use_pty:FALSE /usr/share/restraint/plugins/run_task_plugins bash ./runtest.sh Last metadata expiration check: 1:03:55 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package nmap-ncat-3:7.93-1.fc38.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:03:57 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package lksctp-tools-1.0.19-2.fc37.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:03:59 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package tcpdump-14:4.99.1-8.fc38.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:04:01 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package conntrack-tools-1.4.6-4.fc37.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:04:03 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package nftables-1:1.0.5-1.fc38.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:04:05 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package ipset-7.15-5.fc38.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:04:07 ago on Sat 24 Sep 2022 10:59:38 PM EDT. Package ipvsadm-1.31-8.fc37.aarch64 is already installed. Dependencies resolved. Nothing to do. Complete! netfilter_install(): Need paramter! /usr/sbin/iptables :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:03:47 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.054 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.045 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.042 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.038 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 836ms rtt min/avg/max/mdev = 0.038/0.044/0.054/0.005 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.022 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.036 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.038 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.040 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.043 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 854ms rtt min/avg/max/mdev = 0.022/0.035/0.043/0.007 ms :: [ 00:03:51 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:03:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:03:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 00:03:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 00:03:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:03:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:03:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:03:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:03:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:58 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:58 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:03:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:03:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:03:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:04:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:00 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:00 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:01 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:01 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:02 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:02 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:02 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 00:04:02 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:04:02 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:02 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:03 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:03 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:04 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:04:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:05 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:05 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP all -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:06 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:07 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:07 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:07 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:07 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:07 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 00:04:07 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:04:07 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:04:07 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT all -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP all -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -N TEST' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -X' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -X' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:09 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:09 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:11 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:11 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:11 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:12 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:12 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:12 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:12 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:12 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:13 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:14 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- * r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- * r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- * r_s 10.167.1.1 10.167.2.2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:04:14 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:04:14 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:15 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -N TEST' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c * 10.167.1.1 10.167.2.2 :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -X' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -X' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:16 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:04:17 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:17 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:17 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -N TEST' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST all -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT all -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN all -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP all -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -X' :: [ 00:04:18 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 27s :: Assertions: 304 good, 0 bad :: RESULT: PASS (iptables: Basic TARGETS) ** iptables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:04:18 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 00:04:18 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:04:18 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 00:04:19 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 00:04:19 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:04:19 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:04:19 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:04:19 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:04:19 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:04:19 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' :: [ 00:04:19 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' :: [ 00:04:19 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:04:22 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:04:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.1.254 8888' abc :: [ 00:04:22 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:04:22 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.1.254 8888' (Expected 0, got 0) :: [ 00:04:23 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.1.254 8888' abc :: [ 00:04:23 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.1.254 8888' (Expected 0, got 0) :: [ 00:04:23 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. tcp 6 119 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=37094 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=37094 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 29 src=10.167.1.1 dst=10.167.1.254 sport=38861 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=38861 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:04:23 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:04:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:04:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:04:23 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:04:23 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1664078663 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:04:26 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:04:26 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' remote:addr=10.167.1.254, port=ddi-tcp-1, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1664078666 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) (stream=0 flags=0x1 ppid=680875622 close(sk=3) :: [ 00:04:26 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:04:26 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. tcp 6 116 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=37094 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=37094 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 26 src=10.167.1.1 dst=10.167.1.254 sport=38861 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=38861 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 sctp 132 431999 ESTABLISHED src=10.167.1.1 dst=10.167.1.254 sport=6013 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=6013 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:04:26 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:04:26 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:04:26 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:04:26 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:04:28 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 18 packets captured 18 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:04:28 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:04:28 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:04:28 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:04:22.988804 IP 10.167.1.1.37094 > 10.167.2.2.9999: Flags [S], seq 3296208848, win 64240, options [mss 1460,sackOK,TS val 2735242070 ecr 0,nop,wscale 7], length 0 00:04:22.988823 IP 10.167.2.2.9999 > 10.167.1.1.37094: Flags [S.], seq 964223493, ack 3296208849, win 65160, options [mss 1460,sackOK,TS val 1292072772 ecr 2735242070,nop,wscale 7], length 0 00:04:22.988842 IP 10.167.1.1.37094 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 2735242070 ecr 1292072772], length 0 00:04:22.988933 IP 10.167.2.2.9999 > 10.167.1.1.37094: Flags [F.], seq 1, ack 1, win 510, options [nop,nop,TS val 1292072772 ecr 2735242070], length 0 00:04:22.989396 IP 10.167.1.1.37094 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 2, win 502, options [nop,nop,TS val 2735242071 ecr 1292072772], length 4 00:04:22.989411 IP 10.167.2.2.9999 > 10.167.1.1.37094: Flags [.], ack 5, win 510, options [nop,nop,TS val 1292072773 ecr 2735242071], length 0 00:04:22.989428 IP 10.167.1.1.37094 > 10.167.2.2.9999: Flags [F.], seq 5, ack 2, win 502, options [nop,nop,TS val 2735242071 ecr 1292072773], length 0 00:04:22.989433 IP 10.167.2.2.9999 > 10.167.1.1.37094: Flags [.], ack 6, win 510, options [nop,nop,TS val 1292072773 ecr 2735242071], length 0 00:04:23.055400 IP 10.167.1.1.38861 > 10.167.2.2.9999: UDP, length 