Destination host unreachable ошибка

This can be caused by bad internet and/or cable connections or even overly aggressive firewalls

Updated on December 1, 2022

Shortcut Options

  • Test the IPv6 connection to determine the default gateway IP, then compare it to the device’s configured gateway via netshell IP settings.
  • Add a gateway: LAN settings > Internet Protocol Version 6 (TCP/IPv6) > Properties. Change Default Gateway to the correct address.
  • To check if the error is resolved, enter a ping test in Command Prompt: C:UsersMe>ping -6 151.101.194.114.

This article explains how to fix a destination host unreachable error on Windows devices, as well as how to add the correct gateway address for a destination host, and how to confirm the error is resolved.

What Causes a Destination Host Unreachable Error?

There are many possible reasons for getting a “destination host unreachable” error, including things as simple as erroneously connected cables or an overly aggressive firewall.

As you can see from the details below, we’re trying to ping a specific network device IP address, but the response we’re getting doesn’t provide much detail beyond the error itself:

C:UsersMe>ping 151.101.194.114

Pinging 151.101.194.114 with 64 bytes of data:

Reply from 151.101.194.114: Destination host unreachable

So, what’s going on here? In simple terms, we’re trying to communicate with a device at the specified IP address, but the remote gateway is unable to direct our ping request to the host itself, and so it sends an echo message back to say that it can’t be found.

How to Fix a Destination Host Unreachable Error

In diagnosing the error, it’s useful to follow the steps to fix an IPv6 error first to see if they resolve your networking issues. If the problem persists, you need to look at your network infrastructure to establish where the issue is.

For this example, we’re going to check our Default Gateway settings, then follow the steps to fix them.

  1. To start, we need to check our internet connection via a browser. For this example, we’ll check google.com to see if it loads on our device. If it does, we know there’s a problem on our local network, rather than a broader connection issue.

  2. Next, we’re going to test our IPv6 connection to see if that’s where the issue lies. To do this, open the Command Prompt and use the following command to ping your original IP address, but type «ping -6» to isolate the IPv6 line.

    C:UsersMe>ping -6 151.101.194.114
  3. You should get a reply in the Command Prompt, which looks like this:

    Pinging 151.101.194.114 with 64 bytes of data:
    Reply from 151.101.194.1.241: Destination host unreachable.
    Reply from 151.101.194.1.241: Destination host unreachable.
    Reply from 151.101.194.1.241: Destination host unreachable.
    Reply from 151.101.194.1.241: Destination host unreachable.
  4. The above reply comes from IP address 151.101.194.1.241, which seems to relate to the remote gateway handling our request. To check this, run a traceroute using the following command:

    C:UsersMe>tracert -6 -d 151.101.194.114
  5. You should get a response, and it should resemble the following:

    Tracing route 151.101.194.114 over a maximum of 30 hops:
    1 1 ms 1 ms 1 ms 151.101.194.1.241
    2 151.101.194.1.241 reports: Destination host unreachable.
    Trace complete.
  6. From this, we can make a judgment that 151.101.194.1.241 is configured as the default gateway. To check if this is as it should be, we can look at our IP settings via the netshell. To launch netshell, enter the following command:

    C:UsersMe>netsh
  7. With netshell open, enter this command:

    netshell>interface ipv6
    netshell interface ipv6>showconfig
  8. The response will show our Local Area Connection details, with a reference line for the Default Gateway. In our example we see the following:

    Default Gateway 151.101.194.1.241

    This confirms that 151.101.194.1.241 is currently configured as the default gateway, but when we look at our actual device’s IP address, we see it’s slightly different: 151.101.194.1.244.

How to Add the Correct Gateway Address for a Destination Host

From the information gained above, we can see we need to add the correct gateway address via our Local Area Network (LAN) settings. To do this, follow these steps.

  1. Select Settings > Network and Internet > Network Connections.

  2. Right-click the relevant Local Area Network. Then, select Properties.

  3. From the list, select Internet Protocol Version 6 (TCP/IPv6). Next, select Properties.

  4. In the Properties tab, change the Default Gateway to the correct address. So, in this example, we change «151.101.194.1.241» to «151.101.194.1.244.»

