use_pty:FALSE /usr/share/restraint/plugins/run_task_plugins bash ./runtest.sh Last metadata expiration check: 1:25:11 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package nmap-ncat-3:7.93-2.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:25:20 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package lksctp-tools-1.0.19-3.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:25:30 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package tcpdump-14:4.99.3-2.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:25:39 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package conntrack-tools-1.4.6-6.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:25:48 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package nftables-1:1.0.5-2.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:25:57 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package ipset-7.17-2.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! Last metadata expiration check: 1:26:07 ago on Sun 05 Feb 2023 10:55:18 PM EST. Package ipvsadm-1.31-9.fc38.ppc64le is already installed. Dependencies resolved. Nothing to do. Complete! netfilter_install(): Need paramter! /usr/sbin/iptables :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:21:30 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 net.ipv4.ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.059 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.018 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.058 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.016 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.110 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 838ms rtt min/avg/max/mdev = 0.016/0.052/0.110/0.034 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.017 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.014 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.156 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.015 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.015 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.014/0.043/0.156/0.056 ms :: [ 00:21:34 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:35 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:35 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:36 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:36 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:21:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:37 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:38 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:38 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:38 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:38 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:38 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:38 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:38 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:38 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:39 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -N TEST' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -F' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t filter -X' :: [ 00:21:39 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t filter -X' (Expected 0, got 0) :: [ 00:21:39 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:40 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:41 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.044 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:41 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:41 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:42 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:43 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:43 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:44 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:44 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:21:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:21:45 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:21:45 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:46 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:46 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:48 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -N TEST' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -A POSTROUTING -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.045 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -F' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t mangle -X' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t mangle -X' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:48 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:48 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:49 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:49 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:49 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:49 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A PREROUTING -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 00:21:50 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:50 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:51 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -N TEST' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.044 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -F' :: [ 00:21:52 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -F' (Expected 0, got 0) :: [ 00:21:52 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t raw -X' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t raw -X' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:53 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -i s_r -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:54 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:54 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A INPUT -i s_r -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- s_r * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- s_r * 10.167.1.1 10.167.2.2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- s_r * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- s_r * 10.167.1.1 10.167.2.2 :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:55 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -N TEST' :: [ 00:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' :: [ 00:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j RETURN' (Expected 0, got 0) :: [ 00:21:56 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' :: [ 00:21:56 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A TEST -o s_r -s 10.167.2.2 -d 10.167.1.1 -j DROP' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j TEST' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -A OUTPUT -o s_r -s 10.167.2.2 -d 10.167.1.1 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * s_r 10.167.2.2 10.167.1.1 1 84 ACCEPT 0 -- * s_r 10.167.2.2 10.167.1.1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * s_r 10.167.2.2 10.167.1.1 0 0 DROP 0 -- * s_r 10.167.2.2 10.167.1.1 :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -F' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -F' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -t security -X' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec server iptables -t security -X' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:57 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:57 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:21:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:21:58 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:58 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:58 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:21:58 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -N TEST' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -N TEST' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -F' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -F' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t filter -X' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t filter -X' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:21:59 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:21:59 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:22:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.044 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:22:01 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:02 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:02 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:22:03 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.048 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:03 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:03 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:04 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:22:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- * r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -N TEST' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A TEST -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -A POSTROUTING -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:05 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:22:05 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- * r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- * r_s 10.167.1.1 10.167.2.2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- * r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- * r_s 10.167.1.1 10.167.2.2 :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -F' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -F' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t mangle -X' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t mangle -X' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:06 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:22:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:07 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:07 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:22:07 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:22:07 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:22:07 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -N TEST' :: [ 00:22:07 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -N TEST' (Expected 0, got 0) :: [ 00:22:07 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:22:07 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A TEST -i r_c -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -A PREROUTING -i r_c -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- r_c * 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- r_c * 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- r_c * 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c * 10.167.1.1 10.167.2.2 :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -F' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -F' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t raw -X' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t raw -X' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:08 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:08 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 10.167.2.2 -c1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:22:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -N TEST' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -N TEST' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j RETURN' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A TEST -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j DROP' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j TEST' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -A FORWARD -i r_c -o r_s -s 10.167.1.1 -d 10.167.2.2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 84 TEST 0 -- r_c r_s 10.167.1.1 10.167.2.2 1 84 ACCEPT 0 -- r_c r_s 10.167.1.1 10.167.2.2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 1 84 RETURN 0 -- r_c r_s 10.167.1.1 10.167.2.2 0 0 DROP 0 -- r_c r_s 10.167.1.1 10.167.2.2 :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -L -n -v' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -F' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -F' (Expected 0, got 0) :: [ 00:22:10 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t security -X' :: [ 00:22:10 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 35s :: Assertions: 304 good, 0 bad :: RESULT: PASS (iptables: Basic TARGETS) ** iptables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: iptables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:22:11 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 00:22:11 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:22:11 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 00:22:12 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 00:22:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:22:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:22:13 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:22:13 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:22:13 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:22:13 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' :: [ 00:22:13 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' :: [ 00:22:13 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:22:16 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.1.254 8888' abc :: [ 00:22:16 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:22:16 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.1.254 8888' (Expected 0, got 0) :: [ 00:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.1.254 8888' abc :: [ 00:22:16 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.1.254 8888' (Expected 0, got 0) :: [ 00:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. tcp 6 119 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=48230 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=48230 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 29 src=10.167.1.1 dst=10.167.1.254 sport=56627 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=56627 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:22:16 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' :: [ 00:22:16 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination 10.167.2.2:9999' (Expected 0, got 0) :: [ 00:22:16 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:22:16 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1675660937 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:22:19 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' remote:addr=10.167.1.254, port=ddi-tcp-1, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1675660940 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) Data 1452 bytes. First 10 bytes: (stream=0 flags=0x1 ppid=1779043478 012345678 close(sk=3) recvmsg(sk=3) :: [ 00:22:20 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.1.254 -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. sctp 132 209 ESTABLISHED src=10.167.1.1 dst=10.167.1.254 sport=6013 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=6013 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 tcp 6 116 TIME_WAIT src=10.167.1.1 dst=10.167.1.254 sport=48230 dport=8888 src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=48230 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 udp 17 26 src=10.167.1.1 dst=10.167.1.254 sport=56627 dport=8888 [UNREPLIED] src=10.167.2.2 dst=10.167.1.1 sport=9999 dport=56627 secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:22:20 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:22:20 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:22:20 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:22:22 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 19 packets captured 19 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:22:22 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:22:22 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:22:22 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:22:16.533896 IP 10.167.1.1.48230 > 10.167.2.2.9999: Flags [S], seq 4209242094, win 64240, options [mss 1460,sackOK,TS val 2886337456 ecr 0,nop,wscale 7], length 0 00:22:16.533914 IP 10.167.2.2.9999 > 10.167.1.1.48230: Flags [S.], seq 1232077025, ack 4209242095, win 65160, options [mss 1460,sackOK,TS val 2689022915 ecr 2886337456,nop,wscale 7], length 0 00:22:16.533937 IP 10.167.1.1.48230 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 2886337456 ecr 2689022915], length 0 00:22:16.534019 IP 10.167.2.2.9999 > 10.167.1.1.48230: Flags [F.], seq 1, ack 1, win 510, options [nop,nop,TS val 2689022916 ecr 2886337456], length 0 00:22:16.534032 IP 10.167.1.1.48230 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 1, win 502, options [nop,nop,TS val 2886337457 ecr 2689022915], length 4 00:22:16.534041 IP 10.167.2.2.9999 > 10.167.1.1.48230: Flags [.], ack 5, win 510, options [nop,nop,TS val 2689022916 ecr 2886337457], length 0 00:22:16.534060 IP 10.167.1.1.48230 > 10.167.2.2.9999: Flags [.], ack 2, win 502, options [nop,nop,TS val 2886337457 ecr 2689022916], length 0 00:22:16.534097 IP 10.167.1.1.48230 > 10.167.2.2.9999: Flags [F.], seq 5, ack 2, win 502, options [nop,nop,TS val 2886337457 ecr 2689022916], length 0 00:22:16.534108 IP 10.167.2.2.9999 > 10.167.1.1.48230: Flags [.], ack 6, win 510, options [nop,nop,TS val 2689022916 ecr 2886337457], length 0 00:22:16.742114 IP 10.167.1.1.56627 > 10.167.2.2.9999: UDP, length 4 00:22:20.043712 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 2721020898] [rwnd: 114688] [OS: 10] [MIS: 65535] [init TSN: 385439996] 00:22:20.043770 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [INIT ACK] [init tag: 470596260] [rwnd: 114688] [OS: 10] [MIS: 10] [init TSN: 724655442] 00:22:20.043817 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 00:22:20.043824 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 385439996] [SID: 0] [SSEQ 0] [PPID 0x960c0a6a] 00:22:20.043866 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [COOKIE ACK] 00:22:20.043876 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 385439996] [a_rwnd 113436] [#gap acks 0] [#dup tsns 0] 00:22:20.043889 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 385439997] [SID: 0] [SSEQ 0] [PPID 0x960c0a6a] 00:22:20.250096 