4 00:04:26.219770 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 1949040235] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 1987398871] 00:04:26.219806 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [INIT ACK] [init tag: 3727871331] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2677803095] 00:04:26.219831 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 00:04:26.219832 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 1987398871] [SID: 0] [SSEQ 0] [PPID 0x66569528] 00:04:26.219860 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [COOKIE ACK] 00:04:26.219862 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 1987398871] [a_rwnd 105244] [#gap acks 0] [#dup tsns 0] 00:04:26.219903 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 1987398872] [SID: 0] [SSEQ 0] [PPID 0x66569528] 00:04:26.422356 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 1987398872] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 00:04:26.422406 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [ABORT] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:04:29 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 DNAT tcp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 32 DNAT udp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 68 DNAT sctp -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -F' :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -F' (Expected 0, got 0) Terminated :: [ 00:04:29 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 00:04:29 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:04:29 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' :: [ 00:04:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' :: [ 00:04:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:04:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.2.2 9999' abc :: [ 00:04:32 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.2.2 9999' (Expected 0, got 0) :: [ 00:04:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.2.2 9999' abc :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.2.2 9999' (Expected 0, got 0) :: [ 00:04:32 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. udp 17 29 src=10.167.1.1 dst=10.167.2.2 sport=45776 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 tcp 6 119 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=43372 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:04:32 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:04:32 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 00:04:32 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:04:33 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:04:33 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1664078673 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:04:36 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:04:36 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=10.167.2.2, port=distinct, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1664078676 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) (stream=0 flags=0x1 ppid=1930971167 Data 1452 bytes. First 10 bytes: close(sk=3) 012345678 recvmsg(sk=3) :: [ 00:04:36 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:04:36 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. sctp 132 431999 ESTABLISHED src=10.167.1.1 dst=10.167.2.2 sport=6013 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 26 src=10.167.1.1 dst=10.167.2.2 sport=45776 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 tcp 6 116 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=43372 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] mark=0 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:04:36 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:04:36 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:04:36 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:04:36 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:04:38 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 20 packets captured 20 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:04:38 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:04:38 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:04:38 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) :: [ 00:04:39 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:04:32.773914 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [S], seq 2594531654, win 64240, options [mss 1460,sackOK,TS val 1614064386 ecr 0,nop,wscale 7], length 0 00:04:32.773938 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [S.], seq 2654214198, ack 2594531655, win 65160, options [mss 1460,sackOK,TS val 2548999262 ecr 1614064386,nop,wscale 7], length 0 00:04:32.773957 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 1614064386 ecr 2548999262], length 0 00:04:32.774031 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 1, win 502, options [nop,nop,TS val 1614064386 ecr 2548999262], length 4 00:04:32.774036 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 5, win 510, options [nop,nop,TS val 2548999262 ecr 1614064386], length 0 00:04:32.774050 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [F.], seq 5, ack 1, win 502, options [nop,nop,TS val 1614064386 ecr 2548999262], length 0 00:04:32.774054 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [F.], seq 1, ack 5, win 510, options [nop,nop,TS val 2548999262 ecr 1614064386], length 0 00:04:32.774086 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [.], ack 2, win 502, options [nop,nop,TS val 1614064386 ecr 2548999262], length 0 00:04:32.774095 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 6, win 510, options [nop,nop,TS val 2548999262 ecr 1614064386], length 0 00:04:32.845323 IP 10.167.2.254.1234 > 10.167.2.2.9999: UDP, length 4 00:04:36.054684 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 2631914705] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 811348168] 00:04:36.054727 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [INIT ACK] [init tag: 1068082707] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2497305375] 00:04:36.054773 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 00:04:36.054775 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 811348168] [SID: 0] [SSEQ 0] [PPID 0x1f481873] 00:04:36.054807 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [COOKIE ACK] 00:04:36.054809 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 811348168] [a_rwnd 105244] [#gap acks 0] [#dup tsns 0] 00:04:36.054834 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 811348169] [SID: 0] [SSEQ 0] [PPID 0x1f481873] 00:04:36.272343 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 811348169] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 00:04:36.272376 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [ABORT] 00:04:37.112362 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 811348169] [SID: 0] [SSEQ 0] [PPID 0x1f481873] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:04:39 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 00:04:39 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 SNAT tcp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 1 32 SNAT udp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 1 68 SNAT sctp -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 :: [ 00:04:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 00:04:39 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -F' :: [ 00:04:39 ] :: [ PASS ] :: Command 'ip netns exec router iptables -F' (Expected 0, got 0) :: [ 00:04:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP tcp -- s_r * 0.0.0.0/0 0.0.0.0/0 tcp spt:!1234 0 0 DROP udp -- s_r * 0.0.0.0/0 0.0.0.0/0 udp spt:!1234 2 496 DROP sctp -- s_r * 0.0.0.0/0 0.0.0.0/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -nvL' (Expected 0, got 0) :: [ 00:04:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -F' :: [ 00:04:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -F' (Expected 0, got 0) Terminated :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 21s :: Assertions: 42 good, 0 bad :: RESULT: PASS (iptables: Plain NAT test) :: [ 00:04:39 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) ** iptables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:04:39 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:04:41 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:04:41 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 00:04:41 ] :: [ LOG ] :: Asserts fingerprint: zya7aOOQ Uploading journal.xml .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 54s :: Phases: 4 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.026 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.026/0.026/0.026/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:04:42 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.079 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.068 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.071 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.068/0.072/0.079/0.003 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.030 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.075 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.067 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.065 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 834ms rtt min/avg/max/mdev = 0.030/0.062/0.075/0.016 ms :: [ 00:04:45 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 3s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:04:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:04:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:04:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:04:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:04:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:04:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.095 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.079 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2103ms rtt min/avg/max/mdev = 0.045/0.073/0.095/0.020 ms :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:04:48 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2050ms :: [ 00:04:51 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:04:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:04:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:04:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:04:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:04:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 00:04:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:04:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:04:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:04:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:04:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:04:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:04:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:04:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:04:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.087 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.053 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2053ms rtt min/avg/max/mdev = 0.049/0.063/0.087/0.017 ms :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:04:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:04:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.075 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.079 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2086ms rtt min/avg/max/mdev = 0.045/0.066/0.079/0.015 ms :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:04:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:04:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2049ms :: [ 00:04:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:04:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:04:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.089 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.090 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2084ms rtt min/avg/max/mdev = 0.046/0.075/0.090/0.020 ms :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.068 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.059 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2107ms rtt min/avg/max/mdev = 0.046/0.057/0.068/0.009 ms :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2048ms :: [ 00:05:08 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.078 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2067ms rtt min/avg/max/mdev = 0.045/0.062/0.078/0.013 ms :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.084 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.063 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2058ms rtt min/avg/max/mdev = 0.044/0.063/0.084/0.016 ms :: [ 00:05:12 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:13 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2055ms :: [ 00:05:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.095 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.073 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2091ms rtt min/avg/max/mdev = 0.043/0.070/0.095/0.021 ms :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.082 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.071 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2108ms rtt min/avg/max/mdev = 0.042/0.065/0.082/0.016 ms :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:21 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:21 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2046ms :: [ 00:05:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:24 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:24 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.095 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.077 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2082ms rtt min/avg/max/mdev = 0.046/0.072/0.095/0.020 ms :: [ 00:05:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:05:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:05:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:27 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:27 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.075 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2085ms rtt min/avg/max/mdev = 0.045/0.061/0.075/0.012 ms :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2044ms :: [ 00:05:32 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:32 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.080 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.066 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2067ms rtt min/avg/max/mdev = 0.048/0.064/0.080/0.013 ms :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:35 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.075 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2106ms rtt min/avg/max/mdev = 0.046/0.064/0.075/0.013 ms :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:37 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2115ms :: [ 00:05:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 00:05:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:05:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:05:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:41 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.111 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.076 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2071ms rtt min/avg/max/mdev = 0.049/0.078/0.111/0.025 ms :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.079 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.080 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2076ms rtt min/avg/max/mdev = 0.045/0.068/0.080/0.016 ms :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:45 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2041ms :: [ 00:05:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.077 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.088 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2057ms rtt min/avg/max/mdev = 0.048/0.071/0.088/0.016 ms :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.079 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.077 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2093ms rtt min/avg/max/mdev = 0.046/0.067/0.079/0.015 ms :: [ 00:05:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:05:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:05:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:05:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:54 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2113ms :: [ 00:05:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:05:57 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.094 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.089 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2075ms rtt min/avg/max/mdev = 0.049/0.077/0.094/0.020 ms :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:05:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:05:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.068 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2083ms rtt min/avg/max/mdev = 0.049/0.063/0.073/0.010 ms :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:06:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2041ms :: [ 00:06:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:06:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:05 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.079 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.077 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2070ms rtt min/avg/max/mdev = 0.045/0.067/0.079/0.015 ms :: [ 00:06:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP all * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:06:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:06:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 00:06:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 00:06:07 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.075 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.099 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2073ms rtt min/avg/max/mdev = 0.048/0.074/0.099/0.020 ms :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2087ms :: [ 00:06:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -N TEST' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:13 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:13 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:14 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.084 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.065 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2109ms rtt min/avg/max/mdev = 0.045/0.064/0.084/0.015 ms :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -X' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.073 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2083ms rtt min/avg/max/mdev = 0.046/0.063/0.073/0.012 ms :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2104ms :: [ 00:06:21 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:21 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:21 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.056 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.082 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.084 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2051ms rtt min/avg/max/mdev = 0.056/0.074/0.084/0.012 ms :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:24 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.086 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.076 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2055ms rtt min/avg/max/mdev = 0.050/0.070/0.086/0.015 ms :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:26 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:26 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:27 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:27 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2118ms :: [ 00:06:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:30 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.097 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.074 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2069ms rtt min/avg/max/mdev = 0.050/0.073/0.097/0.019 ms :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:32 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.072 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2093ms rtt min/avg/max/mdev = 0.048/0.064/0.072/0.011 ms :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:35 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2106ms :: [ 00:06:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:38 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.052 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.075 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.067 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2049ms rtt min/avg/max/mdev = 0.052/0.064/0.075/0.009 ms :: [ 00:06:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:06:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:06:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:06:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:06:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:06:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:41 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.074 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.080 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2084ms rtt min/avg/max/mdev = 0.047/0.067/0.080/0.014 ms :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:43 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2105ms :: [ 00:06:46 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -N TEST' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:47 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:47 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.099 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.089 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2054ms rtt min/avg/max/mdev = 0.049/0.079/0.099/0.021 ms :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -X' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.086 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.085 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2095ms rtt min/avg/max/mdev = 0.047/0.072/0.086/0.018 ms :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2113ms :: [ 00:06:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:06:54 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:06:54 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:54 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:06:54 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -N TEST' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:06:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:06:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.082 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.075 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2056ms rtt min/avg/max/mdev = 0.050/0.069/0.082/0.013 ms :: [ 00:06:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:06:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT ipv6-icmp * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP all r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:06:57 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:06:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:06:57 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:06:57 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -X' :: [ 00:06:57 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 131s :: Assertions: 400 good, 0 bad :: RESULT: PASS (ip6tables: Basic TARGETS) ** ip6tables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:06:57 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 00:06:57 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:06:58 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 00:06:59 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 00:06:59 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:06:59 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:06:59 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:06:59 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:06:59 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:06:59 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' :: [ 00:06:59 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 00:06:59 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:07:02 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:07:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' abc :: [ 00:07:02 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:07:02 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 00:07:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' abc :: [ 00:07:02 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 00:07:02 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:07:02 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:07:02 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:07:02 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:07:02 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:07:02 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1664078822 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:07:05 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:07:05 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:21::fffe, port=ddi-tcp-1, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1664078825 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: (stream=0 flags=0x1 ppid=637784402 012345678 close(sk=3) recvmsg(sk=3) :: [ 00:07:05 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:07:05 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:07:05 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:07:05 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:07:05 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:07:05 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:07:07 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 19 packets captured 19 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:07:07 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:07:07 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:07:07 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:07:02.221008 IP6 2001:db8:ffff:21::1.43812 > 2001:db8:ffff:22::2.9999: Flags [S], seq 4261851683, win 64800, options [mss 1440,sackOK,TS val 2127915680 ecr 0,nop,wscale 7], length 0 00:07:02.221031 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.43812: Flags [S.], seq 430285073, ack 4261851684, win 64260, options [mss 1440,sackOK,TS val 1775956857 ecr 2127915680,nop,wscale 7], length 0 00:07:02.221054 IP6 2001:db8:ffff:21::1.43812 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 2127915680 ecr 1775956857], length 0 00:07:02.221135 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.43812: Flags [F.], seq 1, ack 1, win 503, options [nop,nop,TS val 1775956857 ecr 2127915680], length 0 00:07:02.221201 IP6 2001:db8:ffff:21::1.43812 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 2, win 507, options [nop,nop,TS val 2127915680 ecr 1775956857], length 4 00:07:02.221211 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.43812: Flags [.], ack 5, win 503, options [nop,nop,TS val 1775956857 ecr 2127915680], length 0 00:07:02.221260 IP6 2001:db8:ffff:21::1.43812 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 2, win 507, options [nop,nop,TS val 2127915680 ecr 1775956857], length 0 00:07:02.221268 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.43812: Flags [.], ack 6, win 503, options [nop,nop,TS val 1775956857 ecr 2127915680], length 0 00:07:02.295905 IP6 2001:db8:ffff:21::1.34478 > 2001:db8:ffff:22::2.9999: UDP, length 4 00:07:05.474023 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 3280878981] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 605144106] 00:07:05.474068 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [INIT ACK] [init tag: 3120903251] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2368317989] 00:07:05.474107 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 00:07:05.474109 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 605144106] [SID: 0] [SSEQ 0] [PPID 0x52d10326] 00:07:05.474148 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [COOKIE ACK] 00:07:05.474151 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 605144106] [a_rwnd 105264] [#gap acks 0] [#dup tsns 0] 00:07:05.474274 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 605144107] [SID: 0] [SSEQ 0] [PPID 0x52d10326] 00:07:05.692338 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 605144107] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 00:07:05.692383 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [ABORT] 00:07:06.792388 IP6 fe80::286c:e9ff:feea:2efc > ff02::2: ICMP6, router solicitation, length 16 egrep: warning: egrep is obsolescent; using grep -E :: [ 00:07:08 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 DNAT tcp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 52 DNAT udp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 88 DNAT sctp r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -F' :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -F' (Expected 0, got 0) Terminated :: [ 00:07:08 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:07:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 00:07:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:07:09 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:07:09 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' :: [ 00:07:09 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 00:07:09 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' abc :: [ 00:07:12 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' abc :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 00:07:12 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:07:12 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:07:12 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1664078832 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:07:15 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:07:15 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:22::2, port=distinct, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1664078835 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) (stream=0 flags=0x1 ppid=831833035 Data 1452 bytes. First 10 bytes: close(sk=3) 012345678 recvmsg(sk=3) :: [ 00:07:15 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:07:15 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:07:15 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:07:15 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:07:15 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:07:15 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:07:17 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 19 packets captured 19 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:07:17 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:07:17 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:07:17 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) :: [ 00:07:18 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:07:12.084615 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [S], seq 913741201, win 64800, options [mss 1440,sackOK,TS val 3834497529 ecr 0,nop,wscale 7], length 0 00:07:12.084640 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [S.], seq 985030174, ack 913741202, win 64260, options [mss 1440,sackOK,TS val 2042353551 ecr 3834497529,nop,wscale 7], length 0 00:07:12.084660 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 3834497529 ecr 2042353551], length 0 00:07:12.084726 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 1, win 507, options [nop,nop,TS val 3834497529 ecr 2042353551], length 4 00:07:12.084731 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [.], ack 5, win 502, options [nop,nop,TS val 2042353551 ecr 3834497529], length 0 00:07:12.084744 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 1, win 507, options [nop,nop,TS val 3834497529 ecr 2042353551], length 0 00:07:12.084788 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [F.], seq 1, ack 6, win 502, options [nop,nop,TS val 2042353551 ecr 3834497529], length 0 00:07:12.084845 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [.], ack 2, win 507, options [nop,nop,TS val 3834497529 ecr 2042353551], length 0 00:07:12.159531 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: UDP, length 4 00:07:15.371819 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 4218271695] [rwnd: 106496] [OS: 10] [MIS: 65535] [init TSN: 793337343] 00:07:15.371868 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [INIT ACK] [init tag: 479748091] [rwnd: 106496] [OS: 10] [MIS: 10] [init TSN: 2559094274] 00:07:15.371914 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 00:07:15.371916 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 793337343] [SID: 0] [SSEQ 0] [PPID 0xcbc39431] 00:07:15.371954 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [COOKIE ACK] 00:07:15.371957 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 793337343] [a_rwnd 105264] [#gap acks 0] [#dup tsns 0] 00:07:15.371992 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 793337344] [SID: 0] [SSEQ 0] [PPID 0xcbc39431] 00:07:15.582344 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 793337344] [a_rwnd 106496] [#gap acks 0] [#dup tsns 0] 00:07:15.582377 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [ABORT] 00:07:16.392367 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 793337344] [SID: 0] [SSEQ 0] [PPID 0xcbc39431] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:07:18 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 00:07:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 SNAT tcp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 1 52 SNAT udp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 1 88 SNAT sctp * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 :: [ 00:07:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 00:07:18 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -F' :: [ 00:07:18 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -F' (Expected 0, got 0) :: [ 00:07:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP tcp s_r * ::/0 ::/0 tcp spt:!1234 0 0 DROP udp s_r * ::/0 ::/0 udp spt:!1234 2 576 DROP sctp s_r * ::/0 ::/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:07:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -nvL' (Expected 0, got 0) :: [ 00:07:18 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -F' :: [ 00:07:18 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -F' (Expected 