The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]



Индекс форумов
Составление сообщения

Исходное сообщение
"Нормально получать столько ICMP UNREACHABLE в свою сеть?!"
Отправлено TrEK, 26-Ноя-09 11:03 
Всем привет... получаю icmp unreachable на запрашуемные сайты с своей сети от айпи 10.11.128.30 ... которая является вторым хопом после провайдера.
Что это означает... сайты , на которые недоступность возвращаетьсья, не открываются соответсвенно.
С чем связаный такой недуг?


root@ubuntu:/home/trek# tcpdump -n  host 10.11.128.30
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 96 bytes
15:17:51.112429 IP 10.11.128.30 > 192.168.183.213: ICMP host 77.120.96.248 unreachable, length 36
15:17:51.253134 IP 10.11.128.30 > 194.188.189.218: ICMP host 81.222.128.12 unreachable, length 36
15:17:51.343677 IP 10.11.128.30 > 194.188.189.181: ICMP host 83.241.31.127 unreachable, length 36
15:17:51.360859 IP 10.11.128.30 > 192.168.183.213: ICMP host 213.180.204.91 unreachable, length 36
15:17:51.390612 IP 10.11.128.30 > 194.188.189.218: ICMP host 93.186.238.112 unreachable, length 36
15:17:51.609992 IP 10.11.128.30 > 192.168.185.129: ICMP host 212.199.73.82 unreachable, length 36
15:17:52.098544 IP 10.11.128.30 > 192.168.183.213: ICMP host 77.120.115.10 unreachable, length 36
15:17:52.617100 IP 10.11.128.30 > 192.168.185.129: ICMP host 109.184.170.222 unreachable, length 36
15:17:52.672175 IP 10.11.128.30 > 192.168.185.129: ICMP host 109.69.25.182 unreachable, length 36
15:17:52.757667 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:52.776569 IP 10.11.128.30 > 192.168.185.129: ICMP host 95.135.80.205 unreachable, length 36
15:17:52.826816 IP 10.11.128.30 > 194.188.189.218: ICMP host 81.222.128.12 unreachable, length 36
15:17:53.056993 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:53.057244 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:53.160269 IP 10.11.128.30 > 192.168.181.105: ICMP host 213.180.204.69 unreachable, length 36
15:17:53.162755 IP 10.11.128.30 > 194.188.189.181: ICMP host 193.27.209.200 unreachable, length 36
15:17:53.196014 IP 10.11.128.30 > 194.188.189.181: ICMP host 193.27.209.200 unreachable, length 36
15:17:53.305768 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:53.375976 IP 10.11.128.30 > 192.168.185.129: ICMP host 95.135.80.205 unreachable, length 36
15:17:53.537577 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.16 unreachable, length 36
15:17:53.539430 IP 10.11.128.30 > 194.188.189.181: ICMP host 83.241.31.127 unreachable, length 36
15:17:53.581494 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:53.617817 IP 10.11.128.30 > 194.188.189.181: ICMP host 193.27.209.200 unreachable, length 36
15:17:53.627640 IP 10.11.128.30 > 194.188.189.181: ICMP host 193.27.209.200 unreachable, length 36
15:17:53.691617 IP 10.11.128.30 > 192.168.185.129: ICMP host 93.191.72.160 unreachable, length 36
15:17:53.723331 IP 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
15:17:53.833878 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.16 unreachable, length 36
15:17:53.910372 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:53.937475 IP 10.11.128.30 > 194.188.189.218: ICMP host 93.186.228.199 unreachable, length 36
15:17:53.966598 IP 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
15:17:53.969030 IP 10.11.128.30 > 194.188.189.218: ICMP host 93.186.230.200 unreachable, length 36
15:17:54.089434 IP 10.11.128.30 > 192.168.183.213: ICMP host 77.120.96.248 unreachable, length 36
15:17:54.212009 IP 10.11.128.30 > 192.168.185.129: ICMP host 93.191.72.160 unreachable, length 36
15:17:54.212051 IP 10.11.128.30 > 192.168.185.129: ICMP host 94.77.153.67 unreachable, length 36
15:17:54.413800 IP 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
15:17:54.443092 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.16 unreachable, length 36
15:17:54.774215 IP 10.11.128.30 > 192.168.185.129: ICMP host 95.135.80.205 unreachable, length 36
15:17:54.797536 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:54.901194 IP 10.11.128.30 > 192.168.185.129: ICMP host 109.69.25.182 unreachable, length 36
15:17:55.098438 IP 10.11.128.30 > 192.168.181.105: ICMP host 213.180.204.69 unreachable, length 36
15:17:55.116575 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:55.141410 IP 10.11.128.30 > 192.168.185.129: ICMP host 93.191.72.160 unreachable, length 36
15:17:55.320195 IP 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
15:17:55.429578 IP 10.11.128.30 > 194.188.189.218: ICMP host 93.186.238.112 unreachable, length 36
15:17:55.646108 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.16 unreachable, length 36
15:17:55.806201 IP 10.11.128.30 > 194.188.189.218: ICMP host 81.222.128.12 unreachable, length 36
15:17:55.987398 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:56.242276 IP 10.11.128.30 > 192.168.185.129: ICMP host 77.37.244.212 unreachable, length 36
15:17:56.317416 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:56.363783 IP 10.11.128.30 > 192.168.182.85: ICMP host 94.123.230.112 unreachable, length 36
15:17:56.854801 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.16 unreachable, length 36
15:17:56.869332 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36
15:17:56.986742 IP 10.11.128.30 > 192.168.185.109: ICMP host 91.198.36.35 unreachable, length 36

