免费注册 查看新帖 |

Chinaunix

  平台 论坛 博客 文库
123下一页
最近访问板块 发新帖
查看: 7744 | 回复: 26
打印 上一主题 下一主题

求教:关于traceroute--急! [复制链接]

论坛徽章:
0
跳转到指定楼层
1 [收藏(0)] [报告]
发表于 2005-07-27 10:37 |只看该作者 |倒序浏览
从某个固定ip ping另外一个固定ip ping不通(从其他ip ping都是可以的),用traceroute ip查看,前面连接都可以,到最后一步不行,报错如下:
ip reportsestination protocol unreachable.各位大侠帮忙分析分析,可能是什么原因.

论坛徽章:
1
荣誉版主
日期:2011-11-23 16:44:17
2 [报告]
发表于 2005-07-27 10:54 |只看该作者

求教:关于traceroute--急!

网络环境都没说,怎么。判断 估计是路由有问题

论坛徽章:
0
3 [报告]
发表于 2005-07-27 11:27 |只看该作者

求教:关于traceroute--急!

可能目标机器屏蔽了UDP?

论坛徽章:
0
4 [报告]
发表于 2005-07-27 11:37 |只看该作者

求教:关于traceroute--急!

是否意思源机器使用的是udp协议,而目标机器对udp协议做了屏蔽?

论坛徽章:
0
5 [报告]
发表于 2005-07-27 15:08 |只看该作者

求教:关于traceroute--急!

不会是协议的问题,源机器是xp系统,拨号上去可以ping通目标机器,用专线固定ip就不行.目标机器是as3系统,已确定未对改ip屏蔽,麻烦各位大侠再帮忙分析下

论坛徽章:
0
6 [报告]
发表于 2005-07-27 15:11 |只看该作者

求教:关于traceroute--急!

[quote]原帖由 "sandro.c"]可能目标机器屏蔽了UDP?[/quote 发表:

屏蔽了又怎么样?tracerout 是 ICMP,又不是走 udp 协议

论坛徽章:
0
7 [报告]
发表于 2005-07-27 16:11 |只看该作者

求教:关于traceroute--急!

Destination protocol unreachable证明已经到达目的地
因为traceroute的代码里有这一句

  1.     case ICMP_UNREACH_PROTOCOL:
  2.         ++got_there;
  3.         Printf(" !P");
  4.         break;
复制代码

论坛徽章:
0
8 [报告]
发表于 2005-07-27 16:17 |只看该作者

求教:关于traceroute--急!

原帖由 "platinum" 发表:

屏蔽了又怎么样?tracerout 是 ICMP,又不是走 udp 协议


icmp的协议号5,重定向~~~

不过我试过,在WIN下面我把ICMP的重定向关掉的话,TRACEROUTE没有响应

在LINUX下就不同了,关UDP关掉后,则同上

论坛徽章:
0
9 [报告]
发表于 2005-07-27 16:38 |只看该作者

求教:关于traceroute--急!