0, got 0) Terminated :: [ 00:07:18 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 21s :: Assertions: 41 good, 0 bad :: RESULT: PASS (ip6tables: Plain NAT test) ** ip6tables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:19 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:07:20 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:21 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 00:07:21 ] :: [ LOG ] :: Asserts fingerprint: N/nBkyJS Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 214s :: Phases: 8 good, 0 bad :: OVERALL RESULT: PASS (unknown) /usr/sbin/nft :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:21 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ grep client +++ ip netns +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.063 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.092 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.062 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 837ms rtt min/avg/max/mdev = 0.049/0.065/0.092/0.014 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.027 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.088 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.081 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.067 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.065 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 833ms rtt min/avg/max/mdev = 0.027/0.065/0.088/0.021 ms :: [ 00:07:25 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 00:07:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 00:07:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:07:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:25 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.046 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:07:25 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:07:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:07:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:07:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:07:27 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:07:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:07:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.032 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.032/0.032/0.032/0.000 ms :: [ 00:07:27 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:07:27 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:07:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:07:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:07:28 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:07:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:07:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:28 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:07:28 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:07:28 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:07:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:07:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:28 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:29 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:07:29 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:07:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:07:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:07:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:07:29 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:07:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:07:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:07:30 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:07:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.018 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.029 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.033 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.047 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.045 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.017 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.020 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.020 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.039 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.010 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.077 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.047 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.082 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.054 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.055 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.060 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.066 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.043 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.051 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.043 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.060 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.079 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.061 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6099ms rtt min/avg/max/mdev = 0.010/0.045/0.082/0.018 ms :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test input/output path) ** nftables-ip-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:07:37 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:37 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:07:38 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:07:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:07:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:07:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:07:38 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:07:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:07:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:38 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:39 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:07:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:07:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:07:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:07:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:07:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:07:40 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:07:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:07:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:07:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:07:41 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:07:41 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.055 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.046 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.059 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.058 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.054 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.065 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.053 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.053 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.054 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.067 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.051 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.048 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.065 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.065 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6100ms rtt min/avg/max/mdev = 0.036/0.056/0.067/0.007 ms :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test forward path) ** nftables-ip-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:07:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:07:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:07:48 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:48 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:07:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 00:07:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:07:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:50 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:07:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 00:07:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:07:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:53 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 00:07:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:07:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 00:07:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:07:57 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:57 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:07:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:07:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 00:07:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:07:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 00:07:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:07:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' :: [ 00:07:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:07:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:07:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:07:58 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:07:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test input/output path) ** nftables-ip-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.044 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:07:59 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:07:59 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:00 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:08:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:08:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 00:08:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:08:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter return' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:08:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:08:01 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:02 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 00:08:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:03 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:04 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.035/0.035/0.035/0.000 ms :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 00:08:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:08:06 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:06 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:08:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:08:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter return' :: [ 00:08:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:08:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' :: [ 00:08:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' :: [ 00:08:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:08:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:08:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:08 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:08:08 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:08:08 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:08:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:08:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:08:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 00:08:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 9s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test forward path) ** nftables-ip-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:08 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:08:10 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:10 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:08:10 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 