root@ubuntu:/home/trek# tcpdump -v -n  host 10.11.128.30
tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 96 bytes
15:23:41.738169 IP (tos 0x0, ttl 62, id 41740, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 192.168.189.253: ICMP host 74.125.87.17 unreachable, length 36
        IP (tos 0x0, ttl 124, id 15018, offset 0, flags [DF], proto TCP (6), length 252) 192.168.189.253.51871 > 74.125.87.17.443:  tcp 232 [bad hdr length 0 - too short, < 20]
15:23:42.199858 IP (tos 0x0, ttl 62, id 41744, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
        IP (tos 0x10, ttl 60, id 1654, offset 0, flags [DF], proto TCP (6), length 126) 192.168.187.37.4049 > 193.108.129.130.8000:  tcp 106 [bad hdr length 0 - too short, < 20]
15:23:42.251346 IP (tos 0x0, ttl 62, id 41746, offset 0, flags [none], proto ICMP (1), length 56) 10.11.128.30 > 192.168.185.154: ICMP host 94.41.7.243 unreachable, length 36
        IP (tos 0x0, ttl 125, id 20274, offset 0, flags [none], proto TCP (6), length 108) 192.168.185.154.63809 > 94.41.7.243.50248:  tcp 88 [bad hdr length 0 - too short, < 20]
15:23:42.425188 IP (tos 0x0, ttl 62, id 41749, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
        IP (tos 0x10, ttl 60, id 1655, offset 0, flags [DF], proto TCP (6), length 126) 192.168.187.37.4049 > 193.108.129.130.8000:  tcp 106 [bad hdr length 0 - too short, < 20]
15:23:42.898595 IP (tos 0x0, ttl 62, id 41754, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
        IP (tos 0x10, ttl 60, id 1656, offset 0, flags [DF], proto TCP (6), length 126) 192.168.187.37.4049 > 193.108.129.130.8000:  tcp 106 [bad hdr length 0 - too short, < 20]
15:23:43.620321 IP (tos 0x0, ttl 62, id 41759, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.181: ICMP host 83.241.31.127 unreachable, length 36
        IP (tos 0x0, ttl 125, id 2434, offset 0, flags [DF], proto TCP (6), length 1500) 194.188.189.181.15450 > 83.241.31.127.2008:  tcp 1480 [bad hdr length 0 - too short, < 20]
15:23:43.807579 IP (tos 0x0, ttl 62, id 41763, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 192.168.187.37: ICMP host 193.108.129.130 unreachable, length 36
        IP (tos 0x10, ttl 60, id 1657, offset 0, flags [DF], proto TCP (6), length 126) 192.168.187.37.4049 > 193.108.129.130.8000:  tcp 106 [bad hdr length 0 - too short, < 20]
15:23:43.998944 IP (tos 0x0, ttl 62, id 41765, offset 0, flags [none], proto ICMP (1), length 56) 10.11.128.30 > 192.168.185.129: ICMP host 95.25.214.184 unreachable, length 36
        IP (tos 0x0, ttl 125, id 24670, offset 0, flags [none], proto TCP (6), length 108) 192.168.185.129.54383 > 95.25.214.184.59606:  tcp 88 [bad hdr length 0 - too short, < 20]
15:23:44.406950 IP (tos 0x0, ttl 62, id 41769, offset 0, flags [none], proto ICMP (1), length 56) 10.11.128.30 > 192.168.185.154: ICMP host 94.41.7.243 unreachable, length 36
