VirtualBox

Opened 13 years ago

Closed 13 years ago

#8103 closed defect (duplicate)

network packets from host to guest not captureable

Reported by: bjacke Owned by:
Component: network/hostif Version: VirtualBox 4.0.0
Keywords: Cc:
Guest type: other Host type: Linux

Description

when I capture the network traffic on the vboxnet interface I don't see any traffic that is sent from the host to the guest. This problem is happening here with Linux on the host with host-only adaptor. It is also happening with NAT networking.

For example I successfully ping the host from inside a windows guest machine:

C:\Dokumente und Einstellungen\Administrator>ping 192.168.56.1

Ping wird ausgeführt für 192.168.56.1 mit 32 Bytes Daten:

Antwort von 192.168.56.1: Bytes=32 Zeit=1ms TTL=64 Antwort von 192.168.56.1: Bytes=32 Zeit<1ms TTL=64 Antwort von 192.168.56.1: Bytes=32 Zeit<1ms TTL=64 Antwort von 192.168.56.1: Bytes=32 Zeit<1ms TTL=64

Ping-Statistik für 192.168.56.1:

Pakete: Gesendet = 4, Empfangen = 4, Verloren = 0 (0% Verlust),

Ca. Zeitangaben in Millisek.:

Minimum = 0ms, Maximum = 1ms, Mittelwert = 0ms

On the host I only see the ICMP requests not the replies:

# tcpdump -i any icmp 12:07:22.996287 IP 192.168.56.3 > 192.168.56.1: ICMP echo request, id 512, seq 256, length 40 12:07:23.983103 IP 192.168.56.3 > 192.168.56.1: ICMP echo request, id 512, seq 512, length 40 12:07:24.982830 IP 192.168.56.3 > 192.168.56.1: ICMP echo request, id 512, seq 768, length 40 12:07:25.983006 IP 192.168.56.3 > 192.168.56.1: ICMP echo request, id 512, seq 1024, length 40

This bug is making Virtualbox unusable for network debugging purposes.

Change History (1)

comment:1 by Frank Mehnert, 13 years ago

Component: networknetwork/hostif
Resolution: duplicate
Status: newclosed

With NAT networking that does not make sense as the host cannot see the network packets of a NAT guest anyway. For host-networking see #8076.

Note: See TracTickets for help on using tickets.

© 2023 Oracle
ContactPrivacy policyTerms of Use