  5. Press OK to save the changes.

Extra: How to Check if Destination Host Unreachable Error Is Resolved

  1. To check if the issue is resolved, go back to the Command Prompt and exit the netshell using the following command:

    netsh interface ipv6>exit
  2. Now, we’re ready to try our ping test once more, using this command:

    C:UsersMe>ping -6 151.101.194.114
  3. Just as before, the ping should come back with a reply showing the new Default Gateway.

    Pinging 151.101.194.114 with 64 bytes of data:
    64 bytes from 151.101.194.114: icmp_seq=0 ttl=57 time=27.205 ms
    64 bytes from 151.101.194.114: icmp_seq=1 ttl=57 time=14.109 ms
    64 bytes from 151.101.194.114: icmp_seq=2 ttl=57 time=13.887 ms
    64 bytes from 151.101.194.114: icmp_seq=3 ttl=57 time=13.954 ms
    64 bytes from 151.101.194.114: icmp_seq=4 ttl=57 time=18.269 ms
  4. As we can see, our ping test is now working and our connection is running as expected.

FAQ

  • What is the difference between “request time out” and “destination host unreachable?”

    A request timeout error means that your request was received, but the host took too long to respond. A destination host unreachable error, on the other hand, means that your request couldn’t reach the host.

  • How does the ping command work?

    The ping command is used to test the ability of the source computer to reach a specified destination computer. It sends Internet Control Message Protocol (ICMP) Echo request messages to the destination computer and waits for a response.

  • How do I ping a website?

    To ping a website, open the command prompt and enter ping followed by the URL (i.e. ping lifewire.com). Alternatively, use a computer name or an IP address with the ping command.

Thanks for letting us know!

Get the Latest Tech News Delivered Every Day

Subscribe

I have two ubuntu computers on a local network and neither one of them can ping each other. Every time I try I get the «destination host unreachable» error message. Both computers are able to access the internet with any problems.

I have a ActionTech v1000h router from Telus. I’ve been in touch with one of their customer representatives and they said that there should’t be any reason why two devices cannot ping each other on the network.

I’m totally at a loss, do any of you guys have any ideas?

Computer 1:

ifconfig -a

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:10084 errors:0 dropped:0 overruns:0 frame:0
          TX packets:10084 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:797420 (797.4 KB)  TX bytes:797420 (797.4 KB)

wlan0     Link encap:Ethernet  HWaddr c4:85:08:77:d3:f5  
          inet addr:192.168.1.77  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::c685:8ff:fe77:d3f5/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:373068 errors:0 dropped:0 overruns:0 frame:0
          TX packets:380158 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:103445020 (103.4 MB)  TX bytes:112630337 (112.6 MB)

route -n

Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.1.254   0.0.0.0         UG    0      0        0 wlan0
169.254.0.0     0.0.0.0         255.255.0.0     U     1000   0        0 wlan0
192.168.1.0     0.0.0.0         255.255.255.0   U     9      0        0 wlan0

sudo iptables -L

Chain INPUT (policy ACCEPT)
target     prot opt source               destination         

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination         

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination  

Computer 2:

ifconfig -a

etho0     Link encap:Ethernet HWaddr 00:24:8c:ae:f6:91
          UP BROADCAST MULTICAST MTU:1500 Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:2
          collisions:0 txqueuelen:1000
          RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)

lo        Link encap:Local Loopback  
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:65536  Metric:1
          RX packets:110 errors:0 dropped:0 overruns:0 frame:0
          TX packets:110 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0 
          RX bytes:8414 (8.4 KB)  TX bytes:8414 (8.4 KB)

wlan0     Link encap:Ethernet  HWaddr 00:22:43:9b:7b:64  
          inet addr:192.168.1.2  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::222:43ff:fe9b:7b64/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:252 errors:0 dropped:0 overruns:0 frame:0
          TX packets:435 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:123143 (123.1 KB)  TX bytes:65828 (65.8 KB)

route -n

Kernel IP routing table
Destination     Gateway         Genmask         Flags Metric Ref    Use Iface
0.0.0.0         192.168.1.254   0.0.0.0         UG    0      0        0 wlan0
192.168.1.0     0.0.0.0         255.255.255.0   U     9      0        0 wlan0

sudo iptables -L

Chain INPUT (policy ACCEPT)
target     prot opt source               destination         

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination         

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination  

Edit: Example of the error when computer 1 tries to ping computer 2:

ping 192.168.1.2

PING 192.168.1.2 (192.168.1.2) 56(84) bytes of data.
From 192.168.1.77 icmp_seq=1 Destination Host Unreachable
From 192.168.1.77 icmp_seq=2 Destination Host Unreachable
From 192.168.1.77 icmp_seq=3 Destination Host Unreachable
From 192.168.1.77 icmp_seq=4 Destination Host Unreachable
From 192.168.1.77 icmp_seq=5 Destination Host Unreachable
From 192.168.1.77 icmp_seq=6 Destination Host Unreachable
^C
--- 192.168.1.2 ping statistics ---
7 packets transmitted, 0 received, +6 errors, 100% packet loss, time 6031ms
pipe 3

Edit 2: arp -a of both computers

Computer 1:

? (192.168.1.254) at 20:76:00:f5:3b:70 [ether] on wlan0

Computer 2:

? (192.168.1.254) at 20:76:00:f5:3b:70 [ether] on wlan0
? (192.168.1.77) at <incomplete> on wlan0

Edit 3: nmap -sn 192.168.1.0/24 on computer 2

Starting Nmap 6.40 ( http://nmap.org ) at 2014-05-07 21:14 PDT
Nmap scan report for 192.168.1.2
Host is up (0.00024s latency).
Nmap done: 256 IP addresses (1 host up) scanned in 3.30 seconds

Edit 4: The tcpdump logs of both computers while the first ping 192.168.1.254 and then each other:

Computer 1:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on wlan0, link-type EN10MB (Ethernet), capture size 65535 bytes
22:45:01.661300 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:02.659393 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:03.659394 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:04.676872 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:05.675391 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:06.675396 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:07.692825 ARP, Request who-has 192.168.1.2 tell 192.168.1.77, length 28
22:45:48.379058 ARP, Request who-has 192.168.1.77 tell 192.168.1.254, length 28
22:45:48.379108 ARP, Reply 192.168.1.77 is-at c4:85:08:77:d3:f5, length 28
22:45:54.419388 ARP, Request who-has 192.168.1.254 tell 192.168.1.77, length 28
22:45:54.420875 ARP, Reply 192.168.1.254 is-at 20:76:00:f5:3b:70, length 28

Computer 2:

reading from file pc2.pcap, link-type EN10MB (Ethernet)
22:44:43.538367 ARP, Request who-has 192.168.1.254 tell 192.168.1.2, length 28
22:44:43.676705 ARP, Reply 192.168.1.254 is-at 20:76:00:f5:3b:70 (oui Unknown), length 28
22:45:02.107935 ARP, Request who-has 192.168.1.254 tell 192.168.1.2, length 28
22:45:02.107951 ARP, Reply 192.168.1.254 is-at 20:76:00:f5:3b:70 (oui Unknown), length 28
22:45:06.780619 ARP, Request who-has 192.168.1.77 tell 192.168.1.2, length 28
22:45:07.778419 ARP, Request who-has 192.168.1.77 tell 192.168.1.2, length 28
22:45:08.778419 ARP, Request who-has 192.168.1.77 tell 192.168.1.2, length 28
22:45:09.796214 ARP, Request who-has 192.168.1.77 tell 192.168.1.2, length 28

Edit 5: Setup static ips for both computers etho0 and connected them with an internet cable. Both computers can definitely ping each other through the ethernet cable! ifconfig -a eth0 results:

Computer 1:

eth0      Link encap:Ethernet  HWaddr 68:68:68:00:62:a4  
          inet addr:192.168.1.10  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::6a68:68ff:fe00:62a4/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:15 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:4060 (4.0 KB)  TX bytes:7629 (7.6 KB)

Computer 2:

eth0      Link encap:Ethernet  HWaddr 00:24:8c:ae:f6:91  
          inet addr:192.168.1.20  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::224:8cff:feae:f691/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:250 errors:0 dropped:0 overruns:0 frame:0
          TX packets:130 errors:0 dropped:0 overruns:0 carrier:3
          collisions:0 txqueuelen:1000 
          RX bytes:26501 (26.5 KB)  TX bytes:20897 (20.8 KB)

The “Destination Host Unreachable” error can pop up when trying to ping an IP, router, or website. It indicates that your device is unable to establish a connection with the destination host.

The error message can have two forms:

  • Reply from <ip address>: Destination host unreachable
  • Destination host unreachable.

In the former scenario, the reply could come from the remote gateway (if you’re pinging any website or device outside the local network) or from your current device (if you’re pinging an IP within the local network that has IP-related issues). But if you see the latter message, it usually indicates issues with the default gateway.

However, this error can also occur due to connectivity issues, firewall settings, or an unavailable destination host. Without further delay, let’s walk you through the detailed troubleshooting guide on how to solve it.

Before You Begin

When executing the ping command, you’re sending ICMP Echo Request packets (by default, four) to the destination device. Based on that, the destination device sends an ICMP Echo Reply packet, and after measuring the round-trip time (RTT), the final results are displayed.

However, if the destination device is down, the ICMP Echo Request packets can’t reach the target. This is what triggers the Destination Network/Host unreachable error.

Analyzing the error message, you’ll likely notice that there is no packet loss (Packets: Sent = 4, Received = 4, Lost = 0). This is because the packets never reached the destination and hence never got lost. In such cases, it’s your own IP address that replies to the packets.

On the other side, there’s 100% packet lost when you get the “Request Timed Out” or “Unknown Host.” The former appears when the packets reach the destination host but doesn’t respond with the ICMP Echo Reply packet.

In this article, we are only going to troubleshoot the “Destination Host Unreachable” error. But before moving forward, I highly recommend trying out the basic troubleshooting tips mentioned below:

  • Loopback Test: First of all, execute the ping 127.0.0.1 or ping localhost command to perform a loopback test on your troublesome device. If you receive the same error message, know that your network adapter or other components are faulty.
    lookback test
  • Simple Ping Test: Now, try pinging any other IP or website to make sure there’s internet connectivity. For example, you may execute ping technewstoday.com. If you do not get an error, know that there’s no internet or hardware-related issue, and you may move on with the major fixes below.
    ping a website to test internet
  • Examine Network Cables and LEDs: Examine that the router/modem’s power adapter and the ethernet/PON cables are properly attached to the respective ports.
    It’s also a good idea to examine the LEDs on your networking devices to identify possible causes. Check the light on each field (LAN, WAN, power) to know the root problem.
  • Perform Power Cycle: Sometimes, a simple router restart or power cycle can do the trick by fixing the temporary issues with the networking components.
    This involves shutting down your computer, removing all peripherals and ethernet connections, and pressing the power button to discharge residual charge.
    For routers and modems, you need to unplug their respective power adapters and other internet cables.

Examine Issues With Destination Host 

The “Destination Host Unreachable” error can appear due to issues with the destination device. This could mean either of two things—the local system has no route to the destination, or the remote router (when pinging a website) has no route to the destination.

If you’re trying to ping a device on a local network, the packets might not have reached the router itself. For that reason, you’ll see the error “Destination host unreachable” or “Reply from <your device’s IP>: Destination host unreachable.”

This can happen due to different reasons:

  • The router is unable to assign an IP to this device.
  • The destination device is simply not operating in the network.
  • You’ve entered the wrong IP or hostname (probably a typo).
  • Your router’s routing table lacks the necessary information to forward packets to the destination host.

If possible, you can troubleshoot the underlying network issues on your local device to fix the problem (renew IP or assign a non-conflicting static IP, etc.). Also, you can check the routing table to troubleshoot further. If you’re unsure about this, I advise taking help from a networking professional.

However, if you’ve got the “Reply from <remote gateway>: Destination host unreachable” error after pinging a certain website, it indicates that there are issues with the remote gateway routing table.

You can even execute the Tracert command to check the route and identify where the problem lies.

Change Default Gateway

The Default Gateway is your router’s IP responsible for establishing a connection with other networks. In case the gateway is having issues or you have misconfigured the related settings, your device might be unable to communicate with the destination host.

In fact, you might even lose your internet connection as the DHCP server becomes unreachable. Now, when trying to ping your router, you’ll likely get a reply from the APIPA with the IP address 169.254.X.X.

If you’ve set up static IP and default gateway, it’s possible that your router couldn’t forward the requested packets due to an invalid route. A simple workaround to this is to manage settings to obtain IP automatically from the network adapter settings.

