From nobody Fri Nov 04 09:34:28 2022 X-Original-To: net@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4N3b7D3W28z4hXy6 for ; Fri, 4 Nov 2022 09:34:32 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4N3b7C6qq9z3Wps for ; Fri, 4 Nov 2022 09:34:31 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org (kenobi.freebsd.org [IPv6:2610:1c1:1:606c::50:1d]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4N3b7C5p7mz1B9t for ; Fri, 4 Nov 2022 09:34:31 +0000 (UTC) (envelope-from bugzilla-noreply@freebsd.org) Received: from kenobi.freebsd.org ([127.0.1.5]) by kenobi.freebsd.org (8.15.2/8.15.2) with ESMTP id 2A49YVor042670 for ; Fri, 4 Nov 2022 09:34:31 GMT (envelope-from bugzilla-noreply@freebsd.org) Received: (from www@localhost) by kenobi.freebsd.org (8.15.2/8.15.2/Submit) id 2A49YVqS042669 for net@FreeBSD.org; Fri, 4 Nov 2022 09:34:31 GMT (envelope-from bugzilla-noreply@freebsd.org) X-Authentication-Warning: kenobi.freebsd.org: www set sender to bugzilla-noreply@freebsd.org using -f From: bugzilla-noreply@freebsd.org To: net@FreeBSD.org Subject: [Bug 261711] net/wireguard-kmod: Cannot send data over VXLAN / vtnet Date: Fri, 04 Nov 2022 09:34:28 +0000 X-Bugzilla-Reason: CC X-Bugzilla-Type: changed X-Bugzilla-Watch-Reason: None X-Bugzilla-Product: Ports & Packages X-Bugzilla-Component: Individual Port(s) X-Bugzilla-Version: Latest X-Bugzilla-Keywords: needs-qa X-Bugzilla-Severity: Affects Some People X-Bugzilla-Who: burak.sn@outlook.com X-Bugzilla-Status: Open X-Bugzilla-Resolution: X-Bugzilla-Priority: --- X-Bugzilla-Assigned-To: ports-bugs@FreeBSD.org X-Bugzilla-Flags: maintainer-feedback? maintainer-feedback? X-Bugzilla-Changed-Fields: Message-ID: In-Reply-To: References: Content-Type: text/plain; charset="UTF-8" Content-Transfer-Encoding: quoted-printable X-Bugzilla-URL: https://bugs.freebsd.org/bugzilla/ Auto-Submitted: auto-generated List-Id: Networking and TCP/IP with FreeBSD List-Archive: https://lists.freebsd.org/archives/freebsd-net List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-freebsd-net@freebsd.org MIME-Version: 1.0 ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1667554472; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=GN8T2dh68eW+LZJherEj3k+wbsINqyo5BQepx8SorxA=; b=hLdnxz5irFpwdiKHRpQ61onSYXnL60VBRWk2TPmN9gPqaQVT1r5LftMLZxggX5cNrNhYTj umWmQtaqLDUiiaf2vwVgCrw8OYwwiRnTU1Dl/1I+7/TZEhFaOaCObFlZhalyJIHV3ge4+Q Cg4a/JWAfaPGKcFQUiI0TS7SLideoH3VVw/Xo+O/v/f4kGPBz8g1Prl7Fvw5bK131NY/1h ywskq2PkMKMhDKqa3pzLSf9OiqevT7UIr5h2ITI07rDdeG4j6+37i7f3ActAfKQ9yhoVjA aWUlxox1ygL1IHHSmmmRx3gyLSf9tZTy2zrXY49DDv/tsy+JBU/nWRBikLb6zg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1667554472; a=rsa-sha256; cv=none; b=dx6aN7YuZfQl0hq/t1k+K5qIG4tqcPBMRA81rHyhgi/mFeryqLXdTGDXQmj6rcqe2w11qY 7ezjGaVHcwDW8MWj6wmevo+LfuEWIBb1ubwNWoQDEjNXhRhlOtVwLqKmlh2X+KLrp5EqHD bOBAIWlIauy+sy+WSpNUHs1Yh6t9s0mwtBOLlR1BAs35/Z6f6pg+WhjNZvIMfGyZ0oFaCa EPMQ5Ok0/AQYUbA3fMGYYIihJc8O9qTe4dwB/V0lQFZjq7yNZSKNOnbsS0+gzytnJqvuJL qnaLYXaz6i/RSuBs9zMk6+CMNsew61bbLiaQwGLkhv6iOfz5r6Woz9zgDJ27AQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D261711 --- Comment #28 from Alfa --- (In reply to Zhenlei Huang from comment #26) Ok you are right . I cloned stable/12 from git just now and patched vxlan so now i have: FreeBSD test 12.4-STABLE FreeBSD 12.4-STABLE #0 stable/12-n235817-fb7823f55ce7-dirty: Fri Nov 4 10:12:06 +03 2022=20=20 Then i set up the scenerio it seems it works! Thanks for your work. FreeBSD test 12.4-STABLE FreeBSD 12.4-STABLE #0 stable/12-n235817-fb7823f55ce7-dirty: Fri Nov 4 10:12:06 +03 2022=20=20=20= =20 root@test:/usr/obj/usr/src/amd64.amd64/sys/TEST amd64 root@testbsd:~ # tcpdump -i wg0 -n tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on wg0, link-type NULL (BSD loopback), capture size 262144 bytes 12:19:00.505479 IP 192.168.222.2.36750 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.52648 > ff02::c.3702: UDP, length 607 12:19:00.513287 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:01.418336 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:01.508249 IP 192.168.222.2.50345 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::2: ICMP6, router solicitation, length = 16 12:19:02.505552 IP 192.168.222.2.58966 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.42705 > ff02::c.3702: UDP, length 607 12:19:02.505566 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:03.308397 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:03.405801 IP 192.168.222.2.44032 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.32816 > ff02::c.3702: UDP, length 607 12:19:03.405805 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:04.398449 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 clinent =E2=96=B6 sudo tcpdump -i wg0 -n tcpdump: verbose output suppressed, use -v[v]... for full protocol decode listening on wg0, link-type RAW (Raw IP), snapshot length 262144 bytes 12:19:02.438382 IP 192.168.222.2.36750 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.52648 > ff02::c.3702: UDP, length 607 12:19:02.438422 IP 192.168.222.2.51623 > 239.255.255.250.3702: UDP, length = 607 12:19:02.451364 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:02.451413 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:02.655331 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:03.351531 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:03.447359 IP 192.168.222.2.50345 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::2: ICMP6, router solicitation, length = 16 12:19:04.429377 IP 192.168.222.2.58966 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.42705 > ff02::c.3702: UDP, length 607 12:19:04.429418 IP 192.168.222.2.44135 > 239.255.255.250.3702: UDP, length = 607 12:19:04.443458 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:04.443505 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:05.115291 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:05.243344 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:05.304430 IP 192.168.222.2.44032 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b.32816 > ff02::c.3702: UDP, length 607 12:19:05.304463 IP 192.168.222.2.40178 > 239.255.255.250.3702: UDP, length = 607 12:19:05.319385 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:05.319449 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 12:19:05.687360 IP 192.168.222.2 > 224.0.0.22: igmp v3 report, 1 group record(s) 12:19:06.327384 IP 192.168.222.2.38627 > 192.168.222.1.4789: VXLAN, flags [= I] (0x08), vni 700 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multicast listener repo= rt v2, 1 group record(s), length 28 root@testbsd:~ # tcpdump -i vxlan700 -n tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on vxlan700, link-type EN10MB (Ethernet), capture size 262144 byt= es 12:21:07.085249 IP6 fe80::a48d:a9ff:fe2e:51b.42409 > ff02::c.3702: UDP, len= gth 607 12:21:07.085257 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:21:08.027610 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:21:08.174671 IP6 fe80::a48d:a9ff:fe2e:51b.45469 > ff02::c.3702: UDP, len= gth 607 12:21:08.174677 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:21:09.004628 IP6 fe80::a48d:a9ff:fe2e:51b.34016 > ff02::c.3702: UDP, len= gth 607 12:21:09.012281 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:21:09.247722 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 client =E2=96=B6 sudo tcpdump -i vxlan700 -n=20=20 tcpdump: verbose output suppressed, use -v[v]... for full protocol decode listening on vxlan700, link-type EN10MB (Ethernet), snapshot length 262144 bytes 12:20:24.543573 IP6 fe80::a48d:a9ff:fe2e:51b.35890 > ff02::c.3702: UDP, len= gth 607 12:20:24.555415 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:20:24.679469 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:20:25.963918 IP6 fe80::a48d:a9ff:fe2e:51b.47275 > ff02::c.3702: UDP, len= gth 607 12:20:25.979498 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:20:26.487418 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:20:26.822411 IP6 fe80::a48d:a9ff:fe2e:51b.56986 > ff02::c.3702: UDP, len= gth 607 12:20:26.835608 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 12:20:27.575516 IP6 fe80::a48d:a9ff:fe2e:51b > ff02::16: HBH ICMP6, multica= st listener report v2, 1 group record(s), length 28 --=20 You are receiving this mail because: You are on the CC list for the bug.=