IP 10.167.2.2.9999 > 10.167.1.1.6013: sctp (1) [SACK] [cum ack 385439997] [a_rwnd 114688] [#gap acks 0] [#dup tsns 0] 00:22:20.250148 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [ABORT] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:22:23 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 DNAT 6 -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 32 DNAT 17 -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 1 68 DNAT 132 -- r_c * 0.0.0.0/0 0.0.0.0/0 to:10.167.2.2:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -F' :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -F' (Expected 0, got 0) Terminated :: [ 00:22:23 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 00:22:23 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:22:23 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' :: [ 00:22:23 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -u -l 9999 ' :: [ 00:22:23 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -4 -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:22:26 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:22:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 10.167.2.2 9999' abc :: [ 00:22:27 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:22:27 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 10.167.2.2 9999' (Expected 0, got 0) :: [ 00:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -4 -u 10.167.2.2 9999' abc :: [ 00:22:27 ] :: [ PASS ] :: Command 'ip netns exec client ncat -4 -u 10.167.2.2 9999' (Expected 0, got 0) :: [ 00:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 2 flow entries have been shown. udp 17 29 src=10.167.1.1 dst=10.167.2.2 sport=58614 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 secctx=system_u:object_r:unlabeled_t:s0 use=1 tcp 6 119 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=47404 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:22:27 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' :: [ 00:22:27 ] :: [ PASS ] :: Command 'ip netns exec router iptables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source 10.167.2.254:1234' (Expected 0, got 0) :: [ 00:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 00:22:27 ] :: [ PASS ] :: Command 'ip netns exec server iptables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:22:27 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:22:27 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=0.0.0.0, port=distinct, family=2 seed = 1675660947 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:22:30 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:22:30 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=10.167.2.2, port=distinct, family=2 local:addr=10.167.1.1, port=6013, family=2 seed = 1675660950 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:10.167.1.1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) (stream=0 flags=0x1 ppid=1976994690 Data 1452 bytes. close(sk=3) First 10 bytes: 012345678 recvmsg(sk=3) :: [ 00:22:30 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 10.167.1.1 -P 6013 -h 10.167.2.2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:22:30 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 3 flow entries have been shown. udp 17 26 src=10.167.1.1 dst=10.167.2.2 sport=58614 dport=9999 [UNREPLIED] src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 secctx=system_u:object_r:unlabeled_t:s0 use=1 tcp 6 116 TIME_WAIT src=10.167.1.1 dst=10.167.2.2 sport=47404 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 sctp 132 209 ESTABLISHED src=10.167.1.1 dst=10.167.2.2 sport=6013 dport=9999 src=10.167.2.2 dst=10.167.2.254 sport=9999 dport=1234 [ASSURED] secctx=system_u:object_r:unlabeled_t:s0 use=1 :: [ 00:22:30 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:22:30 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:22:30 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:22:30 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:22:32 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 19 packets captured 21 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:22:32 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:22:32 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:22:32 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) :: [ 00:22:33 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:22:27.031620 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [S], seq 1792519716, win 64240, options [mss 1460,sackOK,TS val 2403246099 ecr 0,nop,wscale 7], length 0 00:22:27.031639 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [S.], seq 402027043, ack 1792519717, win 65160, options [mss 1460,sackOK,TS val 221240284 ecr 2403246099,nop,wscale 7], length 0 00:22:27.031659 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [.], ack 1, win 502, options [nop,nop,TS val 2403246099 ecr 221240284], length 0 00:22:27.031732 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [P.], seq 1:5, ack 1, win 502, options [nop,nop,TS val 2403246099 ecr 221240284], length 4 00:22:27.031742 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 5, win 510, options [nop,nop,TS val 221240284 ecr 2403246099], length 0 00:22:27.031746 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [F.], seq 1, ack 5, win 510, options [nop,nop,TS val 221240284 ecr 2403246099], length 0 00:22:27.031778 IP 10.167.2.254.1234 > 10.167.2.2.9999: Flags [F.], seq 5, ack 2, win 502, options [nop,nop,TS val 2403246099 ecr 221240284], length 0 00:22:27.031792 IP 10.167.2.2.9999 > 10.167.2.254.1234: Flags [.], ack 6, win 510, options [nop,nop,TS val 221240284 ecr 2403246099], length 0 00:22:27.239621 IP 10.167.2.254.1234 > 10.167.2.2.9999: UDP, length 4 00:22:30.582358 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [INIT] [init tag: 3669080564] [rwnd: 114688] [OS: 10] [MIS: 65535] [init TSN: 1923783984] 00:22:30.582423 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [INIT ACK] [init tag: 959145567] [rwnd: 114688] [OS: 10] [MIS: 10] [init TSN: 3664980491] 00:22:30.582467 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [COOKIE ECHO] 00:22:30.582475 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(B) [TSN: 1923783984] [SID: 0] [SSEQ 0] [PPID 0x828bd675] 00:22:30.582527 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [COOKIE ACK] 00:22:30.582532 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 1923783984] [a_rwnd 113436] [#gap acks 0] [#dup tsns 0] 00:22:30.582556 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 1923783985] [SID: 0] [SSEQ 0] [PPID 0x828bd675] 00:22:30.790120 IP 10.167.2.2.9999 > 10.167.2.254.1234: sctp (1) [SACK] [cum ack 1923783985] [a_rwnd 114688] [#gap acks 0] [#dup tsns 0] 00:22:30.790149 IP 10.167.2.254.1234 > 10.167.2.2.9999: sctp (1) [ABORT] 00:22:31.620115 IP 10.167.1.1.6013 > 10.167.2.2.9999: sctp (1) [DATA] (U)(E) [TSN: 1923783985] [SID: 0] [SSEQ 0] [PPID 0x828bd675] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:22:33 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 00:22:33 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 60 SNAT 6 -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 1 32 SNAT 17 -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 2 160 SNAT 132 -- * r_s 0.0.0.0/0 0.0.0.0/0 to:10.167.2.254:1234 :: [ 00:22:33 ] :: [ PASS ] :: Command 'ip netns exec router iptables -tnat -nvL' (Expected 0, got 0) :: [ 00:22:34 ] :: [ BEGIN ] :: Running 'ip netns exec router iptables -F' :: [ 00:22:34 ] :: [ PASS ] :: Command 'ip netns exec router iptables -F' (Expected 0, got 0) :: [ 00:22:34 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP 6 -- s_r * 0.0.0.0/0 0.0.0.0/0 tcp spt:!1234 0 0 DROP 17 -- s_r * 0.0.0.0/0 0.0.0.0/0 udp spt:!1234 1 248 DROP 132 -- s_r * 0.0.0.0/0 0.0.0.0/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:34 ] :: [ PASS ] :: Command 'ip netns exec server iptables -nvL' (Expected 0, got 0) :: [ 00:22:34 ] :: [ BEGIN ] :: Running 'ip netns exec server iptables -F' :: [ 00:22:34 ] :: [ PASS ] :: Command 'ip netns exec server iptables -F' (Expected 0, got 0) Terminated :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 23s :: Assertions: 42 good, 0 bad :: RESULT: PASS (iptables: Plain NAT test) :: [ 00:22:34 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) ** iptables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:22:34 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:22:47 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 13s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:22:48 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 00:22:48 ] :: [ LOG ] :: Asserts fingerprint: zya7aOOQ Uploading journal.xml .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 78s :: Phases: 4 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.028 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.028/0.028/0.028/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:22:49 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 net.ipv6.conf.all.forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.091 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.103 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 833ms rtt min/avg/max/mdev = 0.045/0.067/0.103/0.024 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.029 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.029 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.068 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.096 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 833ms rtt min/avg/max/mdev = 0.029/0.055/0.096/0.025 ms :: [ 00:22:53 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Basic TARGETS :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:22:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:22:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:22:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:22:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:54 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:22:54 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:22:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.098 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.062 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2093ms rtt min/avg/max/mdev = 0.050/0.070/0.098/0.020 ms :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:22:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2082ms :: [ 00:22:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:22:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:22:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:22:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:22:59 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:22:59 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 00:23:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:23:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:23:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:00 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.065 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.114 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2111ms rtt min/avg/max/mdev = 0.051/0.076/0.114/0.027 ms :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.059 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.122 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2083ms rtt min/avg/max/mdev = 0.049/0.076/0.122/0.032 ms :: [ 00:23:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:05 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2110ms :: [ 00:23:08 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -N TEST' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:08 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:08 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:23:09 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:23:09 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:09 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.052 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.065 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2104ms rtt min/avg/max/mdev = 0.052/0.061/0.066/0.006 ms :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -F' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t filter -X' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:11 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.110 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.117 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2064ms rtt min/avg/max/mdev = 0.047/0.091/0.117/0.031 ms :: [ 00:23:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:14 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:14 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:14 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2091ms :: [ 00:23:17 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:17 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.097 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.115 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2091ms rtt min/avg/max/mdev = 0.050/0.087/0.115/0.027 ms :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.072 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.142 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2081ms rtt min/avg/max/mdev = 0.046/0.086/0.142/0.040 ms :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:23 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2041ms :: [ 00:23:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:26 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.066 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.141 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2113ms rtt min/avg/max/mdev = 0.049/0.085/0.141/0.039 ms :: [ 00:23:28 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:23:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:28 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:28 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:23:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:29 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:29 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.132 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.069 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2101ms rtt min/avg/max/mdev = 0.050/0.083/0.132/0.035 ms :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:31 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:31 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2084ms :: [ 00:23:35 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:35 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:35 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.130 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2093ms rtt min/avg/max/mdev = 0.053/0.085/0.130/0.032 ms :: [ 00:23:37 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:23:37 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:23:37 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:38 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:38 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.132 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.120 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2076ms rtt min/avg/max/mdev = 0.048/0.100/0.132/0.037 ms :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:40 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:40 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2094ms :: [ 00:23:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:43 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:43 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -N TEST' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:44 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -A POSTROUTING -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.068 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.114 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2083ms rtt min/avg/max/mdev = 0.048/0.076/0.114/0.027 ms :: [ 00:23:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:23:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -F' :: [ 00:23:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:23:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t mangle -X' :: [ 00:23:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:23:46 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:46 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:47 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:47 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.114 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2106ms rtt min/avg/max/mdev = 0.053/0.075/0.114/0.027 ms :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:49 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2074ms :: [ 00:23:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:23:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:23:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:23:52 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:23:52 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:23:53 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A PREROUTING -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.067 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.100 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2044ms rtt min/avg/max/mdev = 0.048/0.071/0.100/0.021 ms :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:55 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:55 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:56 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:56 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.112 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.055 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2053ms rtt min/avg/max/mdev = 0.049/0.072/0.112/0.028 ms :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:23:58 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:23:58 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2116ms :: [ 00:24:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:24:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:24:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:01 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:01 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -N TEST' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:24:02 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.105 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2075ms rtt min/avg/max/mdev = 0.050/0.072/0.105/0.023 ms :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -F' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t raw -X' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:04 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.129 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.121 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2097ms rtt min/avg/max/mdev = 0.047/0.099/0.129/0.036 ms :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:07 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2096ms :: [ 00:24:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 00:24:10 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:24:10 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:24:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:24:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:24:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:24:11 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:11 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A INPUT -i s_r -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:11 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2074ms rtt min/avg/max/mdev = 0.047/0.050/0.055/0.003 ms :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- s_r * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:24:13 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:24:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.101 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.069 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2046ms rtt min/avg/max/mdev = 0.048/0.072/0.101/0.021 ms :: [ 00:24:15 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:15 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:24:15 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:24:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:24:16 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:16 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2107ms :: [ 00:24:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -N TEST' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j RETURN' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' :: [ 00:24:19 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A TEST -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j DROP' (Expected 0, got 0) :: [ 00:24:19 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' :: [ 00:24:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j TEST' (Expected 0, got 0) :: [ 00:24:20 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' :: [ 00:24:20 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -A OUTPUT -o s_r -s 2001:db8:ffff:22::2 -d 2001:db8:ffff:21::1 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.052 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.110 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.069 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2066ms rtt min/avg/max/mdev = 0.052/0.077/0.110/0.024 ms :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 3 312 ACCEPT 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 0 0 DROP 0 -- * s_r 2001:db8:ffff:22::2 2001:db8:ffff:21::1 :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -F' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -F' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -t security -X' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -t security -X' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.148 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.133 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2076ms rtt min/avg/max/mdev = 0.048/0.109/0.148/0.044 ms :: [ 00:24:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:24:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:24:24 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:24:24 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:25 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:25 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2076ms :: [ 00:24:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -N TEST' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -N TEST' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:28 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.064 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.061 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2098ms rtt min/avg/max/mdev = 0.049/0.058/0.064/0.006 ms :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -L -n -v' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -F' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -F' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t filter -X' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t filter -X' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:31 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:31 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.121 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.057 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2049ms rtt min/avg/max/mdev = 0.053/0.077/0.121/0.031 ms :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:34 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:34 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:34 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2107ms :: [ 00:24:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 1 72 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:37 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.065 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.104 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2088ms rtt min/avg/max/mdev = 0.048/0.072/0.104/0.023 ms :: [ 00:24:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:39 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.105 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.103 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2097ms rtt min/avg/max/mdev = 0.048/0.085/0.105/0.026 ms :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:42 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:42 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2107ms :: [ 00:24:46 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:46 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:46 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.073 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.133 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2062ms rtt min/avg/max/mdev = 0.049/0.085/0.133/0.035 ms :: [ 00:24:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:48 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:48 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:24:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:24:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:49 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:49 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.136 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.133 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2086ms rtt min/avg/max/mdev = 0.051/0.106/0.136/0.039 ms :: [ 00:24:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:52 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:52 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:52 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2063ms :: [ 00:24:55 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -N TEST' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -N TEST' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A TEST -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:55 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -A POSTROUTING -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.052 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.074 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.134 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2059ms rtt min/avg/max/mdev = 0.052/0.086/0.134/0.034 ms :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- * r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -L -n -v' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -F' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -F' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t mangle -X' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t mangle -X' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:24:58 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:24:58 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.111 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.119 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2074ms rtt min/avg/max/mdev = 0.049/0.093/0.119/0.031 ms :: [ 00:25:00 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:25:00 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:00 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:25:00 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:25:00 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:25:00 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:25:00 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:02 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:25:02 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:02 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:25:02 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:25:02 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:25:02 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2062ms :: [ 00:25:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:25:05 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 64 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:05 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -N TEST' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -N TEST' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A TEST -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:25:06 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:25:06 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:25:08 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:25:08 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -A PREROUTING -i r_c -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:08 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.071 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.132 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2058ms rtt min/avg/max/mdev = 0.050/0.084/0.132/0.034 ms :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:25:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -L -n -v' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c * 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -L -n -v' (Expected 0, got 0) :: [ 00:25:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -F' :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -F' (Expected 0, got 0) :: [ 00:25:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t raw -X' :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t raw -X' (Expected 0, got 0) :: [ 00:25:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:10 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:25:10 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:12 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:25:12 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:12 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:25:12 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:25:12 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.110 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.133 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2103ms rtt min/avg/max/mdev = 0.051/0.098/0.133/0.034 ms :: [ 00:25:14 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:25:14 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:14 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:25:15 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:25:15 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:25:15 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:25:15 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:25:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:25:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:25:16 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:25:16 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:16 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 0 received, 100% packet loss, time 2090ms :: [ 00:25:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 136 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -p icmpv6 -m icmp6 --icmpv6-type 135 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -N TEST' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -N TEST' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j RETURN' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A TEST -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j DROP' (Expected 0, got 0) :: [ 00:25:19 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' :: [ 00:25:19 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j TEST' (Expected 0, got 0) :: [ 00:25:20 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' :: [ 00:25:20 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -A FORWARD -i r_c -o r_s -s 2001:db8:ffff:21::1 -d 2001:db8:ffff:22::2 -j ACCEPT' (Expected 0, got 0) :: [ 00:25:20 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.131 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.073 ms --- 2001:db8:ffff:22::2 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 2078ms rtt min/avg/max/mdev = 0.050/0.084/0.131/0.034 ms :: [ 00:25:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -W 1 -6 -I c_r 2001:db8:ffff:22::2 -c3' (Expected 0, got 0) :: [ 00:25:22 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -L -n -v' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 136 0 0 ACCEPT 58 -- * * ::/0 ::/0 ipv6-icmptype 135 3 312 TEST 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 3 312 ACCEPT 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain TEST (1 references) pkts bytes target prot opt in out source destination 3 312 RETURN 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 0 0 DROP 0 -- r_c r_s 2001:db8:ffff:21::1 2001:db8:ffff:22::2 :: [ 00:25:22 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -L -n -v' (Expected 0, got 0) :: [ 00:25:23 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -F' :: [ 00:25:23 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -F' (Expected 0, got 0) :: [ 00:25:23 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t security -X' :: [ 00:25:23 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t security -X' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 150s :: Assertions: 400 good, 0 bad :: RESULT: PASS (ip6tables: Basic TARGETS) ** ip6tables-Basic-TARGETS PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: ip6tables: Plain NAT test :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:25:27 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server modprobe sctp && SCTP=true ' :: [ 00:25:27 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:25:27 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 1' :: [ 00:25:28 ] :: [ PASS ] :: Command 'ip netns exec server sleep 1' (Expected 0, got 0) :: [ 00:25:28 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:25:28 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p tcp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:25:29 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:25:29 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p udp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:25:29 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:25:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec router tcpdump -nni r_s -w dnat.pcap ' :: [ 00:25:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 00:25:29 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:25:32 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:25:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' abc :: [ 00:25:32 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:25:32 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 00:25:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' abc :: [ 00:25:33 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:21::fffe 8888' (Expected 0, got 0) :: [ 00:25:33 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:25:33 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:25:33 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' :: [ 00:25:33 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A PREROUTING -i r_c -p sctp -j DNAT --to-destination [2001:db8:ffff:22::2]:9999' (Expected 0, got 0) :: [ 00:25:33 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:25:33 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1675661133 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:25:36 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:25:36 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:21::fffe, port=ddi-tcp-1, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1675661136 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) (stream=0 flags=0x1 ppid=165724992 Data 1452 bytes. close(sk=3) First 10 bytes: 012345678 recvmsg(sk=3) :: [ 00:25:36 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:21::fffe -p 8888 -s -c 1 -x 1 -X 1' (Expected 0, got 0) Notification: SCTP_ASSOC_CHANGE(SHUTDOWN_COMPLETE) (assoc_change: state=3, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:25:37 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:25:37 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:25:37 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:25:37 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:25:37 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' :: [ 00:25:39 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 24 packets captured 24 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:25:39 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:25:39 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:25:39 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:25:40 