        IP (tos 0x0, ttl 125, id 20350, offset 0, flags [none], proto TCP (6), length 108) 192.168.185.154.63809 > 94.41.7.243.50248:  tcp 88 [bad hdr length 0 - too short, < 20]
15:23:45.362542 IP (tos 0x0, ttl 62, id 41776, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.181: ICMP host 92.255.81.185 unreachable, length 36
        IP (tos 0x0, ttl 125, id 5532, offset 0, flags [DF], proto TCP (6), length 1500) 194.188.189.181.15450 > 92.255.81.185.46671:  tcp 1480 [bad hdr length 0 - too short, < 20]
15:23:45.362562 IP (tos 0x0, ttl 62, id 41777, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.181: ICMP host 92.255.81.185 unreachable, length 36
        IP (tos 0x0, ttl 125, id 5533, offset 0, flags [DF], proto TCP (6), length 1500) 194.188.189.181.15450 > 92.255.81.185.46671:  tcp 1480 [bad hdr length 0 - too short, < 20]
15:23:45.362607 IP (tos 0x0, ttl 62, id 41778, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.181: ICMP host 92.255.81.185 unreachable, length 36
        IP (tos 0x0, ttl 125, id 5534, offset 0, flags [DF], proto TCP (6), length 1500) 194.188.189.181.15450 > 92.255.81.185.46671:  tcp 1480 [bad hdr length 0 - too short, < 20]
15:23:45.362882 IP (tos 0x0, ttl 62, id 41779, offset 0, flags [DF], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.181: ICMP host 92.255.81.185 unreachable, length 36
        IP (tos 0x0, ttl 125, id 5541, offset 0, flags [DF], proto TCP (6), length 1500) 194.188.189.181.15450 > 92.255.81.185.46671:  tcp 1480 [bad hdr length 0 - too short, < 20]
15:23:45.381107 IP (tos 0x0, ttl 62, id 41780, offset 0, flags [none], proto ICMP (1), length 56) 10.11.128.30 > 194.188.189.225: ICMP host 93.186.239.131 unreachable, length 36

ТРАССИРОВКА:
1. 10.127.255.210                                        
2. 10.11.128.30                                                      
3. 91.101.106.2                                            
4. kyiv1-xe-11-1-0-129.ett.ua                                        
5. yandex-gw.ix.net.ua                                              
6. titanium-vlan904.yandex.net                                        
7. ya.ru

 

Ваше сообщение
Имя*:
EMail:
Для отправки новых сообщений в текущей нити на email укажите знак ! перед адресом, например, !user@host.ru (!! - не показывать email).
Более тонкая настройка отправки ответов производится в профиле зарегистрированного участника форума.
Заголовок*:
Сообщение*:
  Введите код, изображенный на картинке: КОД
 
При общении не допускается: неуважительное отношение к собеседнику, хамство, унизительное обращение, ненормативная лексика, переход на личности, агрессивное поведение, обесценивание собеседника, провоцирование флейма голословными и заведомо ложными заявлениями. Не отвечайте на сообщения, явно нарушающие правила - удаляются не только сами нарушения, но и все ответы на них. Лог модерирования.



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру