Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 04 Nov 2022 09:34:28 +0000
From:      bugzilla-noreply@freebsd.org
To:        net@FreeBSD.org
Subject:   [Bug 261711] net/wireguard-kmod: Cannot send data over VXLAN / vtnet
Message-ID:  <bug-261711-7501-3HKnDS07uJ@https.bugs.freebsd.org/bugzilla/>
In-Reply-To: <bug-261711-7501@https.bugs.freebsd.org/bugzilla/>
References:  <bug-261711-7501@https.bugs.freebsd.org/bugzilla/>

next in thread | previous in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D261711

--- Comment #28 from Alfa <burak.sn@outlook.com> ---
(In reply to Zhenlei Huang from comment #26)

Ok you are right . I cloned stable/12 from git just now and patched vxlan

so now i have:

FreeBSD test 12.4-STABLE FreeBSD 12.4-STABLE #0
stable/12-n235817-fb7823f55ce7-dirty: Fri Nov  4 10:12:06 +03 2022=20=20

Then i set up the scenerio it seems it works!

Thanks for your work.

FreeBSD test 12.4-STABLE FreeBSD 12.4-STABLE #0
stable/12-n235817-fb7823f55ce7-dirty: Fri Nov  4 10:12:06 +03 2022=20=20=20=
=20
root@test:/usr/obj/usr/src/amd64.amd64/sys/TEST  amd64

root@testbsd:~ # tcpdump -i wg0 -n
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on wg0, link-type NULL (BSD loopback), capture size 262144 bytes
12:19:00.505479 IP 192.168.222.2.36750 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.52648 > ff02::c.3702: UDP, length 607
12:19:00.513287 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:01.418336 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:01.508249 IP 192.168.222.2.50345 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::2: ICMP6, router solicitation, length =
16
12:19:02.505552 IP 192.168.222.2.58966 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.42705 > ff02::c.3702: UDP, length 607
12:19:02.505566 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:03.308397 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:03.405801 IP 192.168.222.2.44032 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.32816 > ff02::c.3702: UDP, length 607
12:19:03.405805 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:04.398449 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28


clinent =E2=96=B6 sudo tcpdump -i wg0 -n
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wg0, link-type RAW (Raw IP), snapshot length 262144 bytes
12:19:02.438382 IP 192.168.222.2.36750 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.52648 > ff02::c.3702: UDP, length 607
12:19:02.438422 IP 192.168.222.2.51623 > 239.255.255.250.3702: UDP, length =
607
12:19:02.451364 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:02.451413 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:02.655331 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:03.351531 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:03.447359 IP 192.168.222.2.50345 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::2: ICMP6, router solicitation, length =
16
12:19:04.429377 IP 192.168.222.2.58966 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.42705 > ff02::c.3702: UDP, length 607
12:19:04.429418 IP 192.168.222.2.44135 > 239.255.255.250.3702: UDP, length =
607
12:19:04.443458 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:04.443505 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:05.115291 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:05.243344 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:05.304430 IP 192.168.222.2.44032 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b.32816 > ff02::c.3702: UDP, length 607
12:19:05.304463 IP 192.168.222.2.40178 > 239.255.255.250.3702: UDP, length =
607
12:19:05.319385 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:05.319449 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28
12:19:05.687360 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group
record(s)
12:19:06.327384 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [=
I]
(0x08), vni 700
IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo=
rt
v2, 1 group record(s), length 28


root@testbsd:~ # tcpdump -i vxlan700 -n
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on vxlan700, link-type EN10MB (Ethernet), capture size 262144 byt=
es
12:21:07.085249 IP6 fe80::a48d:a9ff:fe2e:51b.42409 > ff02::c.3702: UDP, len=
gth
607
12:21:07.085257 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:21:08.027610 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:21:08.174671 IP6 fe80::a48d:a9ff:fe2e:51b.45469 > ff02::c.3702: UDP, len=
gth
607
12:21:08.174677 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:21:09.004628 IP6 fe80::a48d:a9ff:fe2e:51b.34016 > ff02::c.3702: UDP, len=
gth
607
12:21:09.012281 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:21:09.247722 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28



client =E2=96=B6 sudo tcpdump -i vxlan700 -n=20=20
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on vxlan700, link-type EN10MB (Ethernet), snapshot length 262144
bytes
12:20:24.543573 IP6 fe80::a48d:a9ff:fe2e:51b.35890 > ff02::c.3702: UDP, len=
gth
607
12:20:24.555415 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:20:24.679469 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:20:25.963918 IP6 fe80::a48d:a9ff:fe2e:51b.47275 > ff02::c.3702: UDP, len=
gth
607
12:20:25.979498 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:20:26.487418 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:20:26.822411 IP6 fe80::a48d:a9ff:fe2e:51b.56986 > ff02::c.3702: UDP, len=
gth
607
12:20:26.835608 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28
12:20:27.575516 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica=
st
listener report v2, 1 group record(s), length 28

--=20
You are receiving this mail because:
You are on the CC list for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-261711-7501-3HKnDS07uJ>