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file dnat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:25:30.182457 IP6 fe80::c443:81ff:fe8c:be09 > fe80::80:2aff:fe8c:676e: ICMP6, neighbor solicitation, who has fe80::80:2aff:fe8c:676e, length 32 00:25:30.182492 IP6 fe80::80:2aff:fe8c:676e > fe80::c443:81ff:fe8c:be09: ICMP6, neighbor advertisement, tgt is fe80::80:2aff:fe8c:676e, length 24 00:25:32.641236 IP6 2001:db8:ffff:21::1.36852 > 2001:db8:ffff:22::2.9999: Flags [S], seq 181775339, win 64800, options [mss 1440,sackOK,TS val 2034715479 ecr 0,nop,wscale 7], length 0 00:25:32.641257 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.36852: Flags [S.], seq 4231830912, ack 181775340, win 64260, options [mss 1440,sackOK,TS val 3543956755 ecr 2034715479,nop,wscale 7], length 0 00:25:32.641280 IP6 2001:db8:ffff:21::1.36852 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 2034715479 ecr 3543956755], length 0 00:25:32.641342 IP6 2001:db8:ffff:21::1.36852 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 1, win 507, options [nop,nop,TS val 2034715479 ecr 3543956755], length 4 00:25:32.641349 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.36852: Flags [.], ack 5, win 502, options [nop,nop,TS val 3543956755 ecr 2034715479], length 0 00:25:32.641355 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.36852: Flags [F.], seq 1, ack 5, win 502, options [nop,nop,TS val 3543956755 ecr 2034715479], length 0 00:25:32.641372 IP6 2001:db8:ffff:21::1.36852 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 2, win 507, options [nop,nop,TS val 2034715479 ecr 3543956755], length 0 00:25:32.641380 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.36852: Flags [.], ack 6, win 502, options [nop,nop,TS val 3543956755 ecr 2034715479], length 0 00:25:33.559305 IP6 2001:db8:ffff:21::1.35980 > 2001:db8:ffff:22::2.9999: UDP, length 4 00:25:35.222169 IP6 fe80::80:2aff:fe8c:676e > fe80::c443:81ff:fe8c:be09: ICMP6, neighbor solicitation, who has fe80::c443:81ff:fe8c:be09, length 32 00:25:35.222188 IP6 fe80::c443:81ff:fe8c:be09 > fe80::80:2aff:fe8c:676e: ICMP6, neighbor advertisement, tgt is fe80::c443:81ff:fe8c:be09, length 24 00:25:36.851865 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 2041010963] [rwnd: 114688] [OS: 10] [MIS: 65535] [init TSN: 765363417] 00:25:36.851910 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [INIT ACK] [init tag: 3964098946] [rwnd: 114688] [OS: 10] [MIS: 10] [init TSN: 4026939627] 00:25:36.851946 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 00:25:36.851952 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 765363417] [SID: 0] [SSEQ 0] [PPID 0x40c3e009] 00:25:36.857045 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [COOKIE ACK] 00:25:36.857057 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 765363417] [a_rwnd 113456] [#gap acks 0] [#dup tsns 0] 00:25:36.857078 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 765363418] [SID: 0] [SSEQ 0] [PPID 0x40c3e009] 00:25:37.062161 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SACK] [cum ack 765363418] [a_rwnd 114688] [#gap acks 0] [#dup tsns 0] 00:25:37.062204 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN] 00:25:37.062214 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:21::1.6013: sctp (1) [SHUTDOWN ACK] 00:25:37.062234 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [SHUTDOWN COMPLETE] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:25:40 ] :: [ INFO ] :: Sending dnat.pcap as dnat.pcap Uploading dnat.pcap .done :: [ 00:25:40 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 DNAT 6 -- r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 52 DNAT 17 -- r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 1 88 DNAT 132 -- r_c * ::/0 ::/0 to:[2001:db8:ffff:22::2]:9999 Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:40 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -F' :: [ 00:25:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -F' (Expected 0, got 0) Terminated :: [ 00:25:41 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:25:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p tcp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:25:41 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p udp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' :: [ 00:25:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p tcp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' :: [ 00:25:41 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p udp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:25:41 ] :: [ BEGIN ] :: Running 'ip netns exec router tcpdump -nni r_s -w snat.pcap' :: [ 00:25:41 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -l 9999 ' :: [ 00:25:41 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server ncat -6 -u -l 9999 ' dropped privs to tcpdump tcpdump: listening on r_s, link-type EN10MB (Ethernet), snapshot length 262144 bytes :: [ 00:25:44 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:25:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' abc :: [ 00:25:44 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 0) :: [ 00:25:44 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 00:25:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' abc :: [ 00:25:44 ] :: [ PASS ] :: Command 'ip netns exec client ncat -6 -u 2001:db8:ffff:22::2 9999' (Expected 0, got 0) :: [ 00:25:44 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:25:44 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:25:44 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' :: [ 00:25:44 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -t nat -A POSTROUTING -o r_s -p sctp -j SNAT --to-source [2001:db8:ffff:22::fffe]:1234' (Expected 0, got 0) :: [ 00:25:44 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' :: [ 00:25:45 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -A INPUT -i s_r -p sctp ! --sport 1234 -j DROP' (Expected 0, got 0) :: [ 00:25:45 ] :: [ BEGIN ] :: Running 'ip netns exec server sleep 3' :: [ 00:25:45 ] :: [ BEGIN ] :: NoCheck :: actually running 'ip netns exec server sctp_test -H 0 -P 9999 -l ' local:addr=::ffff:0.0.0.0, port=distinct, family=10 seed = 1675661145 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:::ffff:0.0.0.0,p:distinct]) -- attempt 1/10 listen(sk=3,backlog=100) Server: Receiving packets. recvmsg(sk=3) :: [ 00:25:48 ] :: [ PASS ] :: Command 'ip netns exec server sleep 3' (Expected 0, got 0) :: [ 00:25:48 ] :: [ BEGIN ] :: Running 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' remote:addr=2001:db8:ffff:22::2, port=distinct, family=10 local:addr=2001:db8:ffff:21::1, port=6013, family=10 seed = 1675661148 Starting tests... socket(SOCK_SEQPACKET, IPPROTO_SCTP) -> sk=3 bind(sk=3, [a:2001:db8:ffff:21::1,p:6013]) -- attempt 1/10 Client: Sending packets.(1/1) sendmsg(sk=3, assoc=0) 1452 bytes. SNDRCVNotification: SCTP_ASSOC_CHANGE(COMMUNICATION_UP) (assoc_change: state=0, error=0, instr=10 outstr=10) recvmsg(sk=3) (stream=0 flags=0x1 ppid=1884233381 close(sk=3) Data 1452 bytes. First 10 bytes: 012345678 recvmsg(sk=3) :: [ 00:25:48 ] :: [ PASS ] :: Command 'ip netns exec client timeout 5 sctp_test -H 2001:db8:ffff:21::1 -P 6013 -h 2001:db8:ffff:22::2 -p 9999 -s -c 1 -x 1 -X 1' (Expected 0, got 0) :: [ 00:25:48 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -L' conntrack v1.4.6 (conntrack-tools): 0 flow entries have been shown. :: [ 00:25:48 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -L' (Expected 0, got 0) :: [ 00:25:48 ] :: [ BEGIN ] :: Running 'ip netns exec router conntrack -F' conntrack v1.4.6 (conntrack-tools): connection tracking table has been emptied. :: [ 00:25:48 ] :: [ PASS ] :: Command 'ip netns exec router conntrack -F' (Expected 0, got 0) :: [ 00:25:48 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 2' Notification: SCTP_ASSOC_CHANGE(COMMUNICATION_LOST) (assoc_change: state=1, error=0, instr=0 outstr=0) recvmsg(sk=3) :: [ 00:25:50 ] :: [ PASS ] :: Command 'ip netns exec router sleep 2' (Expected 0, got 0) 19 packets captured 19 packets received by filter 0 packets dropped by kernel Terminated :: [ 00:25:50 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :: [ 00:25:50 ] :: [ BEGIN ] :: Running 'ip netns exec router sleep 1' :: [ 00:25:50 ] :: [ PASS ] :: Command 'ip netns exec router tcpdump -nni r_s -w snat.pcap' (Expected 0, got 0) :: [ 00:25:51 ] :: [ PASS ] :: Command 'ip netns exec router sleep 1' (Expected 0, got 0) reading from file snat.pcap, link-type EN10MB (Ethernet), snapshot length 262144 dropped privs to tcpdump 00:25:44.586625 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [S], seq 2536415135, win 64800, options [mss 1440,sackOK,TS val 122485537 ecr 0,nop,wscale 7], length 0 00:25:44.586651 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [S.], seq 2261122237, ack 2536415136, win 64260, options [mss 1440,sackOK,TS val 1450412362 ecr 122485537,nop,wscale 7], length 0 00:25:44.586676 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [.], ack 1, win 507, options [nop,nop,TS val 122485537 ecr 1450412362], length 0 00:25:44.586785 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [P.], seq 1:5, ack 1, win 507, options [nop,nop,TS val 122485537 ecr 1450412362], length 4 00:25:44.586791 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [F.], seq 1, ack 1, win 503, options [nop,nop,TS val 1450412362 ecr 122485537], length 0 00:25:44.586810 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [.], ack 5, win 503, options [nop,nop,TS val 1450412362 ecr 122485537], length 0 00:25:44.586812 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: Flags [F.], seq 5, ack 2, win 507, options [nop,nop,TS val 122485537 ecr 1450412362], length 0 00:25:44.586821 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: Flags [.], ack 6, win 503, options [nop,nop,TS val 1450412362 ecr 122485537], length 0 00:25:44.797257 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: UDP, length 4 00:25:48.146450 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [INIT] [init tag: 1916382327] [rwnd: 114688] [OS: 10] [MIS: 65535] [init TSN: 1367333862] 00:25:48.146500 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [INIT ACK] [init tag: 2172118829] [rwnd: 114688] [OS: 10] [MIS: 10] [init TSN: 899339587] 00:25:48.146534 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [COOKIE ECHO] 00:25:48.146540 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(B) [TSN: 1367333862] [SID: 0] [SSEQ 0] [PPID 0xa51e4f70] 00:25:48.146588 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [COOKIE ACK] 00:25:48.146594 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 1367333862] [a_rwnd 113456] [#gap acks 0] [#dup tsns 0] 00:25:48.146620 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 1367333863] [SID: 0] [SSEQ 0] [PPID 0xa51e4f70] 00:25:48.350073 IP6 2001:db8:ffff:22::2.9999 > 2001:db8:ffff:22::fffe.1234: sctp (1) [SACK] [cum ack 1367333863] [a_rwnd 114688] [#gap acks 0] [#dup tsns 0] 00:25:48.350107 IP6 2001:db8:ffff:22::fffe.1234 > 2001:db8:ffff:22::2.9999: sctp (1) [ABORT] 00:25:49.221326 IP6 2001:db8:ffff:21::1.6013 > 2001:db8:ffff:22::2.9999: sctp (1) [DATA] (U)(E) [TSN: 1367333863] [SID: 0] [SSEQ 0] [PPID 0xa51e4f70] egrep: warning: egrep is obsolescent; using grep -E :: [ 00:25:51 ] :: [ INFO ] :: Sending snat.pcap as snat.pcap Uploading snat.pcap .done :: [ 00:25:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -tnat -nvL' Chain PREROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain POSTROUTING (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 1 80 SNAT 6 -- * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 1 52 SNAT 17 -- * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 2 200 SNAT 132 -- * r_s ::/0 ::/0 to:[2001:db8:ffff:22::fffe]:1234 :: [ 00:25:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -tnat -nvL' (Expected 0, got 0) :: [ 00:25:51 ] :: [ BEGIN ] :: Running 'ip netns exec router ip6tables -F' :: [ 00:25:51 ] :: [ PASS ] :: Command 'ip netns exec router ip6tables -F' (Expected 0, got 0) :: [ 00:25:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -nvL' Chain INPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination 0 0 DROP 6 -- s_r * ::/0 ::/0 tcp spt:!1234 0 0 DROP 17 -- s_r * ::/0 ::/0 udp spt:!1234 1 288 DROP 132 -- s_r * ::/0 ::/0 sctp spt:!1234 Chain FORWARD (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes) pkts bytes target prot opt in out source destination :: [ 00:25:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -nvL' (Expected 0, got 0) :: [ 00:25:51 ] :: [ BEGIN ] :: Running 'ip netns exec server ip6tables -F' :: [ 00:25:51 ] :: [ PASS ] :: Command 'ip netns exec server ip6tables -F' (Expected 0, got 0) Terminated :: [ 00:25:51 ] :: [ PASS ] :: NoCheck (Expected 0-255, got 143) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 24s :: Assertions: 42 good, 0 bad :: RESULT: PASS (ip6tables: Plain NAT test) ** ip6tables-Plain-NAT-test PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:25:52 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:26:05 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 13s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:26:08 ] :: [ LOG ] :: Phases fingerprint: 3TFH3dbq :: [ 00:26:08 ] :: [ LOG ] :: Asserts fingerprint: N/nBkyJS Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 278s :: Phases: 8 good, 0 bad :: OVERALL RESULT: PASS (unknown) /usr/sbin/nft :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:26:10 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 net.ipv4.ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.061 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.043 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.147 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.049 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.043/0.070/0.147/0.038 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.020 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.132 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.041 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.153 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.190 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.020/0.107/0.190/0.065 ms :: [ 00:26:14 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:26:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 00:26:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 00:26:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:26:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:26:17 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:26:19 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:26:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:26:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:26:20 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:26:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:26:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:21 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:26:21 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:26:21 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:26:21 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:26:21 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:21 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:22 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:26:22 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:26:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:26:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:23 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:26:23 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:26:23 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:26:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:26:23 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:26:24 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:26:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:26:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:24 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:26:24 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:26:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:26:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:26:25 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:26 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:26:26 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:26:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.033 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.165 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.131 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.140 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.137 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.127 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.012 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.032 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.166 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.147 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.017 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.015 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.143 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.107 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.140 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.137 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.039 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.145 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.109 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.014 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.107 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.012 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.129 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.135 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.166 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6082ms rtt min/avg/max/mdev = 0.012/0.096/0.166/0.054 ms :: [ 00:26:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:26:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 00:26:32 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 15s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test input/output path) ** nftables-ip-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:26:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 00:26:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 00:26:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:26:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:36 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:26:36 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:26:36 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:26:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:26:36 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:37 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:26:37 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:26:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:26:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:38 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:26:38 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:26:38 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:26:38 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:26:38 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:38 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:39 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:26:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:26:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:26:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:26:39 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:26:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:26:39 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:26:39 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:26:39 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:26:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:40 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:26:40 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:26:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.147 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.160 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.136 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.147 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.040 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.135 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.144 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.153 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.178 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.052 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.043 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.045 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.037 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.146 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.133 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.140 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.136 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.041 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.048 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.167 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.057 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.042 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.040 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.042 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.161 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.124 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.034 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.143 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.169 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6083ms rtt min/avg/max/mdev = 0.034/0.102/0.178/0.053 ms :: [ 00:26:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:26:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 00:26:47 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 policy test forward path) ** nftables-ip-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:26:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip filter' :: [ 00:26:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip filter' (Expected 0, got 0) :: [ 00:26:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:26:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:26:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 00:26:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' :: [ 00:26:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' :: [ 00:26:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:26:50 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter prerouting' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' :: [ 00:26:51 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:51 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:52 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:26:52 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:52 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:26:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter return' :: [ 00:26:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' :: [ 00:26:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' :: [ 00:26:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:26:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' :: [ 00:26:53 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter input' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter input' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' :: [ 00:26:54 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:54 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:55 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' :: [ 00:26:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:26:57 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:57 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter output' :: [ 00:26:57 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter output' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' :: [ 00:26:58 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:26:58 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:26:59 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:26:59 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:26:59 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip filter test' :: [ 00:26:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip filter test' (Expected 0, got 0) :: [ 00:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter return' :: [ 00:26:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:26:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' :: [ 00:26:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' :: [ 00:27:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:27:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' :: [ 00:27:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:27:01 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:27:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip filter' :: [ 00:27:01 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip filter postrouting' :: [ 00:27:01 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:27:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip filter' :: [ 00:27:01 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 14s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test input/output path) ** nftables-ip-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip filter' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip filter' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.044 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' :: [ 00:27:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:27:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:03 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:27:03 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter return' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' :: [ 00:27:04 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:27:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter prerouting' :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter prerouting' (Expected 0, got 0) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:05 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:27:05 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.043 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.043/0.043/0.043/0.000 ms :: [ 00:27:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:27:06 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:06 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:27:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' :: [ 00:27:06 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:27:07 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' :: [ 00:27:07 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:08 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter forward' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter forward' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.042 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.042/0.042/0.042/0.000 ms :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' :: [ 00:27:09 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:27:10 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip filter test' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip filter test' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter return' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' :: [ 00:27:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:27:11 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:12 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:27:12 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:27:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip filter' :: [ 00:27:12 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip filter' (Expected 0, got 0) :: [ 00:27:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip filter postrouting' :: [ 00:27:12 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip filter postrouting' (Expected 0, got 0) :: [ 00:27:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip filter' :: [ 00:27:12 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip family ipv4 basic action test forward path) ** nftables-ip-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:13 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:27:25 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:26 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:27:26 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ..done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 356s :: Phases: 14 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv4 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:27 ] :: [ BEGIN ] :: ipv4 topo init done... :: actually running 'do_setup ipv4' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv4x == \i\p\v\6\x ]] +++ [[ ipv4x == \i\p\v\4\x ]] +++ ip netns exec router sysctl -w net.ipv4.ip_forward=1 net.ipv4.ip_forward = 1 +++ ip_c=10.167.1.1 +++ ip_s=10.167.2.2 +++ ip_rc=10.167.1.254 +++ ip_rs=10.167.2.254 +++ unset nodad +++ N=24 +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 10.167.2.2 (10.167.2.2) from 10.167.1.1 c_r: 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.050 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.016 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.110 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.110 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.109 ms --- 10.167.2.2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 833ms rtt min/avg/max/mdev = 0.016/0.079/0.110/0.039 ms PING 10.167.1.1 (10.167.1.1) from 10.167.2.2 s_r: 56(84) bytes of data. 64 bytes from 10.167.1.1: icmp_seq=1 ttl=63 time=0.015 ms 64 bytes from 10.167.1.1: icmp_seq=2 ttl=63 time=0.132 ms 64 bytes from 10.167.1.1: icmp_seq=3 ttl=63 time=0.016 ms 64 bytes from 10.167.1.1: icmp_seq=4 ttl=63 time=0.014 ms 64 bytes from 10.167.1.1: icmp_seq=5 ttl=63 time=0.110 ms --- 10.167.1.1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 836ms rtt min/avg/max/mdev = 0.014/0.057/0.132/0.052 ms :: [ 00:27:31 ] :: [ PASS ] :: ipv4 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv4) ** Forward-ipv4 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:27:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:27:31 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:27:31 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:32 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:27:32 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:27:32 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:27:32 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:27:32 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:27:33 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:27:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:27:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.038/0.038/0.038/0.000 ms :: [ 00:27:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:27:33 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:27:33 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:27:33 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:33 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:34 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:27:34 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:27:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:27:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:34 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=5.06 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 5.063/5.063/5.063/0.000 ms :: [ 00:27:34 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:27:34 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:27:34 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:27:34 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:36 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:27:36 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:27:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.047 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:27:36 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:27:36 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:27:36 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:27:36 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:36 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:37 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:37 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:27:37 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:27:37 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.018 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.014 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.015 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.129 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.017 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.171 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.169 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.142 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.165 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.111 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.133 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.109 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.017 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.019 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.018 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.014 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.132 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.111 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.015 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.114 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.111 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.014 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.016 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.015 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.109 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.110 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.146 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.015 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.132 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6086ms rtt min/avg/max/mdev = 0.014/0.077/0.171/0.058 ms :: [ 00:27:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:27:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:27:43 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test input/output path) ** nftables-inet-family-ipv4-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:27:44 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:27:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:27:44 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:44 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:27:44 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:27:44 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:27:44 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:27:44 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:44 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:45 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:27:45 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:27:45 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:27:45 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:45 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:27:46 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:27:46 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:27:46 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:27:46 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:46 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:47 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:27:47 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:27:47 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.036 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.036/0.036/0.036/0.000 ms :: [ 00:27:47 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:27:47 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:27:47 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:27:47 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:27:47 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:48 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:48 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:27:48 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:27:48 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.038 ms 64 bytes from 10.167.2.2: icmp_seq=2 ttl=63 time=0.018 ms 64 bytes from 10.167.2.2: icmp_seq=3 ttl=63 time=0.133 ms 64 bytes from 10.167.2.2: icmp_seq=4 ttl=63 time=0.128 ms 64 bytes from 10.167.2.2: icmp_seq=5 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=6 ttl=63 time=0.145 ms 64 bytes from 10.167.2.2: icmp_seq=7 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=8 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=9 ttl=63 time=0.016 ms 64 bytes from 10.167.2.2: icmp_seq=10 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=11 ttl=63 time=0.110 ms 64 bytes from 10.167.2.2: icmp_seq=12 ttl=63 time=0.060 ms 64 bytes from 10.167.2.2: icmp_seq=13 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=14 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=15 ttl=63 time=0.120 ms 64 bytes from 10.167.2.2: icmp_seq=16 ttl=63 time=0.107 ms 64 bytes from 10.167.2.2: icmp_seq=17 ttl=63 time=0.107 ms 64 bytes from 10.167.2.2: icmp_seq=18 ttl=63 time=0.131 ms 64 bytes from 10.167.2.2: icmp_seq=19 ttl=63 time=0.014 ms 64 bytes from 10.167.2.2: icmp_seq=20 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=21 ttl=63 time=0.013 ms 64 bytes from 10.167.2.2: icmp_seq=22 ttl=63 time=0.017 ms 64 bytes from 10.167.2.2: icmp_seq=23 ttl=63 time=0.143 ms 64 bytes from 10.167.2.2: icmp_seq=24 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=25 ttl=63 time=0.109 ms 64 bytes from 10.167.2.2: icmp_seq=26 ttl=63 time=0.108 ms 64 bytes from 10.167.2.2: icmp_seq=27 ttl=63 time=0.128 ms 64 bytes from 10.167.2.2: icmp_seq=28 ttl=63 time=0.111 ms 64 bytes from 10.167.2.2: icmp_seq=29 ttl=63 time=0.127 ms 64 bytes from 10.167.2.2: icmp_seq=30 ttl=63 time=0.126 ms --- 10.167.2.2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6087ms rtt min/avg/max/mdev = 0.013/0.083/0.145/0.049 ms :: [ 00:27:54 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:27:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:27:54 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 policy test forward path) ** nftables-inet-family-ipv4-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:27:55 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:27:55 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:27:56 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:27:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:27:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:56 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:27:56 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:56 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:57 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:27:57 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:57 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:27:58 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:27:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:27:58 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:27:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:27:58 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:27:58 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.037 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.037/0.037/0.037/0.000 ms :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:27:59 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:27:59 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:00 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:28:00 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:00 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:28:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:28:00 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:28:00 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:28:01 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 00:28:01 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:28:01 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:28:01 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:01 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:02 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 84 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 84 jump test iifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.039 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.039/0.039/0.039/0.000 ms :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:28:02 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:03 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:28:04 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:28:05 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:05 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:28:05 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:28:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:28:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:28:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:06 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:07 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:28:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:28:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:09 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 84 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 84 jump test oifname "s_r" counter packets 1 bytes 84 drop } } :: [ 00:28:09 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:28:09 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:28:09 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:28:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:28:09 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 14s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test input/output path) ** nftables-inet-family-ipv4-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv4 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.041 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:28:10 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:28:10 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:11 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:28:11 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:11 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:28:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 00:28:11 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:28:11 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 00:28:12 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:28:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 00:28:12 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:28:12 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:28:12 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:28:12 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 84 jump test iifname "r_c" counter packets 1 bytes 84 drop } chain test { iifname "r_c" counter packets 1 bytes 84 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:13 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:28:13 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:14 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:15 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:28:15 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 84 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 84 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:28:16 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:16 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:28:16 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:28:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:28:16 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:28:16 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -4 10.167.2.2 -c1' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. 64 bytes from 10.167.2.2: icmp_seq=1 ttl=63 time=0.040 ms --- 10.167.2.2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.040/0.040/0.040/0.000 ms :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec client ping -4 10.167.2.2 -c1' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:28:17 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:17 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:18 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:28:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 00:28:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:28:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:28:19 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:28:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -4 10.167.2.2 -c1 -W 1 ' PING 10.167.2.2 (10.167.2.2) 56(84) bytes of data. --- 10.167.2.2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 84 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 84 jump test oifname "r_s" counter packets 1 bytes 84 drop } } :: [ 00:28:20 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:28:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:28:20 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:28:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:28:20 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:28:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:28:20 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv4 basic action test forward path) ** nftables-inet-family-ipv4-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:21 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:28:33 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:33 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:28:33 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 423s :: Phases: 20 good, 0 bad :: OVERALL RESULT: PASS (unknown) PING ::1(::1) 56 data bytes 64 bytes from ::1: icmp_seq=1 ttl=64 time=0.027 ms --- ::1 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.027/0.027/0.027/0.000 ms :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:34 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 net.ipv6.conf.all.forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.071 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.063 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.076 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.026 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.035 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 834ms rtt min/avg/max/mdev = 0.026/0.054/0.076/0.020 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.026 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.029 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.084 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.052 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.091 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.026/0.056/0.091/0.027 ms :: [ 00:28:38 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 00:28:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 00:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:28:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:28:39 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:28:39 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:28:39 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:28:39 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:39 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:40 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:28:40 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:28:40 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:28:40 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:28:40 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:28:40 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:28:41 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:41 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:42 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:28:42 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:28:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:28:42 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:28:42 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:28:42 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:28:42 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:42 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:43 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:28:43 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:28:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.041 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.041/0.041/0.041/0.000 ms :: [ 00:28:43 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:28:43 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:28:43 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:28:43 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:43 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:44 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:44 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:28:45 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:28:45 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.040 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.178 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.078 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.076 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.196 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.182 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.164 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.063 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.041 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.151 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.035 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.058 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.059 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.179 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.157 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.228 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.175 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.101 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.058 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.063 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.058 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.183 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.160 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.160 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.184 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6082ms rtt min/avg/max/mdev = 0.035/0.109/0.228/0.061 ms :: [ 00:28:51 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:28:51 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 00:28:51 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test input/output path) ** nftables-ip6-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:28:51 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 00:28:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 00:28:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:28:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:28:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:28:52 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:28:52 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:28:52 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:53 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:28:53 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:28:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:28:53 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:28:53 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:28:53 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:28:53 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:53 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:54 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:28:54 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:28:54 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:28:54 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:28:54 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:28:55 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:28:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:28:55 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:28:55 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:28:55 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:28:55 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:28:56 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:28:56 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:28:56 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:28:56 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.159 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.194 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.198 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.183 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.060 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.163 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.162 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.057 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.061 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.164 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.194 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.195 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.157 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.156 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.177 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.180 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.179 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.160 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.059 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.178 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.180 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.183 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.183 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.178 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.060 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6082ms rtt min/avg/max/mdev = 0.043/0.136/0.198/0.057 ms :: [ 00:29:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:29:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 00:29:02 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 11s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 policy test forward path) ** nftables-ip6-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table ip6 filter' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add table ip6 filter' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:03 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' :: [ 00:29:03 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:04 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:05 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' :: [ 00:29:05 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:05 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:06 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 2 bytes 168 jump test iifname "s_r" counter packets 2 bytes 168 drop } chain test { iifname "s_r" counter packets 2 bytes 168 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:29:06 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:06 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter prerouting' :: [ 00:29:06 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:29:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' :: [ 00:29:06 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:29:06 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' :: [ 00:29:07 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:07 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:08 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:29:08 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:08 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:29:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' :: [ 00:29:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:29:08 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' :: [ 00:29:08 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' :: [ 00:29:09 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:29:09 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' :: [ 00:29:09 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:09 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:10 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter input' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter input' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:10 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' :: [ 00:29:10 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:11 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:12 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' :: [ 00:29:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:12 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:29:13 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:13 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter output' :: [ 00:29:13 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter output' (Expected 0, got 0) :: [ 00:29:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:29:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' :: [ 00:29:14 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:14 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:15 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:29:15 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:15 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain ip6 filter test' :: [ 00:29:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' :: [ 00:29:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:29:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' :: [ 00:29:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:29:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' :: [ 00:29:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:29:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' :: [ 00:29:16 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule ip6 filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:29:16 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:17 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table ip6 filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:29:17 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:29:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table ip6 filter' :: [ 00:29:17 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain ip6 filter postrouting' :: [ 00:29:17 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:29:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table ip6 filter' :: [ 00:29:17 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 14s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test input/output path) ** nftables-ip6-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables ip6 family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table ip6 filter' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add table ip6 filter' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' :: [ 00:29:18 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:29:18 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:19 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:29:19 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:19 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:19 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:29:20 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' :: [ 00:29:20 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' :: [ 00:29:20 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' :: [ 00:29:20 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' :: [ 00:29:20 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:29:20 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:21 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 jump test iifname "r_c" counter packets 1 bytes 104 drop } chain test { iifname "r_c" counter packets 1 bytes 104 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter prerouting' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter prerouting' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:21 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:29:21 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:22 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' :: [ 00:29:22 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:22 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:23 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' :: [ 00:29:23 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:23 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:24 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:29:24 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:24 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:24 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter forward' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter forward' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' :: [ 00:29:25 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:25 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:26 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:29:26 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:26 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain ip6 filter test' :: [ 00:29:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain ip6 filter test' (Expected 0, got 0) :: [ 00:29:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' :: [ 00:29:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:29:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' :: [ 00:29:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:29:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' :: [ 00:29:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:29:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' :: [ 00:29:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule ip6 filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:29:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table ip6 filter { chain test { oifname "r_s" counter packets 1 bytes 104 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 jump test oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:29:28 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:29:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table ip6 filter' :: [ 00:29:28 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table ip6 filter' (Expected 0, got 0) :: [ 00:29:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain ip6 filter postrouting' :: [ 00:29:28 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain ip6 filter postrouting' (Expected 0, got 0) :: [ 00:29:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table ip6 filter' :: [ 00:29:28 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table ip6 filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables ip6 family ipv6 basic action test forward path) ** nftables-ip6-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:29 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:29:41 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:42 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:29:42 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 492s :: Phases: 26 good, 0 bad :: OVERALL RESULT: PASS (unknown) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Forward ipv6 :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:43 ] :: [ BEGIN ] :: ipv6 topo init done... :: actually running 'do_setup ipv6' +++ do_clean +++ for ns in client router server +++ ip netns +++ grep client +++ for ns in client router server +++ ip netns +++ grep router +++ for ns in client router server +++ ip netns +++ grep server +++ local i +++ for i in client router server +++ ip netns add client +++ for i in client router server +++ ip netns add router +++ for i in client router server +++ ip netns add server +++ [[ ipv6x == \i\p\v\6\x ]] +++ ip netns exec router sysctl -w net.ipv6.conf.all.forwarding=1 net.ipv6.conf.all.forwarding = 1 +++ ip_c=2001:db8:ffff:21::1 +++ ip_s=2001:db8:ffff:22::2 +++ ip_rc=2001:db8:ffff:21::fffe +++ ip_rs=2001:db8:ffff:22::fffe +++ N=64 +++ nodad=nodad +++ ip -d -n router -b /dev/stdin +++ ip -d -n server -b /dev/stdin +++ ip -d -n client -b /dev/stdin +++ sleep 2 +++ set +x PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) from 2001:db8:ffff:21::1 c_r: 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.094 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.055 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.136 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.096 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.052 ms --- 2001:db8:ffff:22::2 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 838ms rtt min/avg/max/mdev = 0.052/0.086/0.136/0.030 ms PING 2001:db8:ffff:21::1(2001:db8:ffff:21::1) from 2001:db8:ffff:22::2 s_r: 56 data bytes 64 bytes from 2001:db8:ffff:21::1: icmp_seq=1 ttl=63 time=0.026 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=2 ttl=63 time=0.105 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=3 ttl=63 time=0.106 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=4 ttl=63 time=0.129 ms 64 bytes from 2001:db8:ffff:21::1: icmp_seq=5 ttl=63 time=0.076 ms --- 2001:db8:ffff:21::1 ping statistics --- 5 packets transmitted, 5 received, 0% packet loss, time 835ms rtt min/avg/max/mdev = 0.026/0.088/0.129/0.035 ms :: [ 00:29:47 ] :: [ PASS ] :: ipv6 topo init done... (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 4s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Forward ipv6) ** Forward-ipv6 PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:29:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:29:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:29:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:29:47 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:29:47 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:29:47 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:47 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:29:47 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:29:48 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:29:48 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:29:48 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:49 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:29:49 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:29:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' :: [ 00:29:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:29:49 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:29:49 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:29:49 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:29:49 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' :: [ 00:29:49 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:29:49 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:50 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:29:50 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:29:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' :: [ 00:29:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:29:50 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:29:50 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:29:50 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:29:50 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' :: [ 00:29:50 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:29:50 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:51 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:29:52 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:29:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:29:52 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:29:52 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:29:52 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:29:52 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:29:52 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:29:53 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:29:53 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:29:53 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:29:53 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.053 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.161 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.058 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.146 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.144 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.162 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.214 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.151 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.144 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.168 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.045 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.151 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.183 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.163 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.168 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.167 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.163 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.151 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.047 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.169 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.048 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.170 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.173 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6086ms rtt min/avg/max/mdev = 0.043/0.117/0.214/0.058 ms :: [ 00:29:59 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:29:59 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:29:59 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 27 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test input/output path) ** nftables-inet-family-ipv6-policy-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 policy test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:30:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' :: [ 00:30:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:30:00 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:30:00 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:30:00 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' :: [ 00:30:00 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:30:00 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:01 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:30:01 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:30:01 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' :: [ 00:30:01 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:30:01 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:30:02 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:30:02 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:30:02 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' :: [ 00:30:02 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:30:02 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:03 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:30:03 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' :: [ 00:30:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy accept \; }' (Expected 0, got 0) :: [ 00:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.045 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.045/0.045/0.045/0.000 ms :: [ 00:30:03 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:30:03 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:30:03 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' :: [ 00:30:03 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; policy drop \; }' (Expected 0, got 0) :: [ 00:30:03 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:04 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:04 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:30:04 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:30:04 