263s :: Phases: 14 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:11 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 /proc/sys/net/ipv4/ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.029 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.027 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.022 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.031 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 837ms rtt min/avg/max/mdev = 0.022/0.034/0.061/0.013 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.028 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.035 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.045 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.041 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.044 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 834ms rtt min/avg/max/mdev = 0.028/0.038/0.045/0.006 ms :: [ 00:08:15 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:08:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:08:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:08:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:15 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:08:15 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:08:15 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:08:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:08:16 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:08:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:08:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:08:16 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:08:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:08:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:16 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:17 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:08:17 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:08:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:08:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:08:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:08:18 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:08:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:08:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:08:19 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:08:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:08:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:08:19 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:08:19 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:08:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:08:20 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.051 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.056 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.051 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.076 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.055 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.079 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.033 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.021 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.024 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.032 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.023 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.047 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.048 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.075 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.046 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.055 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6089ms rtt min/avg/max/mdev = 0.021/0.050/0.079/0.014 ms :: [ 00:08:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:08:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:08:26 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test input/output path) ** nftables-inet-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:08:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:08:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:08:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:08:27 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:08:27 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:08:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:08:28 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:08:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:28 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:08:28 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:08:28 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:08:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:08:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:28 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:29 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:08:29 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:08:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:08:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:08:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.047 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:08:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:08:29 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:08:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:08:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:08:30 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.035 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.051 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.046 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.073 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.062 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.045 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.045 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.081 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.080 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.059 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.063 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.043 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.060 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.064 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.063 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.049 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.058 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.082 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.080 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.059 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.054 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.056 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.046 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.078 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6089ms rtt min/avg/max/mdev = 0.035/0.058/0.082/0.012 ms :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test forward path) ** nftables-inet-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.048 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:08:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:37 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:08:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:38 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:08:38 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:08:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:08:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:08:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 00:08:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:08:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:08:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:08:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:08:41 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:41 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:08:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:08:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:08:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:41 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 00:08:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:08:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:08:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.046 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:08:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:44 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:08:44 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:44 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:08:46 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:46 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:47 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:08:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:08:47 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:48 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:08:48 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:08:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:08:48 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test input/output path) ** nftables-inet-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:08:49 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:08:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:08:50 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:50 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:50 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:08:50 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 00:08:51 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:08:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 00:08:51 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:08:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 00:08:51 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:08:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:08:51 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:08:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:08:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:53 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:08:53 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:53 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:08:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 00:08:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 00:08:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 00:08:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:08:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:08:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:54 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:55 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.046 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:08:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:08:56 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:08:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:08:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:08:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:08:58 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:08:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:08:58 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:08:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:08:58 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:08:58 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:08:58 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 9s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test forward path) ** nftables-inet-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:08:58 