[root@platinum root]# tcpdump -i eth1 -e -nn -vv host 172.17.39.1 and icmp
tcpdump: WARNING: eth1: no IPv4 address assigned
tcpdump: listening on eth1
16:36:58.184379 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5957, len 92)
16:36:58.184630 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 134: 172.17.39.254 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5957, len 92) [tos 0xc0]  (ttl 128, id 22094, len 120)
16:36:58.185503 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5959, len 92)
16:36:58.185744 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 134: 172.17.39.254 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5959, len 92) [tos 0xc0]  (ttl 128, id 22095, len 120)
16:36:58.186628 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5961, len 92)
16:36:58.186868 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 134: 172.17.39.254 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5961, len 92) [tos 0xc0]  (ttl 128, id 22096, len 120)
16:36:59.188627 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 2, id 5965, len 92)
16:36:59.190990 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.66 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5965, len 92) (ttl 254, id 39923, len 56)
16:36:59.192250 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 2, id 5967, len 92)
16:36:59.200986 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.66 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5967, len 92) (ttl 254, id 39924, len 56)
16:36:59.201995 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 2, id 5969, len 92)
16:36:59.210980 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.66 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5969, len 92) (ttl 254, id 39925, len 56)
16:37:00.203493 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 3, id 5973, len 92)
16:37:00.204608 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.65 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5973, len 92) [tos 0xc0]  (ttl 253, id 7639, len 56)
16:37:00.207741 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 3, id 5975, len 92)
16:37:00.208730 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.65 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5975, len 92) [tos 0xc0]  (ttl 253, id 7640, len 56)
16:37:00.209865 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 3, id 5977, len 92)
16:37:00.210855 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.107.65 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5977, len 92) [tos 0xc0]  (ttl 253, id 7641, len 56)
16:37:01.211365 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 4, id 5981, len 92)
16:37:01.212607 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.7.5 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5981, len 92) (ttl 252, id 0, len 56)
16:37:01.213738 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 4, id 5983, len 92)
16:37:01.214603 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.7.5 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5983, len 92) (ttl 252, id 0, len 56)
16:37:01.215612 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 4, id 5985, len 92)
16:37:01.216602 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.7.5 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5985, len 92) (ttl 252, id 0, len 56)
16:37:02.217236 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 5, id 5992, len 92)
16:37:02.218600 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.3.81 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5992, len 92) (ttl 251, id 0, len 56)
16:37:02.219609 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 5, id 5994, len 92)
16:37:02.220724 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.3.81 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5994, len 92) (ttl 251, id 0, len 56)
16:37:02.221734 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 5, id 5996, len 92)
16:37:02.222848 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 61.148.3.81 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 5996, len 92) (ttl 251, id 0, len 56)
16:37:03.224357 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 6, id 6001, len 92)
16:37:03.225598 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 202.106.193.234 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 6001, len 92) (ttl 250, id 12890, len 56)
16:37:03.226605 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 6, id 6003, len 92)
16:37:03.227719 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 202.106.193.234 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 6003, len 92) (ttl 250, id 12891, len 56)
16:37:03.229479 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 6, id 6005, len 92)
16:37:03.230844 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 70: 202.106.193.234 >; 172.17.39.1: icmp: time exceeded in-transit for 172.17.39.1 >; 202.108.9.16: icmp: echo request [ttl 1] (id 6005, len 92) (ttl 250, id 12892, len 56)
16:37:04.231104 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 7, id 6010, len 92)
16:37:04.232720 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 106: 202.108.9.16 >; 172.17.39.1: icmp: echo reply (ttl 58, id 42725, len 92)
16:37:04.233851 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 7, id 6012, len 92)
16:37:04.235215 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 106: 202.108.9.16 >; 172.17.39.1: icmp: echo reply (ttl 58, id 42726, len 92)
16:37:04.236725 0:5:5d:29:44:28 0:a:eb:8e:fa:72 0800 106: 172.17.39.1 >; 202.108.9.16: icmp: echo request (ttl 7, id 6014, len 92)
16:37:04.237964 0:a:eb:8e:fa:72 0:5:5d:29:44:28 0800 106: 202.108.9.16 >; 172.17.39.1: icmp: echo reply (ttl 58, id 42727, len 92)

43 packets received by filter
0 packets dropped by kernel
[root@platinum root]#

论坛徽章:
0
10 [报告]
发表于 2005-07-27 16:44 |只看该作者

求教:关于traceroute--急!

这里只是说明TRACERT是通过发送TTL的值来判断

我想起来了.TRACERT是通过使用ICMP的报文和TTL字段,就像上面的代码一

您需要登录后才可以回帖 登录 | 注册

本版积分规则 发表回复

  

北京盛拓优讯信息技术有限公司. 版权所有 京ICP备16024965号-6 北京市公安局海淀分局网监中心备案编号:11010802020122 niuxiaotong@pcpop.com 17352615567
未成年举报专区
中国互联网协会会员  联系我们:huangweiwei@itpub.net
感谢所有关心和支持过ChinaUnix的朋友们 转载本站内容请注明原作者名及出处

清除 Cookies - ChinaUnix - Archiver - WAP - TOP