admin管理员组

文章数量:1567915

2023年12月22日发(作者:)

[root@test07 桌面]# ping 129.26.66.11

PING 129.26.66.11 (129.26.66.11) 56(84) bytes of data.

64 bytes from 129.26.66.11: icmp_seq=1 ttl=64 time=1.46 ms

64 bytes from 129.26.66.11: icmp_seq=2 ttl=64 time=0.239 ms

64 bytes from 129.26.66.11: icmp_seq=3 ttl=64 time=0.187 ms

64 bytes from 129.26.66.11: icmp_seq=4 ttl=64 time=0.196 ms

64 bytes from 129.26.66.11: icmp_seq=5 ttl=64 time=0.272 ms

64 bytes from 129.26.66.11: icmp_seq=6 ttl=64 time=0.273 ms

64 bytes from 129.26.66.11: icmp_seq=7 ttl=64 time=0.211 ms

64 bytes from 129.26.66.11: icmp_seq=8 ttl=64 time=0.213 ms

64 bytes from 129.26.66.11: icmp_seq=14 ttl=64 time=1.40 ms

64 bytes from 129.26.66.11: icmp_seq=15 ttl=64 time=0.227 ms

64 bytes from 129.26.66.11: icmp_seq=16 ttl=64 time=0.239 ms

64 bytes from 129.26.66.11: icmp_seq=17 ttl=64 time=0.211 ms

64 bytes from 129.26.66.11: icmp_seq=18 ttl=64 time=0.259 ms

64 bytes from 129.26.66.11: icmp_seq=19 ttl=64 time=0.207 ms

64 bytes from 129.26.66.11: icmp_seq=20 ttl=64 time=0.211 ms

64 bytes from 129.26.66.11: icmp_seq=21 ttl=64 time=0.221 ms

64 bytes from 129.26.66.11: icmp_seq=22 ttl=64 time=0.214 ms

64 bytes from 129.26.66.11: icmp_seq=23 ttl=64 time=0.288 ms

64 bytes from 129.26.66.11: icmp_seq=24 ttl=64 time=0.255 ms

64 bytes from 129.26.66.11: icmp_seq=25 ttl=64 time=0.240 ms

64 bytes from 129.26.66.11: icmp_seq=26 ttl=64 time=0.260 ms

64 bytes from 129.26.66.11: icmp_seq=27 ttl=64 time=0.244 ms

64 bytes from 129.26.66.11: icmp_seq=28 ttl=64 time=0.180 ms

64 bytes from 129.26.66.11: icmp_seq=29 ttl=64 time=0.234 ms

64 bytes from 129.26.66.11: icmp_seq=30 ttl=64 time=0.262 ms

64 bytes from 129.26.66.11: icmp_seq=31 ttl=64 time=0.257 ms

From 129.26.66.17 icmp_seq=33 Destination Host Unreachable

From 129.26.66.17 icmp_seq=34 Destination Host Unreachable

From 129.26.66.17 icmp_seq=35 Destination Host Unreachable

From 129.26.66.17 icmp_seq=37 Destination Host Unreachable

From 129.26.66.17 icmp_seq=38 Destination Host Unreachable

From 129.26.66.17 icmp_seq=39 Destination Host Unreachable

64 bytes from 129.26.66.11: icmp_seq=40 ttl=64 time=1.31 ms

64 bytes from 129.26.66.11: icmp_seq=41 ttl=64 time=0.273 ms

64 bytes from 129.26.66.11: icmp_seq=48 ttl=64 time=0.967 ms

64 bytes from 129.26.66.11: icmp_seq=49 ttl=64 time=0.212 ms

64 bytes from 129.26.66.11: icmp_seq=50 ttl=64 time=0.198 ms

64 bytes from 129.26.66.11: icmp_seq=51 ttl=64 time=0.195 ms

64 bytes from 129.26.66.11: icmp_seq=52 ttl=64 time=0.274 ms

64 bytes from 129.26.66.11: icmp_seq=53 ttl=64 time=0.228 ms

64 bytes from 129.26.66.11: icmp_seq=54 ttl=64 time=0.212 ms

64 bytes from 129.26.66.11: icmp_seq=55 ttl=64 time=0.235 ms