Also, you may choose to change the default gateway for your current static configuration as well. Follow the steps below to fix the networking error that occurred due to misconfigured gateway:

  1. Use Windows + R to launch Run, where you need to execute the following command to open Network Connections:
    ncpa.cpl
    ncpa cpl
  2. Right-click on your network adapter and pick Properties.
    network connections ethernet properties
  3. Select Internet Protocol Version 4 (TCP/IPv4) and hit the Properties button.
    ipv4 properties
  4. In the properties window, find the Default Gateway tab and set the correct IP. To check for your router’s default gateway, you can refer online or simply check the device’s sticker.
    ipv4 default gateway
  5. Press Ok in both windows to save the applied changes.
  6. Then, ping the IP address to see if it works this time.
  7. In case the error persists, open up the IPv4 Properties window again. This time, select Obtain an IP address automatically and Obtain DNS server address automatically.
    obtain ip address and dns server address automatically
  8. Press Ok on both dialogue boxes to save the dynamic IP setting.

Try Disabling IPv6

In most cases, the problem seems to lie with the misconfigured IPv6 settings. This happens when your device is incompatible with the IPv6 address. Since most devices can work with just the IPv4 address enabled, you can check whether the issue gets resolved after disabling this protocol:

  1. Open the Network Connections window using the ncpa.cpl command in the Run interface.
  2. Next, open the Properties window of your network adapter.
  3. Now, find and deselect the Internet Protocol Version 6 (TCP/IPv6).
    ipv6 disable
  4. Hit Ok to disable the protocol.
  5. Now, ping the destination IP again. This time, you should not get the “Destination host unreachable” error.

Disable Firewall

If you had set up a certain rule that blocked the ICMP traffic, the communication between your device and the destination host might break. Since most users were able to solve their problem by disabling their firewall settings, you can also do so to check whether the firewall setting is blocking the ICMP Echo Request packets.

Note: Disabling the firewall can leave your device vulnerable, permitting all the data packets from entering/exiting the network. Once you are successful in solving the error, I advise turning it back on.

  1. Get to the Start Menu and open Windows Security.
    windows security from start menu
  2. Select Firewall & network protection.
    firewall and network protection in windows security
  3. Then, open your active network. Look for (active) next to the Domain/Private/Public network.
    public network active
  4. Now, turn off the Microsoft Defender Firewall option. 
    turn off windows defender firewall
  5. Once the User Account Control prompt pops up, press Yes to confirm your action.
    yes to enable windows defender firewall

Final Words

The “Destination host unreachable” error mainly appears when the destination device is offline, or you have misconfigured the default gateway. If you were unable to fix using the above solutions, there are probably issues with the hardware components (router or modem).

In case you’re getting the error and are unable to open the websites, there’s probably an issue with the internet. Sometimes, resetting the router or modem can also be an effective solution.

Whether it’s a hardware or an internet problem, contacting your ISP is the best option.

Since the “Destination host unreachable” error can appear in many scenarios, the aforementioned tips might not be enough. If there’s nothing wrong with the internet and there’s no issue with the hardware part as well, I’d appreciate it if you leave your problem in the comment section below so that I can help you troubleshoot further.

‘Destination Host Unreachable’ is one of the usual but unexpected errors that flow out while carrying a network ping test.

It is a type of Troubleshooting IP Default Gateway Issues that induce incorrect default gateway, which further leads to halt in a network ping test. This error occurs in an environment of all internet protocol utilizing products where network ping tests with two hosts and a receiver are involved.

An example of a Destination Host Unreachable error:

destination-host-unreachable

C:UsersMe>ping 192.168.225.45
Pinging 192.168.225.45 with 32 bytes of data:
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.

It can be annoying for a command Prompt network ping check to obtain a “destination host unreachable” error. As you can see in the error above, there is an attempt to ping a particular IP address on a network computer and the response received is in the form above that does not provide the exact details about the error.

What’s the cause of the error?

A “Destination Host Unreachable” ping response is a strong indication that the initiating PC has a default gateway misconfiguration. Besides, there are other possible potential explanations for this error, including issues like cables that are incorrectly connected or firewalls that are too violent.

Apart from it, the simple answer to this problem may be whether you don’t have a device with an IP address system or you have a broken ARP table on your computer.

In order to fix this issue, you will have to analyze the network resources and determine where the issue is.

There are two scenarios for solving this error. Either of the technique can be used to resolve the error depending on the what is the actual cause of the error.

#1 Scenario – Default Gateway Misconfiguration

In case of a default gateway misconfiguration, we need to check and ensure our Default Gateway settings.

After that, the following steps are to be followed:

Step 1) To start with, our internet connectivity must be verified by a browser. We must visit google.com to see if it is running on our computer for this post. For post. If so, we realize that there is not a wider communication issue on our local network.

Step 2) Now, we have to check our IPv6 link to see if this is the issue. To do this, open the Prompt command and use the following code, but type “ping-6” for the isolation of the IPv6 line to insert your original IP address.

C:UsersMe>ping 192.168.225.45

Step 3) We will then receive a reply in the command prompt like below:

Pinging 192.168.225.45 with 32 bytes of data:
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.
Reply from 192.168.225.47: Destination host unreachable.

Step 4) The above message comes from IP address 192.168.225.47 which seems to be connected to our request for remote gateway handling. To verify this, we need to run a traceroute using the following command:

C:UsersMe>tracert -6 -d 192.168.225.45

Step 5) Followingly, you will get another response that must resemble the given below:

Tracing route 192.168.225.45 over a maximum of 30 hops:
1 1 ms 1 ms 1 ms 192.168.225.47
2 192.168.225.47 reports: Destination host unreachable.
Trace complete.

Step 6) From this, we can judge that the default gateway is 192.168.225.47. We may test our IP settings through a netshell to see if this is how it ought to be. Use the following order to open netshell:

C:UsersMe>netsh

Step 7) After opening the netshell, run the following command;

netshell>interface ipv6
netshell interface ipv6>showconfig

Step 8) The response should display our local area connection details, with the default gateway reference thread. We see the following in our example:

Default Gateway 192.168.225.47

This verifies that the default gateway is actually designed for 192.168.225.47, but by examining the IP address of our new computer, you will note that it is somewhat different: 192.168.225.50.

How to check if the issue is resolved?

  • Go back to Command Prompt to test if the problem has been fixed and exit Netshell using the following command:

netsh interface ipv6>exit

  • For once more we are in a position to run the ping test using the command:

C:UsersMe>ping -6 192.168.225.45

Same like before, we will again receive the response, in the same way, showcasing the new Default Gateway:

Pinging 192.168.225.45 with 32 bytes of data:
32 bytes from 192.168.225.45: icmp_seq=0 ttl=57 time=27.205 ms
32 bytes from 192.168.225.45: icmp_seq=1 ttl=57 time=14.109 ms
32 bytes from 192.168.225.45: icmp_seq=2 ttl=57 time=13.887 ms
32 bytes from 192.168.225.45: icmp_seq=3 ttl=57 time=13.954 ms
32 bytes from 192.168.225.45: icmp_seq=4 ttl=57 time=18.269 ms

And now you can see our ping test, as well as connection, are working successfully.

#2 Scenario – Corrupted ARP Table

It is a situation where you cannot send packets to an IP Address before finding the MAC address (physical address) of the destination device. The MAC address of appliances with a different IP Address can be seen in the ARP table.

In this case, the computer was not able to find the ARP address mapped to the IP address 192.168.225.45 in the ARP table. That could also be the reason why it displayed a reply from 192.168.225.47: Destination host unreachable as the response.

  1. Delete ARP Cache

One move to resolving the solution from 192.168.225.47 is to uninstall all ARP table entries on your machine. The target host is an unachievable mistake.

  • Open the Command Prompt as Administrator
  1. Click on the Windows Search and type cmd.
  2. Now, right-click on the Command Prompt from the Search Window.
  3. After that click on ‘Run as Administrator’ option.
  • Type the given below command and press enter

netsh interface ip delete arpcache

  • Try again to collect the same IP address and to test the issue

2. Run a Traceroute

If the problem continues, a traceroute will be performed to identify the issue.

  1. Open Command Prompt
  2. Type the given below command and press the enter key.

    tracert 192.168.225.45

  3. Check the result to understand the reason for the Destination Host Unreachable message.

tracert-cmd

The traceroute result gives the result that there is no such destination device.

3. Disable PC Firewall

Many users have claimed that the target host unreachable error had been triggered by defective firewall settings. It is also, therefore, suggested that you switch off your laptop firewall and check for the problem.

4. Test the connection

Ensure that the system is on if the target device is open to you. Test and make sure that now the network connection is working. To check the link status, you should unplug and replug the network cable.

How to check if the issue is resolved?

For this, you need to ping the same IP address. However, if the error is occurring from the IP address side, then you must try to ping a different IP Address or domain name. To check whether the ‘destination host unreachable’ error has been solved, run the following command:

ping www.systosys.com

Fact Check:

Reasons for Destination Host Unreachable:

  • Network Cable Connection Issues
  • Destination Host Down
  • Packet Routing Issues in Remote Gateway
  • Corrupted ARP Table
  • Default Gateway Misconfiguration

Ways to solve the error:

  • Ensure that the destination computer/device is up.
  • Try to disable Firewall and check for the issue.
  • Perform a traceroute to the destination IP address and check where the problem is occurring.
  • Make sure that the localhost is configured correctly.

Final Words

If you are facing this error while ping testing the network, first, ensure that you have a stable network cable connection. After that, you should look for other ways to solve the error. Resolving ‘destination host unreachable’ error can be an easy task if you know the actual cause of the issue.

Try out the ways we have mentioned above and still if you are not able to resolve it, please let us know in the comment box below and we will help you.

Как исправить недостижимый узел назначения Ping [без потери пакетов]

Иногда даже Интернет не идеален. Реально говоря, это много раз не оправдывает наших ожиданий. И в довершение всего, иногда он даже выдает некоторые непонятные ошибки.

Например, когда вы не можете подключиться к устройству, вы пытаетесь пропинговать его. Пинг-тест показывает, что хост недоступен и нет потери пакетов. Даже если вы разбираетесь в технологиях, эта ситуация может поставить над вашей головой огромный вопросительный знак.

Тем не менее, мы здесь, чтобы демистифицировать этот вопрос раз и навсегда.

Что это значит, когда ping говорит, что хост назначения недоступен?

Сообщение об ошибке «Узел назначения недоступен» означает, что узел, который вы пытаетесь пропинговать, не работает. Эта ошибка также может означать, что хост не отвечает на эхо-запросы ICMP.

Почему целевой хост недоступен?

Есть много причин, по которым хост может быть или стать недоступным. Даже если вы находитесь в той же сети, целевое устройство (хост) может иметь другие настройки подключения, агрессивный брандмауэр или даже спуфинг, поэтому вы не можете точно определить основную причину.

Вот список наиболее распространенных причин, по которым хост может быть недоступен:

  • Целевой компьютер может быть выключен
  • Чрезмерно защитный брандмауэр, который блокирует любые входящие запросы
  • Неправильное подключение кабеля
  • Спуфинг
  • Неправильная настройка шлюза по умолчанию на исходном ПК (вашем)

Дело в том, что если вы не можете связаться с хостом, то в основном потому, что нет маршрута от локального устройства (вашего) к удаленному (хосту). Либо это, либо что-то блокирует ваши попытки подключения к хостам.

Тем не менее, ваши эхо-запросы никогда не достигают места назначения, и, тем не менее, нет сообщений о потере пакетов.

Хост назначения недоступен, но нет потери пакетов

Пинг и потеря пакетов несколько связаны, но они совершенно разные. Во-первых, ping проверяет доступность определенных устройств (хостов), тогда как потеря пакетов — это процент пакетов, которые не достигли пункта назначения.

Так почему же нет потери пакетов, даже если хост назначения ping недоступен? Ответ довольно прост. Если нет маршрута из локальной системы (вашей), то отправленные вами пакеты никогда не помещались на маршрут.

Таким образом, запросы всегда будут иметь 0% потери пакетов, так как ничего не было отправлено. Простой факт: в большинстве систем Linux пинг сообщает о 100% потере пакетов.

Проблема маршрутизации целевого хоста недоступна

Если вы сталкивались с этой проблемой раньше, вы, скорее всего, видели одну из этих двух ошибок:

  • Destination Host Unreachable — эта ошибка возникает всякий раз, когда нет маршрута между локальной системой и пунктом назначения.
  • Ответ от xxxx: Destination Host Unreachable — что-то не так с удаленным маршрутизатором (xxxx — это IP-адрес проблемного маршрутизатора)

Есть еще один сценарий, когда ваш запрос истекает. После отправки эхо-запросов ПК начинает прослушивать эхо-ответы. По умолчанию время ожидания эхо-ответа составляет одну секунду.

Если устройство не получит ответ в течение 1 секунды, время ожидания запроса истечет, и вы получите сообщение об ошибке (т. е. время ожидания запроса истекло). Эта ситуация в основном вызвана перегрузкой сети, но может иметь и другие причины.

Например, молчаливое отбрасывание, плохая маршрутизация сетей или фильтрация пакетов могут способствовать тайм-аутам запросов.

Как исправить недостижимый пинг целевого хоста?

Если причиной ошибки является неправильная конфигурация шлюза по умолчанию, мы покажем вам, как это исправить. Выполните следующие шаги:

1. Подтвердите шлюз по умолчанию

  1. Запустите браузер, зайдите на любой неместный веб-сайт (например, google.com) и проверьте, проходит ли он.
  2. Нажмите Windows клавишу, введите cmd и нажмите «Запуск от имени администратора» в разделе «Командная строка».

    команда

  3. Теперь введите команду ниже (замените xxxx IP-адресом недоступного хоста) и нажмите Enter , чтобы запустить ее: ping -6 x.x.x.x
    хост назначения ping недоступен
  4. Если вы по-прежнему получаете сообщение об ошибке недостижимости хоста назначения, выполните приведенную ниже команду traceroute, чтобы отследить удаленный шлюз, обрабатывающий ваши запросы: tracert -6 -d x.x.x.x
    трассировка
  5. Если вы заметили второй IP-адрес (показанный вместе со временем запроса) в traceroute, вам необходимо подтвердить, какие адреса установлены в качестве шлюза по умолчанию.
  6. Для этого введите приведенные ниже команды и нажмите Enter после каждой: netsh interface ipv6 interface ipv6>showconfig
    нетш
  7. Наконец, проверьте, отличается ли показанный шлюз по умолчанию от вашего IP-адреса.

Если показанный шлюз по умолчанию отличается от вашего IP-адреса, вам необходимо перейти к следующему этапу, чтобы изменить его.

2. Изменить шлюз по умолчанию

  1. Щелкните правой кнопкой мыши значок Интернета на панели задач и выберите Открыть настройки сети и Интернета.

    узел назначения открытой сети недоступен

  2. Выберите Изменить параметры адаптера.

    сменить адаптер

  3. Теперь щелкните правой кнопкой мыши сеть LAN, для которой вы хотите изменить шлюз, и выберите «Свойства».

    характеристики

  4. Затем выберите вариант «Протокол Интернета версии 6 (TCP/IPv6)» и нажмите кнопку «Свойства».

    IPv6

  5. Отметьте переключатель Использовать следующий IPv6-адрес.
  6. Введите правильный IP-адрес в поле Шлюз по умолчанию.
  7. Наконец, нажмите кнопку ОК и перезагрузите компьютер.

    хост назначения шлюза недоступен

После перезагрузки компьютера попробуйте снова пропинговать хост и проверьте, не появляется ли ошибка «Целевой хост недоступен» по-прежнему.

Если вы все еще получаете сообщение об ошибке, вам следует отключить брандмауэр и проверить, включено ли хост-устройство и подключено ли оно. Вы также можете проверить сетевые кабели, чтобы убедиться, что они в порядке.

Вы можете получить 0% потери пакетов, даже когда хосты недоступны

Короче говоря, вы не должны зацикливаться на простой проблеме семантики. Даже если инструмент проверки связи Windows сообщает о потере пакетов 0%, это происходит потому, что нет соединения и пакеты не отправляются.

Просто попробуйте использовать инструмент ping в Linux, и вы, вероятно, получите 100% потерю пакетов. Важно понять, почему возникает такая ошибка, и найти способы ее исправить.

Не стесняйтесь сообщить нам, как вы решили эту проблему в комментариях ниже.

  • Desk rt ipc error как исправить ошибку
  • Designjet 130 коды ошибок
  • Designer xl ошибка 3002
  • Depollution system faulty пежо 308 как устранить ошибку
  • Depends программа для решение ошибки