tcpdump: - IPÅV6 dispeared - started tcpdump - ping6 ipv6.google.com started joni@mpi2:~$ sudo tcpdump -i sixxs Password: tcpdump: WARNING: sixxs: no IPv4 address assigned tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on sixxs, link-type RAW (Raw IP), capture size 65535 bytes 11:09:15.369081 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 1, length 64 11:09:16.368358 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 2, length 64 11:09:16.370792 IP6 cl-868.hel-01.fi.sixxs.net.42487 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 22032+ [1au] AAAA? daisy.ubuntu.com. (45) 11:09:16.371290 IP6 cl-868.hel-01.fi.sixxs.net.38075 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 52486+ [1au] PTR? d.0.e.a.1.6.e.f.f.f.1.8.0.e.2.0.0.0.0.1.0.0.0.0.8.1.b.0.1.0.0.2.ip6.arpa. (101) 11:09:16.371479 IP6 cl-868.hel-01.fi.sixxs.net.55078 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 40347+ [1au] NS? . (28) 11:09:17.368344 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 3, length 64 11:09:18.368330 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 4, length 64 11:09:19.368343 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 5, length 64 11:09:19.452981 IP6 cl-868.hel-01.fi.sixxs.net.45441 > nlede01.sixxs.net.domain: 30733+ [1au] AAAA? daisy.ubuntu.com. (45) 11:09:19.454399 IP6 cl-868.hel-01.fi.sixxs.net.32978 > nlede01.sixxs.net.domain: 38315+ [1au] PTR? c.e.b.0.6.4.e.f.f.f.3.b.2.0.2.0.f.4.0.0.3.0.0.0.8.b.7.0.1.0.0.2.ip6.arpa. (101) 11:09:19.454537 IP6 cl-868.hel-01.fi.sixxs.net.55469 > nlede01.sixxs.net.domain: 33823+ [1au] NS? . (28) 11:09:20.368351 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 6, length 64 11:09:21.368325 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 7, length 64 11:09:22.368359 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 8, length 64 11:09:23.368360 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 9, length 64 11:09:24.368364 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 10, length 64 11:09:25.368372 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 11, length 64 11:09:26.368353 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 12, length 64 11:09:27.368369 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 13, length 64 11:09:28.368354 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 14, length 64 11:09:29.368369 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 15, length 64 11:09:30.368356 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 16, length 64 11:09:31.368415 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 17, length 64 11:09:32.368335 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 18, length 64 11:09:33.368362 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 19, length 64 11:09:34.368351 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 20, length 64 11:09:35.368338 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 21, length 64 11:09:36.368343 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 22, length 64 now: - restart aiccu 11:13:46.089655 IP6 cl-868.hel-01.fi.sixxs.net.15711 > nlede01.sixxs.net.domain: 34220+ [1au] AAAA? daisy.ubuntu.com. (45) tcpdump: pcap_loop: The interface went down 44 packets captured 44 packets received by filter 0 packets dropped by kernel tcpdump was closed due interface get up/down and then: -ping6 ipv6.google.com joni@mpi2:~$ sudo tcpdump -i sixxs tcpdump: WARNING: sixxs: no IPv4 address assigned tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on sixxs, link-type RAW (Raw IP), capture size 65535 bytes 11:15:28.804674 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 1, length 64 11:15:28.893089 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 1, length 64 11:15:29.805952 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 2, length 64 11:15:29.852840 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 2, length 64 11:15:30.807746 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 3, length 64 11:15:30.862894 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 3, length 64 11:15:31.808819 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 4, length 64 11:15:31.872921 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 4, length 64 11:15:32.810829 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 5, length 64 11:15:32.862867 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 5, length 64 11:15:33.812592 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 6, length 64 11:15:33.862819 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 6, length 64 11:15:34.813733 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 7, length 64 11:15:34.862861 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 7, length 64 11:15:35.815719 IP6 cl-868.hel-01.fi.sixxs.net > arn02s06-in-x10.1e100.net: ICMP6, echo request, seq 8, length 64 11:15:35.862871 IP6 arn02s06-in-x10.1e100.net > cl-868.hel-01.fi.sixxs.net: ICMP6, echo reply, seq 8, length 64 11:15:36.340644 IP6 cl-868.hel-01.fi.sixxs.net.29298 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 7743+ [1au] AAAA? kerberos3.stanford.edu. (51) 11:15:36.341259 IP6 cl-868.hel-01.fi.sixxs.net.65007 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 63881+ [1au] PTR? d.0.e.a.1.6.e.f.f.f.1.8.0.e.2.0.0.0.0.1.0.0.0.0.8.1.b.0.1.0.0.2.ip6.arpa. (101) 11:15:36.341319 IP6 cl-868.hel-01.fi.sixxs.net.29430 > 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain: 27461+ [1au] NS? . (28) 11:15:36.472833 IP6 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain > cl-868.hel-01.fi.sixxs.net.29430: 27461 13/0/13 NS f.root-servers.net., NS j.root-servers.net., NS m.root-servers.net., NS h.root-servers.net., NS g.root-servers.net., NS c.root-servers.net., NS k.root-servers.net., NS e.root-servers.net., NS i.root-servers.net., NS b.root-servers.net., NS a.root-servers.net., NS d.root-servers.net., NS l.root-servers.net. (449) 11:15:36.792943 IP6 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain > cl-868.hel-01.fi.sixxs.net.29298: 7743 0/1/0 (93) 11:15:37.002825 IP6 2001:b18:0:1000:2e0:81ff:fe61:ae0d.domain > cl-868.hel-01.fi.sixxs.net.65007: 63881 NXDomain 0/1/0 (148) 11:15:38.177274 IP6 cl-868.hel-01.fi.sixxs.net.28685 > frejus.ITgate.net.domain: 6904+ [1au] AAAA? kerberos3.stanford.edu. (51) 11:15:38.592816 IP6 frejus.ITgate.net.domain > cl-868.hel-01.fi.sixxs.net.28685: 6904 0/1/0 (93) and ping6 is working