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:52:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:52:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:52:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:52:34 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:35 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 11:52:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:52:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' :: [ 11:52:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 11:52:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' :: [ 11:52:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:52:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' :: [ 11:52:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:52:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 11:52:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:52:41 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:52:42 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:52:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 11:52:43 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:44 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 11:52:45 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 11:52:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:52:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:52:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 11:52:47 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:52:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 11:52:48 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:52:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.449 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.449/0.449/0.449/0.000 ms :: [ 11:52:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:52:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:52:50 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:51 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 11:52:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:52:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 11:52:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:52:54 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:52:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:52:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 4 bytes 320 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:52:57 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:52:57 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:52:58 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:52:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 11:52:59 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 11:52:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' :: [ 11:53:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' (Expected 0, got 0) :: [ 11:53:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' :: [ 11:53:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 11:53:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' :: [ 11:53:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:53:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 11:53:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:53:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:53:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:53:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { oifname "r_s" counter packets 1 bytes 104 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 jump test oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 11:53:06 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:53:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 11:53:07 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 11:53:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 11:53:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 11:53:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 11:53:09 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 71s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test forward path) ** nftables-ip6-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:53:20 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:54:01 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 42s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:54:11 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 11:54:12 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2108s :: Phases: 26 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:54:19 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=3.06 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.477 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.473 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.478 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.468 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 825ms rtt min/avg/max/mdev = 0.468/0.991/3.063/1.035 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.589 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.589 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.523 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.530 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.487 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 819ms rtt min/avg/max/mdev = 0.487/0.543/0.589/0.039 ms :: [ 11:54:25 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 8s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:54:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 11:54:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 11:54:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:54:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:54:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.357 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.357/0.357/0.357/0.000 ms :: [ 11:54:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:54:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:54:38 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:54:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:54:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:54:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:54:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:54:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:54:42 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:54:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 11:54:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:54:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.358 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.358/0.358/0.358/0.000 ms :: [ 11:54:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:54:45 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:54:45 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:54:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 11:54:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:54:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:54:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:54:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:54:50 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:54:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 11:54:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:54:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.405 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.405/0.405/0.405/0.000 ms :: [ 11:54:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:54:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:54:53 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:54:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 11:54:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:54:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:54:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:54:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:54:58 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:54:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:54:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:54:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.354 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.354/0.354/0.354/0.000 ms :: [ 11:55:00 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:55:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:55:01 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:55:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:55:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:55:03 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:55:04 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:55:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:55:05 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:55:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.388 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.646 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.497 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.490 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.442 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.365 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.392 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.415 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.470 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.466 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.437 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.418 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.382 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.462 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.470 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.400 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.480 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.450 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.384 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.462 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=14.7 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.484 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.475 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.450 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.472 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.466 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.469 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.518 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.591 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.546 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6018ms rtt min/avg/max/mdev = 0.365/0.935/14.675/2.552 ms :: [ 11:55:12 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:55:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 11:55:13 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 40s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test input/output path) ** nftables-inet-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:55:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 11:55:24 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 11:55:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 11:55:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:55:25 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.369 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.369/0.369/0.369/0.000 ms :: [ 11:55:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:55:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:55:27 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:55:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 11:55:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:55:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:55:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:55:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:55:31 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:55:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 11:55:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:55:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.360 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.360/0.360/0.360/0.000 ms :: [ 11:55:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:55:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:55:34 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:55:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 11:55:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:55:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:55:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:55:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:55:38 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:55:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 11:55:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 11:55:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.403 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.403/0.403/0.403/0.000 ms :: [ 11:55:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:55:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:55:41 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:55:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 11:55:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 11:55:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:55:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:55:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:55:46 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:55:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.397 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.523 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.405 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.412 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.469 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.454 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.404 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.468 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.410 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.424 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.472 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.405 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.472 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.471 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.409 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.407 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.519 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.466 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.471 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.478 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.423 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.407 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.483 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.473 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.469 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.388 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.403 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.415 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.415 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.482 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6025ms rtt min/avg/max/mdev = 0.388/0.443/0.523/0.037 ms :: [ 11:55:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 11:55:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 11:55:54 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 31s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test forward path) ** nftables-inet-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:56:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 11:56:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 11:56:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:56:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:56:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 11:56:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:56:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.371 