64 bytes from 129.26.66.11: icmp_seq=56 ttl=64 time=0.216 ms

64 bytes from 129.26.66.11: icmp_seq=57 ttl=64 time=0.253 ms

64 bytes from 129.26.66.11: icmp_seq=58 ttl=64 time=0.225 ms

64 bytes from 129.26.66.11: icmp_seq=59 ttl=64 time=0.210 ms

64 bytes from 129.26.66.11: icmp_seq=60 ttl=64 time=0.174 ms

64 bytes from 129.26.66.11: icmp_seq=61 ttl=64 time=0.205 ms

64 bytes from 129.26.66.11: icmp_seq=62 ttl=64 time=0.227 ms

64 bytes from 129.26.66.11: icmp_seq=63 ttl=64 time=0.288 ms

64 bytes from 129.26.66.11: icmp_seq=64 ttl=64 time=0.236 ms

64 bytes from 129.26.66.11: icmp_seq=65 ttl=64 time=0.206 ms

64 bytes from 129.26.66.11: icmp_seq=66 ttl=64 time=0.236 ms

64 bytes from 129.26.66.11: icmp_seq=67 ttl=64 time=0.252 ms

64 bytes from 129.26.66.11: icmp_seq=68 ttl=64 time=0.240 ms

64 bytes from 129.26.66.11: icmp_seq=69 ttl=64 time=0.215 ms

From 129.26.66.17 icmp_seq=71 Destination Host Unreachable

From 129.26.66.17 icmp_seq=72 Destination Host Unreachable

From 129.26.66.17 icmp_seq=73 Destination Host Unreachable

From 129.26.66.17 icmp_seq=75 Destination Host Unreachable

From 129.26.66.17 icmp_seq=76 Destination Host Unreachable

From 129.26.66.17 icmp_seq=77 Destination Host Unreachable

64 bytes from 129.26.66.11: icmp_seq=78 ttl=64 time=2.20 ms

64 bytes from 129.26.66.11: icmp_seq=79 ttl=64 time=0.229 ms

64 bytes from 129.26.66.11: icmp_seq=80 ttl=64 time=0.237 ms

64 bytes from 129.26.66.11: icmp_seq=81 ttl=64 time=0.221 ms

64 bytes from 129.26.66.11: icmp_seq=82 ttl=64 time=0.271 ms

64 bytes from 129.26.66.11: icmp_seq=83 ttl=64 time=0.228 ms

64 bytes from 129.26.66.11: icmp_seq=84 ttl=64 time=0.287 ms

64 bytes from 129.26.66.11: icmp_seq=85 ttl=64 time=0.283 ms

64 bytes from 129.26.66.11: icmp_seq=86 ttl=64 time=0.225 ms

64 bytes from 129.26.66.11: icmp_seq=87 ttl=64 time=0.271 ms

64 bytes from 129.26.66.11: icmp_seq=88 ttl=64 time=0.276 ms

64 bytes from 129.26.66.11: icmp_seq=89 ttl=64 time=0.270 ms

From 129.26.66.17 icmp_seq=91 Destination Host Unreachable

From 129.26.66.17 icmp_seq=92 Destination Host Unreachable

From 129.26.66.17 icmp_seq=93 Destination Host Unreachable

64 bytes from 129.26.66.11: icmp_seq=94 ttl=64 time=2001 ms

64 bytes from 129.26.66.11: icmp_seq=95 ttl=64 time=1001 ms

64 bytes from 129.26.66.11: icmp_seq=96 ttl=64 time=1.68 ms

64 bytes from 129.26.66.11: icmp_seq=97 ttl=64 time=0.240 ms

64 bytes from 129.26.66.11: icmp_seq=98 ttl=64 time=0.218 ms

64 bytes from 129.26.66.11: icmp_seq=99 ttl=64 time=0.201 ms

^C

--- 129.26.66.11 ping statistics ---

99 packets transmitted, 68 received, +15 errors, 31% packet loss, time 98384ms

rtt min/avg/max/mdev = 0.174/44.501/2001.293/267.721 ms, pipe 3

本文标签: 麒麟双网卡切换