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:09:00 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:00 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:09:00 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 313s :: Phases: 20 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.025 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.025/0.025/0.025/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:01 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.084 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.054 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.056 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.058 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 840ms rtt min/avg/max/mdev = 0.054/0.062/0.084/0.010 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.039 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.085 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.028 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.028 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.038 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 834ms rtt min/avg/max/mdev = 0.028/0.043/0.085/0.021 ms :: [ 00:09:04 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 3s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 00:09:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 00:09:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:09:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:05 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:09:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:09:05 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:09:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:09:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:09:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:09:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:09:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:09:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:09:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:09:07 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:09:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:09:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:07 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:09:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:09:07 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:09:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:09:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:09:09 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:09:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:09:09 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:09:09 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:09:09 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:09:09 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:09:10 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.041 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.098 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.076 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.074 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.078 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.094 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.032 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.018 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.015 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.022 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.039 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.078 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.062 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.069 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.070 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.094 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.092 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6093ms rtt min/avg/max/mdev = 0.015/0.062/0.098/0.021 ms :: [ 00:09:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:09:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 00:09:16 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test input/output path) ** nftables-ip6-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 00:09:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 00:09:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:09:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.049/0.049/0.049/0.000 ms :: [ 00:09:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:09:17 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:09:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:17 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:18 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:09:18 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:09:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:09:18 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:09:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:09:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:09:19 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:09:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:09:19 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:19 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:09:19 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:09:19 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:09:19 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:09:20 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.059 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.063 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.071 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.062 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.080 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.054 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.093 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.093 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.075 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.076 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.096 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.098 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.077 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.095 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.074 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.063 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6104ms rtt min/avg/max/mdev = 0.045/0.071/0.098/0.013 ms :: [ 00:09:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:09:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 00:09:26 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test forward path) ** nftables-ip6-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 00:09:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:09:28 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:28 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:09:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 00:09:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:09:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 00:09:28 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' :: [ 00:09:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:09:29 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:09:29 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 00:09:30 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:31 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:09:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:09:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 00:09:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:33 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:34 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:09:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:34 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:35 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:09:35 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:35 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:35 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 00:09:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:09:37 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:09:37 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:38 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:09:38 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:09:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:09:38 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:09:38 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:38 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 00:09:38 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test input/output path) ** nftables-ip6-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 00:09:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:09:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:09:40 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:40 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:09:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' :: [ 00:09:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:09:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' :: [ 00:09:40 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:09:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' :: [ 00:09:41 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:09:41 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:09:41 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:09:41 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:42 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 2 bytes 168 jump test iifname "r_c" counter packets 2 bytes 168 drop } chain test { iifname "r_c" counter packets 2 bytes 168 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 00:09:42 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:09:43 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 00:09:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:45 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:46 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:09:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:09:46 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:47 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { oifname "r_s" counter packets 2 bytes 168 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 2 bytes 168 jump test oifname "r_s" counter packets 2 bytes 168 drop } } :: [ 00:09:47 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:09:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:09:47 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:09:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:09:48 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:09:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 00:09:48 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 9s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test forward path) ** nftables-ip6-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:48 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:09:50 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 2s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:50 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:09:50 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 363s :: Phases: 26 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:50 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 /proc/sys/net/ipv6/conf/all/forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.038 