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.043 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=2 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=3 ttl=63 time=0.144 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=4 ttl=63 time=0.147 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=5 ttl=63 time=0.150 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=6 ttl=63 time=0.153 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=7 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=8 ttl=63 time=0.046 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=9 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=10 ttl=63 time=0.146 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=11 ttl=63 time=0.147 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=12 ttl=63 time=0.168 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=13 ttl=63 time=0.145 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=14 ttl=63 time=0.143 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=15 ttl=63 time=0.141 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=16 ttl=63 time=0.148 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=17 ttl=63 time=0.150 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=18 ttl=63 time=0.170 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=19 ttl=63 time=0.180 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=20 ttl=63 time=0.044 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=21 ttl=63 time=0.051 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=22 ttl=63 time=0.171 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=23 ttl=63 time=0.151 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=24 ttl=63 time=0.170 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=25 ttl=63 time=0.169 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=26 ttl=63 time=0.147 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=27 ttl=63 time=0.163 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=28 ttl=63 time=0.042 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=29 ttl=63 time=0.182 ms 64 bytes from 2001:db8:ffff:22::2: icmp_seq=30 ttl=63 time=0.145 ms --- 2001:db8:ffff:22::2 ping statistics --- 30 packets transmitted, 30 received, 0% packet loss, time 6088ms rtt min/avg/max/mdev = 0.042/0.126/0.182/0.050 ms :: [ 00:30:10 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c 30 -i 0.2' (Expected 0, got 0) :: [ 00:30:10 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:30:10 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 21 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 policy test forward path) ** nftables-inet-family-ipv6-policy-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test input/output path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add table inet filter' :: [ 00:30:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add table inet filter' (Expected 0, got 0) :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:30:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:30:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:30:11 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.044 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.044/0.044/0.044/0.000 ms :: [ 00:30:11 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:11 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:30:12 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:12 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:30:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:12 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' :: [ 00:30:12 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:12 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:13 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' :: [ 00:30:13 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter prerouting iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:13 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:14 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:30:14 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:14 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:14 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter prerouting' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter input { type filter hook input priority 0 \; }' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.048 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.048/0.048/0.048/0.000 ms :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 accept iifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' :: [ 00:30:15 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:15 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:16 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 drop iifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:30:16 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:16 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:16 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:30:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter return' :: [ 00:30:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter return' (Expected 0, got 0) :: [ 00:30:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' :: [ 00:30:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test iifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' :: [ 00:30:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter jump test' (Expected 0, got 0) :: [ 00:30:17 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' :: [ 00:30:17 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter input iifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:17 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:18 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { iifname "s_r" counter packets 1 bytes 104 return iifname "s_r" counter packets 0 bytes 0 accept } chain input { type filter hook input priority filter; policy accept; iifname "s_r" counter packets 1 bytes 104 jump test iifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter input' :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter input' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter output { type filter hook output priority 0 \; }' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:18 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.046 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.046/0.046/0.046/0.000 ms :: [ 00:30:18 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:30:19 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:19 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:30:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:19 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' :: [ 00:30:19 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:19 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:20 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:30:20 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' :: [ 00:30:20 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter output oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:21 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:22 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain output { type filter hook output priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter output' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter output' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 accept oifname "s_r" counter packets 0 bytes 0 drop } } :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' :: [ 00:30:22 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:22 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:23 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 drop oifname "s_r" counter packets 0 bytes 0 accept } } :: [ 00:30:23 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:23 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:23 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add chain inet filter test' :: [ 00:30:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter return' :: [ 00:30:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter return' (Expected 0, got 0) :: [ 00:30:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' :: [ 00:30:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter test oifname s_r counter accept' (Expected 0, got 0) :: [ 00:30:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' :: [ 00:30:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter jump test' (Expected 0, got 0) :: [ 00:30:24 ] :: [ BEGIN ] :: Running 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' :: [ 00:30:24 ] :: [ PASS ] :: Command 'ip netns exec server nft add rule inet filter postrouting oifname s_r counter drop' (Expected 0, got 0) :: [ 00:30:24 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:25 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft list ruleset' table inet filter { chain test { oifname "s_r" counter packets 1 bytes 104 return oifname "s_r" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "s_r" counter packets 1 bytes 104 jump test oifname "s_r" counter packets 1 bytes 104 drop } } :: [ 00:30:25 ] :: [ PASS ] :: Command 'ip netns exec server nft list ruleset' (Expected 0, got 0) :: [ 00:30:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft flush table inet filter' :: [ 00:30:25 ] :: [ PASS ] :: Command 'ip netns exec server nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete chain inet filter postrouting' :: [ 00:30:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:30:25 ] :: [ BEGIN ] :: Running 'ip netns exec server nft delete table inet filter' :: [ 00:30:25 ] :: [ PASS ] :: Command 'ip netns exec server nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 14s :: Assertions: 82 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test input/output path) ** nftables-inet-family-ipv6-basic-action-test-input-output-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: nftables inet family ipv6 basic action test forward path :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add table inet filter' :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add table inet filter' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter prerouting { type filter hook prerouting priority 0 \; }' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.062 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.062/0.062/0.062/0.000 ms :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 accept iifname "r_c" counter packets 0 bytes 0 drop } } :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:26 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:26 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:30:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:30:27 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' :: [ 00:30:27 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter accept' (Expected 0, got 0) :: [ 00:30:27 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:28 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 drop iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter return' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter return' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c counter accept' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter jump test' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' :: [ 00:30:28 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter prerouting iifname r_c counter drop' (Expected 0, got 0) :: [ 00:30:28 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:29 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain prerouting { type filter hook prerouting priority filter; policy accept; iifname "r_c" counter packets 1 bytes 104 jump test iifname "r_c" counter packets 1 bytes 104 drop } chain test { iifname "r_c" counter packets 1 bytes 104 return iifname "r_c" counter packets 0 bytes 0 accept } } :: [ 00:30:29 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:29 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter prerouting' :: [ 00:30:29 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter prerouting' (Expected 0, got 0) :: [ 00:30:29 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' :: [ 00:30:29 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter forward { type filter hook forward priority 0 \; }' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.049 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.049/0.049/0.049/0.000 ms :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 accept iifname "r_c" oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' :: [ 00:30:30 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:30 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:31 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter return' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test iifname r_c oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:30:31 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' :: [ 00:30:31 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter forward iifname r_c oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:32 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:33 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { iifname "r_c" oifname "r_s" counter packets 1 bytes 104 return iifname "r_c" oifname "r_s" counter packets 0 bytes 0 accept } chain forward { type filter hook forward priority filter; policy accept; iifname "r_c" oifname "r_s" counter packets 1 bytes 104 jump test iifname "r_c" oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter forward' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter forward' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter postrouting { type filter hook postrouting priority 0 \; }' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes 64 bytes from 2001:db8:ffff:22::2: icmp_seq=1 ttl=63 time=0.047 ms --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 1 received, 0% packet loss, time 0ms rtt min/avg/max/mdev = 0.047/0.047/0.047/0.000 ms :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 accept oifname "r_s" counter packets 0 bytes 0 drop } } :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' :: [ 00:30:33 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:33 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:34 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 drop oifname "r_s" counter packets 0 bytes 0 accept } } :: [ 00:30:34 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:34 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:34 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add chain inet filter test' :: [ 00:30:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add chain inet filter test' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter return' :: [ 00:30:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter return' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' :: [ 00:30:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter test oifname r_s counter accept' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' :: [ 00:30:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter jump test' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: Running 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' :: [ 00:30:35 ] :: [ PASS ] :: Command 'ip netns exec router nft add rule inet filter postrouting oifname r_s counter drop' (Expected 0, got 0) :: [ 00:30:35 ] :: [ BEGIN ] :: assert_fail :: actually running 'ip netns exec client ping -6 2001:db8:ffff:22::2 -c1 -W 1 ' PING 2001:db8:ffff:22::2(2001:db8:ffff:22::2) 56 data bytes --- 2001:db8:ffff:22::2 ping statistics --- 1 packets transmitted, 0 received, 100% packet loss, time 0ms :: [ 00:30:36 ] :: [ PASS ] :: assert_fail (Expected 1-255, got 1) :: [ 00:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft list ruleset' table inet filter { chain test { oifname "r_s" counter packets 1 bytes 104 return oifname "r_s" counter packets 0 bytes 0 accept } chain postrouting { type filter hook postrouting priority filter; policy accept; oifname "r_s" counter packets 1 bytes 104 jump test oifname "r_s" counter packets 1 bytes 104 drop } } :: [ 00:30:36 ] :: [ PASS ] :: Command 'ip netns exec router nft list ruleset' (Expected 0, got 0) :: [ 00:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft flush table inet filter' :: [ 00:30:36 ] :: [ PASS ] :: Command 'ip netns exec router nft flush table inet filter' (Expected 0, got 0) :: [ 00:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete chain inet filter postrouting' :: [ 00:30:36 ] :: [ PASS ] :: Command 'ip netns exec router nft delete chain inet filter postrouting' (Expected 0, got 0) :: [ 00:30:36 ] :: [ BEGIN ] :: Running 'ip netns exec router nft delete table inet filter' :: [ 00:30:36 ] :: [ PASS ] :: Command 'ip netns exec router nft delete table inet filter' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 10s :: Assertions: 62 good, 0 bad :: RESULT: PASS (nftables inet family ipv6 basic action test forward path) ** nftables-inet-family-ipv6-basic-action-test-forward-path PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Cleanup :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:30:37 ] :: [ BEGIN ] :: Running 'do_clean' client :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean router :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean server :: [ LOG ] :: xtables rules clean :: [ LOG ] :: nft rules clean :: [ LOG ] :: ipset rules clean :: [ LOG ] :: ipvsadm rules clean :: [ 00:30:49 ] :: [ PASS ] :: Command 'do_clean' (Expected 0, got 0) :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 12s :: Assertions: 1 good, 0 bad :: RESULT: PASS (Cleanup) ** Cleanup PASS Score:0 Uploading resultoutputfile.log .done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: unknown :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: [ 00:30:50 ] :: [ LOG ] :: Phases fingerprint: wG6Jb0bU :: [ 00:30:50 ] :: [ LOG ] :: Asserts fingerprint: C2K5D35U Uploading journal.xml ...done :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Duration: 560s :: Phases: 32 good, 0 bad :: OVERALL RESULT: PASS (unknown)