[Bug 351] Conntrack loses connection entries

bugzilla-daemon at netfilter.org bugzilla-daemon at netfilter.org
Sun Apr 22 09:47:18 CEST 2018


https://bugzilla.netfilter.org/show_bug.cgi?id=351

Shane <arlenslambert at gmail.com> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |arlenslambert at gmail.com
 Attachment #134 is|0                           |1
              patch|                            |

--- Comment #20 from Shane <arlenslambert at gmail.com> ---
Comment on attachment 134
  --> https://bugzilla.netfilter.org/attachment.cgi?id=134
tcpdump of communication during which conntrack seems to "forget" packets

14:39:54.925957 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: S 849153605:849153605(0) win
65535 <mss 1460,nop,nop,sackOK>
14:39:57.943185 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: S 849153605:849153605(0) win
65535 <mss 1460,nop,nop,sackOK>
14:39:58.241750 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: S 3217892892:3217892892(0) ack
849153606 win 15972 <mss 1452,nop,nop,sackOK>
14:39:58.242082 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: . ack 1 win 65535
14:40:01.640431 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: S 3217892892:3217892892(0) ack
849153606 win 15972 <mss 1452,nop,nop,sackOK>
14:40:01.640750 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: . ack 1 win 65535
14:40:04.485344 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 1:2(1) ack 1 win 65535
14:40:07.745741 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: . ack 2 win 15972
14:40:07.746064 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 2:7(5) ack 1 win 65535
14:40:11.333221 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: P 1:498(497) ack 7 win 15972
14:40:11.333659 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 7:8(1) ack 498 win 65038
14:40:14.880010 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: P 1:498(497) ack 7 win 15972
14:40:14.880415 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: . ack 498 win 65038
14:40:15.451197 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: . ack 8 win 15972
14:40:16.180121 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 8:10(2) ack 498 win 65038
14:40:19.919498 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: . ack 10 win 15972
14:40:33.641484 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 10:11(1) ack 498 win 65038
14:40:37.215448 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: . ack 11 win 15972
14:40:37.215814 IP Y.Y.Y.Y.1818 > X.X.X.X.2000: P 11:17(6) ack 498 win 65038
14:40:40.196986 IP X.X.X.X.2000 > Y.Y.Y.Y.1818: . ack 17 win 15972
14:40:46.177381 IP X.X.X.X.2000 > Y.Y.Y.Y.1631: S 2773324263:2773324263(0) ack
1310402207 win 15972 <mss 1452,nop,nop,sackOK>
14:40:46.190579 IP X.X.X.X.2000 > Y.Y.Y.Y.1635: S 2785243762:2785243762(0) ack
2162568149 win 15972 <mss 1452,nop,nop,sackOK>
14:44:07.948557 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: S 1403089782:1403089782(0) win
65535 <mss 1460,nop,nop,sackOK>
14:44:10.812978 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: S 1403089782:1403089782(0) win
65535 <mss 1460,nop,nop,sackOK>
14:44:12.217372 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: S 3489743703:3489743703(0) ack
1403089783 win 15972 <mss 1452,nop,nop,sackOK>
14:44:12.217691 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 1 win 65535
14:44:15.068531 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: S 3489743703:3489743703(0) ack
1403089783 win 15972 <mss 1452,nop,nop,sackOK>
14:44:15.068805 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 1 win 65535
14:44:21.887859 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 1:2(1) ack 1 win 65535
14:44:25.348840 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 2 win 15972
14:44:25.349139 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 2:8(6) ack 1 win 65535
14:44:28.639131 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 8 win 15972
14:44:29.679450 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 1:1025(1024) ack 8 win 15972
14:44:29.754294 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 1025:2049(1024) ack 8 win
15972
14:44:29.754842 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 2049 win 65535
14:44:32.830936 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 1:1025(1024) ack 8 win 15972
14:44:32.831441 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 2049 win 65535
14:44:33.106672 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 2049:3501(1452) ack 8 win
15972
14:44:33.193239 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 3501:4953(1452) ack 8 win
15972
14:44:33.193844 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 4953 win 65535
14:44:36.358256 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 4953:6405(1452) ack 8 win
15972
14:44:36.462501 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 6405:7857(1452) ack 8 win
15972
14:44:36.463132 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 7857 win 65535
14:44:36.572009 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 7857:9309(1452) ack 8 win
15972
14:44:36.734414 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 9309 win 65535
14:44:39.823450 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: P 9309:10278(969) ack 8 win
15972
14:44:40.015523 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: . ack 10278 win 64566
14:44:56.309839 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 8:9(1) ack 10278 win 64566
14:44:59.968014 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 9 win 15972
14:44:59.968379 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 9:12(3) ack 10278 win 64566
14:45:04.571559 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 12 win 15972
14:45:04.571930 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 12:18(6) ack 10278 win 64566
14:45:08.308317 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 18 win 15972
14:45:23.644531 IP Y.Y.Y.Y.1838 > X.X.X.X.80: S 2576354948:2576354948(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:26.499006 IP Y.Y.Y.Y.1838 > X.X.X.X.80: S 2576354948:2576354948(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:26.882215 IP X.X.X.X.80 > Y.Y.Y.Y.1838: R 0:0(0) ack 2576354949 win 0
14:45:27.373964 IP Y.Y.Y.Y.1838 > X.X.X.X.80: S 2576354948:2576354948(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:29.895591 IP X.X.X.X.80 > Y.Y.Y.Y.1838: R 0:0(0) ack 1 win 0
14:45:30.800214 IP X.X.X.X.80 > Y.Y.Y.Y.1838: R 0:0(0) ack 1 win 0
14:45:34.890198 IP Y.Y.Y.Y.1839 > X.X.X.X.80: S 763927816:763927816(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:37.873726 IP Y.Y.Y.Y.1839 > X.X.X.X.80: S 763927816:763927816(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:38.236833 IP X.X.X.X.80 > Y.Y.Y.Y.1839: R 0:0(0) ack 763927817 win 0
14:45:38.748771 IP Y.Y.Y.Y.1839 > X.X.X.X.80: S 763927816:763927816(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:40.910683 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: S 3666109689:3666109689(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:41.198208 IP X.X.X.X.80 > Y.Y.Y.Y.1839: R 0:0(0) ack 1 win 0
14:45:41.997161 IP X.X.X.X.80 > Y.Y.Y.Y.1839: R 0:0(0) ack 1 win 0
14:45:43.891355 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: S 3666109689:3666109689(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:44.371249 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: S 3593395705:3593395705(0) ack
3666109690 win 15972 <mss 1452,nop,nop,sackOK>
14:45:44.371567 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 1 win 65535
14:45:44.371972 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: P 1:431(430) ack 1 win 65535
14:45:47.000013 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: S 3593395705:3593395705(0) ack
3666109690 win 15972 <mss 1452,nop,nop,sackOK>
14:45:47.000329 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 1 win 65535
14:45:47.529797 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: . ack 431 win 15972
14:45:48.455975 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 1:18(17) ack 431 win 15972
14:45:48.558515 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 18:1042(1024) ack 431 win
15972
14:45:48.559036 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 1042 win 64494
14:45:51.596991 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 1:1042(1041) ack 431 win
15972
14:45:51.597491 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 1042 win 64494
14:45:51.724794 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 1042:2494(1452) ack 431 win
15972
14:45:51.812549 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 2494:3946(1452) ack 431 win
15972
14:45:51.813095 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 3946 win 65535
14:45:51.816879 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: S 1563297559:1563297559(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:51.818919 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: S 1462097549:1462097549(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:54.717109 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: S 1563297559:1563297559(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:54.717211 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: S 1462097549:1462097549(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:55.231834 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 3946:5398(1452) ack 431 win
15972
14:45:55.233773 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: S 4061980260:4061980260(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:55.234740 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: S 974250534:974250534(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:55.336589 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 5398:6850(1452) ack 431 win
15972
14:45:55.337163 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 6850 win 65535
14:45:55.434171 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 6850:8302(1452) ack 431 win
15972
14:45:55.434454 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: S 3607550361:3607550361(0) ack
1462097550 win 15972 <mss 1452,nop,nop,sackOK>
14:45:55.434576 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: S 3610484344:3610484344(0) ack
1563297560 win 15972 <mss 1452,nop,nop,sackOK>
14:45:55.434794 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: . ack 1 win 65535
14:45:55.434901 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 1 win 65535
14:45:55.439814 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: P 1:497(496) ack 1 win 65535
14:45:55.440031 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: P 1:508(507) ack 1 win 65535
14:45:55.607734 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 8302 win 65535
14:45:58.107670 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: S 974250534:974250534(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:58.107769 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: S 4061980260:4061980260(0) win
65535 <mss 1460,nop,nop,sackOK>
14:45:58.938708 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: S 3607550361:3607550361(0) ack
1462097550 win 15972 <mss 1452,nop,nop,sackOK>
14:45:58.938876 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: S 3610484344:3610484344(0) ack
1563297560 win 15972 <mss 1452,nop,nop,sackOK>
14:45:58.939039 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: . ack 1 win 65535
14:45:58.939211 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 1 win 65535
14:45:59.272035 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: S 3611284729:3611284729(0) ack
4061980261 win 15972 <mss 1452,nop,nop,sackOK>
14:45:59.272397 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: . ack 1 win 65535
14:45:59.272859 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: P 1:497(496) ack 1 win 65535
14:45:59.282998 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: S 3616564002:3616564002(0) ack
974250535 win 15972 <mss 1452,nop,nop,sackOK>
14:45:59.283285 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 1 win 65535
14:45:59.283603 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: P 1:514(513) ack 1 win 65535
14:45:59.401132 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: P 8302:9754(1452) ack 431 win
15972
14:45:59.431449 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: . ack 497 win 15972
14:45:59.436103 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: FP 9754:10295(541) ack 431 win
15972
14:45:59.436493 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: . ack 10296 win 65535
14:45:59.453687 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: P 1:362(361) ack 497 win 15972
14:45:59.457023 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: F 362:362(0) ack 497 win 15972
14:45:59.457273 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: . ack 363 win 65174
14:45:59.470533 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: . ack 508 win 15972
14:45:59.498358 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: F 497:497(0) ack 363 win 65174
14:45:59.545343 IP Y.Y.Y.Y.1840 > X.X.X.X.2000: F 431:431(0) ack 10296 win
65535
14:45:59.590496 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 1:1453(1452) ack 508 win
15972
14:45:59.725486 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 1453:2905(1452) ack 508 win
15972
14:45:59.726093 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 2905 win 65535
14:46:03.327711 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: S 3611284729:3611284729(0) ack
4061980261 win 15972 <mss 1452,nop,nop,sackOK>
14:46:03.328088 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: . ack 1 win 65535
14:46:03.328247 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: S 3616564002:3616564002(0) ack
974250535 win 15972 <mss 1452,nop,nop,sackOK>
14:46:03.328494 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 1 win 65535
14:46:03.622258 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: FP 1:362(361) ack 497 win 15972
14:46:03.622592 IP Y.Y.Y.Y.1842 > X.X.X.X.2000: . ack 363 win 65174
14:46:03.746872 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 1:1453(1452) ack 508 win
15972
14:46:03.747411 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 2905 win 65535
14:46:04.384055 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: . ack 497 win 15972
14:46:04.415937 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: P 1:339(338) ack 497 win 15972
14:46:04.419544 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: F 339:339(0) ack 497 win 15972
14:46:04.419856 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: . ack 340 win 65197
14:46:04.432886 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: . ack 514 win 15972
14:46:04.435721 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: F 497:497(0) ack 340 win 65197
14:46:04.556900 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 1:1453(1452) ack 514 win
15972
14:46:04.661386 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 1453:2905(1452) ack 514 win
15972
14:46:04.662002 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 2905 win 65535
14:46:04.807491 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: . ack 498 win 15972
14:46:04.808183 IP X.X.X.X.2000 > Y.Y.Y.Y.1840: . ack 432 win 15972
14:46:04.882939 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 2905:4357(1452) ack 508 win
15972
14:46:04.989120 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 4357:5809(1452) ack 508 win
15972
14:46:04.989672 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 5809 win 65535
14:46:06.928393 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: FP 1:339(338) ack 497 win 15972
14:46:06.928768 IP Y.Y.Y.Y.1843 > X.X.X.X.2000: . ack 340 win 65197
14:46:07.139216 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 1:1453(1452) ack 514 win
15972
14:46:07.139730 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 2905 win 65535
14:46:08.829328 IP X.X.X.X.2000 > Y.Y.Y.Y.1842: R 3607550724:3607550724(0) win
0
14:46:09.309655 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: . ack 498 win 15972
14:46:09.351458 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 2905:4357(1452) ack 514 win
15972
14:46:09.388192 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 4357:5809(1452) ack 514 win
15972
14:46:09.388739 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 5809 win 65535
14:46:09.462921 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: P 5809:7261(1452) ack 508 win
15972
14:46:09.481883 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: FP 7261:7578(317) ack 508 win
15972
14:46:09.482306 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: . ack 7579 win 65535
14:46:09.581578 IP Y.Y.Y.Y.1841 > X.X.X.X.2000: F 508:508(0) ack 7579 win 65535
14:46:10.723299 IP X.X.X.X.2000 > Y.Y.Y.Y.1843: R 3611285069:3611285069(0) win
0
14:46:12.899162 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 5809:7261(1452) ack 514 win
15972
14:46:13.003643 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 7261:8713(1452) ack 514 win
15972
14:46:13.004257 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 8713 win 65535
14:46:13.114886 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 8713:10165(1452) ack 514 win
15972
14:46:13.261552 IP X.X.X.X.2000 > Y.Y.Y.Y.1841: . ack 509 win 15972
14:46:13.310492 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 10165 win 65535
14:46:16.543122 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 10165:11617(1452) ack 514 win
15972
14:46:16.677874 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 11617:13069(1452) ack 514 win
15972
14:46:16.678494 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 13069 win 65535
14:46:17.003655 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 13069:14521(1452) ack 514 win
15972
14:46:17.138538 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 14521 win 65535
14:46:20.238180 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 14521:15973(1452) ack 514 win
15972
14:46:20.339491 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 15973:17425(1452) ack 514 win
15972
14:46:20.340119 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 17425 win 65535
14:46:21.025162 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 17425:18877(1452) ack 514 win
15972
14:46:21.130860 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 18877:20329(1452) ack 514 win
15972
14:46:21.131405 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 20329 win 65535
14:46:24.641232 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 20329:21781(1452) ack 514 win
15972
14:46:24.769198 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 21781:23233(1452) ack 514 win
15972
14:46:24.769797 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 23233 win 65535
14:46:25.350155 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 23233:24685(1452) ack 514 win
15972
14:46:25.467889 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 24685:26137(1452) ack 514 win
15972
14:46:25.468444 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 26137 win 65535
14:46:28.987156 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 26137:27589(1452) ack 514 win
15972
14:46:29.082513 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 27589:29041(1452) ack 514 win
15972
14:46:29.083120 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 29041 win 65535
14:46:30.000521 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 29041:30493(1452) ack 514 win
15972
14:46:30.121205 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 30493:31945(1452) ack 514 win
15972
14:46:30.121760 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 31945 win 65535
14:46:33.193667 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 31945:33397(1452) ack 514 win
15972
14:46:33.285183 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 33397:34849(1452) ack 514 win
15972
14:46:33.285771 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 34849 win 65535
14:46:33.359693 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 34849:36301(1452) ack 514 win
15972
14:46:33.544465 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 36301 win 65535
14:46:33.725152 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 36301:37753(1452) ack 514 win
15972
14:46:33.836197 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 37753:39205(1452) ack 514 win
15972
14:46:33.836774 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 39205 win 65535
14:46:36.802175 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 39205:40657(1452) ack 514 win
15972
14:46:36.935014 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 40657 win 65535
14:46:36.968959 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 40657:42109(1452) ack 514 win
15972
14:46:37.153776 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 42109 win 65535
14:46:37.541677 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 42109:43561(1452) ack 514 win
15972
14:46:37.700641 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 43561 win 65535
14:46:38.381507 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 43561:45013(1452) ack 514 win
15972
14:46:38.475532 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 45013:46465(1452) ack 514 win
15972
14:46:38.476103 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 46465 win 65535
14:46:40.718706 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 46465:47917(1452) ack 514 win
15972
14:46:40.872423 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 47917 win 65535
14:46:40.946941 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 47917:49369(1452) ack 514 win
15972
14:46:41.091194 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 49369 win 65535
14:46:41.123505 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 49369:50821(1452) ack 514 win
15972
14:46:41.309900 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 50821 win 65535
