icmp的报文,Destination Host Unreachable

简介: icmp的报文,Destination Host Unreachable的意思如下: http://www.corenetworkz.com/2009/05/destination-host-unreachable-reason-and.
icmp的报文, Destination Host Unreachable的意思如下:
 
The error message  "Destination Host Unreachable " tells that the ping request from our computer cannot find the route to the destination IP address(destination network device). It means the Packet send from your computer reached the destination network successfully but it failed to find the destination host. Destination host can be any networking device (with one unique IP address) in the destination network. One major possibility for this error is there is no route for the packet send from your computer to destination host. If there is no route available, it is impossible to find the destination host and your computer will get an error message "Destination host unreachable" instead of replies. So the issue can be due to faulty routing table. If the destination host is down at the time the packet send, it may result destination host unreachable error message. So here I conclude all possible reasons for Destination host unreachable error message with possible troubleshooting steps.



THE POSSIBLE REASONS FOR THE ERROR DESTINATION HOST UNREACHABLE

1. The ping packet find the destination network but failed to find the destination computer in that network.
2.Packet Routing issue.
3. Destination host might be down

 

http://blog.csdn.net/commshare/article/details/6591063

 

 如果ping 127.0.0.1和ping 主机名可以,则很可以是网线没有插好。譬如插错网口了(双网卡的情况)

此时使用traceroute命令时,结果中会有!H

 

相关文章
|
网络协议
Internet控制消息协议ICMP报文详解
Internet 协议的设计并非绝对可靠。这些控制消息的目的是提供有关通信环境中问题的反馈,而不是使 IP 可靠。仍然不能保证数据报将被传递或控制消息将被返回。某些数据报可能仍未送达,而没有任何丢失报告。如果需要可靠的通信,使用 IP 的更高级别的协议必须实现自己的可靠性程序。
218 0
Internet控制消息协议ICMP报文详解
|
机器学习/深度学习 网络协议 网络架构
【计算机网络】网络层 : ICMP 协议 ( ICMP 差错报文 | 差错报文分类 | ICMP 询问报文 | ICMP 应用 | Ping | Traceroute )
【计算机网络】网络层 : ICMP 协议 ( ICMP 差错报文 | 差错报文分类 | ICMP 询问报文 | ICMP 应用 | Ping | Traceroute )
558 0
【计算机网络】网络层 : ICMP 协议 ( ICMP 差错报文 | 差错报文分类 | ICMP 询问报文 | ICMP 应用 | Ping | Traceroute )
|
网络协议 Linux
散记-Network is unreachable错误+From localhost (192.168.81.129) icmp_seq=1 Destination Host Unreachable
散记-Network is unreachable错误+From localhost (192.168.81.129) icmp_seq=1 Destination Host Unreachable
896 0
Network is unreachable错误+From localhost (192.168.81.129) icmp_seq=1 Destination Host Unreachable错误
本文均为本人实操整理,请勿搬运,学习交流可以随时评论---魏红斌
487 0
From 192.168.25.133 icmp_seq=238 Destination Host Unreachable 虚拟机ping主机不通
From 192.168.25.133 icmp_seq=238 Destination Host Unreachable 虚拟机ping主机不通,但是主机可以ping通虚拟机,虚拟机ping不通外网 如果是使用net8模式 我的问题是物理机没有开启服务 将本地服务启动就可以了
3191 0
|
算法 网络协议
|
8月前
|
网络协议 网络架构
网络协议与攻击模拟-05-ICMP协议
网络协议与攻击模拟-05-ICMP协议
52 0