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.035 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.039 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 845ms rtt min/avg/max/mdev = 0.035/0.045/0.073/0.013 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.031 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.056 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.035 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.037 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 833ms rtt min/avg/max/mdev = 0.031/0.040/0.056/0.008 ms :: [ 00:09:54 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:09:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:09:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:09:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:09:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.051 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.051/0.051/0.051/0.000 ms :: [ 00:09:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:09:55 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:09:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:09:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:09:56 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:09:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:09:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:09:56 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:09:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:09:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:09:57 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:09:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:09:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:09:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:09:57 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:09:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:09:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:57 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:09:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:09:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:09:58 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:09:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:09:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:09:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:09:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:09:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:09:59 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:09:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:09:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:09:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:00 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:10:00 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:10:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.059 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.028 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.021 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.033 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.022 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.018 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.040 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.056 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.035 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.024 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.037 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.065 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.054 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.074 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.070 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.041 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.059 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6112ms rtt min/avg/max/mdev = 0.018/0.046/0.074/0.014 ms :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test input/output path) ** nftables-inet-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.040 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:10:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:10:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:10:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:08 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:10:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:10:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:10:08 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:10:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:10:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:10:08 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:10:08 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:10:08 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:10:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:10:09 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:10:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:10:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:10:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:10:09 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:10:09 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:10:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:10:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:10:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:10:10 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:10:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.040 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.056 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.033 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.062 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.079 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.040 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.029 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.028 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.030 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.029 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.062 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.040 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.068 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.065 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.148 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.065 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.070 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6112ms rtt min/avg/max/mdev = 0.028/0.054/0.148/0.022 ms :: [ 00:10:16 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:10:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:10:16 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test forward path) ** nftables-inet-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:10:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:17 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:18 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:10:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:10:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:20 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:21 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:10:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:21 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:22 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:10:22 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:22 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.050/0.050/0.050/0.000 ms :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:10:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:10:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:24 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:25 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:10:25 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:25 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:10:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:10:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:10:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:10:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:10:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:10:26 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:26 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:27 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:10:27 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:10:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:10:28 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:10:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:10:28 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:10:28 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:10:28 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:10:28 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test input/output path) ** nftables-inet-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.042 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:10:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:10:29 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:30 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:10:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:10:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:31 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 jump test iifname "r_c" counter packets 1 bytes 104 drop } chain test { iifname "r_c" counter packets 1 bytes 104 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:10:31 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:10:32 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:10:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:33 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:34 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:10:34 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:34 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:10:34 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:10:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:10:34 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:10:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:10:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:36 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:10:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:10:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:10:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:10:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 104 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 jump test oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:10:37 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:10:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:10:37 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:10:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:10:37 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:10:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:10:37 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 8s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test forward path) ** nftables-inet-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:10:38 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:10:39 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 1s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:10:40 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:10:40 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 413s :: Phases: 32 good, 0 bad :: OVERALL RESULT: PASS (unknown)