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.371/0.371/0.371/0.000 ms :: [ 11:56:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:56:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:56:09 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:10 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:56:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 11:56:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:13 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:56:15 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:56:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 3 bytes 232 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:56:16 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:17 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:56:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:56:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 11:56:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:56:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 11:56:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 11:56:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:56:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 11:56:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:56:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:56:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 3 bytes 232 jump test iifname "s_r" counter packets 3 bytes 232 drop } chain test { iifname "s_r" counter packets 3 bytes 232 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:56:25 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:26 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 11:56:27 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:56:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 11:56:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 11:56:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 11:56:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:56:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:31 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=1.06 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.057/1.057/1.057/0.000 ms :: [ 11:56:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:56:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 2 bytes 176 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:56:32 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:33 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:56:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 11:56:35 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:56:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:56:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:56:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:39 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:56:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:56:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 11:56:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 11:56:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 11:56:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 11:56:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 11:56:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 11:56:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:45 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:56:47 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:56:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 11:56:48 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:49 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 11:56:50 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 11:56:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 11:56:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 11:56:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 11:56:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:56:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.468 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.468/0.468/0.468/0.000 ms :: [ 11:56:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:56:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:56:55 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:56:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:56:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:56:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:56:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:56:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 11:56:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 11:56:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:57:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:57:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 7 bytes 512 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:57:02 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:57:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:57:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:57:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:57:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 11:57:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:57:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 11:57:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:57:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 11:57:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:57:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 11:57:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 11:57:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:57:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:57:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 2 bytes 144 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 2 bytes 144 jump test oifname "s_r" counter packets 2 bytes 144 drop } } :: [ 11:57:11 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:57:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:57:12 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 11:57:13 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 11:57:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:57:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:57:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 11:57:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:57:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:57:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:57:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=1.65 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 1.646/1.646/1.646/0.000 ms :: [ 11:57:17 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:57:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 3 bytes 248 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 11:57:18 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:57:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:57:19 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:57:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:57:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 11:57:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 11:57:22 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:57:23 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:57:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 4 bytes 320 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 11:57:24 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:57:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:57:25 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 11:57:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 11:57:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 11:57:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 11:57:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 11:57:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 11:57:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 11:57:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 11:57:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 11:57:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 11:57:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:57:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:57:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 11:57:34 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 11:57:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 11:57:35 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 11:57:36 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:57:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 11:57:37 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 93s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test input/output path) ** nftables-inet-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:57:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 11:57:48 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 11:57:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 11:57:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 11:57:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 11:57:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:57:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:57:50 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:57:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.381 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.381/0.381/0.381/0.000 ms :: [ 11:57:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:57:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 11:57:52 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:57:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:57:53 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:57:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:57:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:57:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 11:57:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 11:57:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:57:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:57:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 4 bytes 296 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:57:59 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:57:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:00 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:58:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:58:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 11:58:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 11:58:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 11:58:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 11:58:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 11:58:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 11:58:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 11:58:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 11:58:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:58:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:58:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 3 bytes 232 jump test iifname "r_c" counter packets 3 bytes 232 drop } chain test { iifname "r_c" counter packets 3 bytes 232 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 11:58:08 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:09 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 11:58:10 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 11:58:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 11:58:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 11:58:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 11:58:12 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:58:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.977 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.977/0.977/0.977/0.000 ms :: [ 11:58:14 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:58:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:58:15 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:16 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:58:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 11:58:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:20 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:58:21 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:58:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:58:22 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:23 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:58:24 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:58:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 11:58:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 11:58:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 11:58:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 11:58:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:58:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 11:58:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:58:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:58:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 11:58:31 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:32 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 11:58:33 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 11:58:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 11:58:34 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 11:58:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 11:58:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:58:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.415 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.415/0.415/0.415/0.000 ms :: [ 11:58:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 11:58:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 11:58:38 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:39 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:58:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 11:58:41 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:58:44 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:58:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 5 bytes 376 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 11:58:45 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:46 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 11:58:47 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 11:58:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 11:58:48 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 11:58:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 11:58:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 11:58:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 11:58:50 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 11:58:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 11:58:51 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 11:58:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 11:58:53 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 11:58:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 104 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 jump test oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 11:58:54 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 11:58:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 11:58:55 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 11:58:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 11:58:56 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 11:58:57 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 11:58:57 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 71s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test forward path) ** nftables-inet-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 11:59:08 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 11:59:50 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 44s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 12:00:01 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 12:00:02 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2457s :: Phases: 32 good, 0 bad :: OVERALL RESULT: PASS (unknown)