14:46:41.490689 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 50821:52273(1452) ack 514 win
15972
14:46:41.638080 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 52273 win 65535
14:46:42.316202 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 52273:53725(1452) ack 514 win
15972
14:46:42.418023 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 53725:55177(1452) ack 514 win
15972
14:46:42.418619 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 55177 win 65535
14:46:44.802916 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 55177:56629(1452) ack 514 win
15972
14:46:44.919214 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 56629 win 65535
14:46:44.999916 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 56629:58081(1452) ack 514 win
15972
14:46:45.137964 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 58081 win 65535
14:46:45.355972 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 58081:59533(1452) ack 514 win
15972
14:46:45.466094 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 59533 win 65535
14:46:46.207682 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 59533:60985(1452) ack 514 win
15972
14:46:46.341061 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 60985 win 65535
14:46:46.510530 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 60985:62437(1452) ack 514 win
15972
14:46:46.669213 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: . ack 62437 win 65535
14:46:50.370323 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: P 62437:62458(21) ack 514 win
15972
14:46:50.372685 IP Y.Y.Y.Y.1844 > X.X.X.X.2000: F 514:514(0) ack 62458 win
65514
14:46:50.376023 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: S 3099366856:3099366856(0) win
65535 <mss 1460,nop,nop,sackOK>
14:46:53.340918 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: S 3099366856:3099366856(0) win
65535 <mss 1460,nop,nop,sackOK>
14:46:54.217160 IP X.X.X.X.2000 > Y.Y.Y.Y.1844: . ack 515 win 15972
14:46:54.230380 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: S 3661589463:3661589463(0) ack
3099366857 win 15972 <mss 1452,nop,nop,sackOK>
14:46:54.230711 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: . ack 1 win 65535
14:46:54.231185 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: P 1:494(493) ack 1 win 65535
14:46:57.109619 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: S 3661589463:3661589463(0) ack
3099366857 win 15972 <mss 1452,nop,nop,sackOK>
14:46:57.109898 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: . ack 1 win 65535
14:46:57.365356 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: F 494:494(0) ack 1 win 65535
14:46:58.298829 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: . ack 494 win 15972
14:46:58.388856 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: P 1:1453(1452) ack 494 win
15972
14:46:58.389478 IP Y.Y.Y.Y.1849 > X.X.X.X.2000: R 495:495(0) ack 1453 win 0
14:46:58.498167 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: P 1453:2905(1452) ack 494 win
15972
14:46:59.319985 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 18:20(2) ack 10278 win 64566
14:47:01.295175 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: P 1:1453(1452) ack 494 win
15972
14:47:01.301913 IP X.X.X.X.2000 > Y.Y.Y.Y.1849: . ack 495 win 15972
14:47:03.123325 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 20 win 15972
14:47:03.123669 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 20:28(8) ack 10278 win 64566
14:47:07.613080 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 28 win 15972
14:47:07.613402 IP Y.Y.Y.Y.1830 > X.X.X.X.2000: P 28:31(3) ack 10278 win 64566
14:47:11.829632 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: . ack 31 win 15972
14:47:28.861759 IP X.X.X.X.2000 > Y.Y.Y.Y.1830: R 10278:10278(0) ack 31 win
15972
14:47:31.374327 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: S 1809056123:1809056123(0) win
65535 <mss 1460,nop,nop,sackOK>
14:47:34.355714 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: S 1809056123:1809056123(0) win
65535 <mss 1460,nop,nop,sackOK>
14:47:34.916947 IP X.X.X.X.2000 > Y.Y.Y.Y.1850: S 3712202932:3712202932(0) ack
1809056124 win 15972 <mss 1452,nop,nop,sackOK>
14:47:34.917370 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: . ack 1 win 65535
14:47:36.366743 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: P 1:2(1) ack 1 win 65535
14:47:37.566970 IP X.X.X.X.2000 > Y.Y.Y.Y.1850: S 3712202932:3712202932(0) ack
1809056124 win 15972 <mss 1452,nop,nop,sackOK>
14:47:37.567282 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: . ack 1 win 65535
14:47:39.271712 IP X.X.X.X.2000 > Y.Y.Y.Y.1850: . ack 2 win 15972
14:47:39.272046 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: P 2:7(5) ack 1 win 65535
14:47:42.726208 IP X.X.X.X.2000 > Y.Y.Y.Y.1850: P 1:498(497) ack 7 win 15972
14:47:42.886757 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: . ack 498 win 65038
14:47:45.693248 IP X.X.X.X.2000 > Y.Y.Y.Y.1850: P 1:498(497) ack 7 win 15972
14:47:45.693671 IP Y.Y.Y.Y.1850 > X.X.X.X.2000: . ack 498 win 65038
14:59:01.198056 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: S 4059530911:4059530911(0) win
65535 <mss 1460,nop,nop,sackOK>
14:59:04.169679 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: S 4059530911:4059530911(0) win
65535 <mss 1460,nop,nop,sackOK>
14:59:04.307243 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: S 130095975:130095975(0) ack
4059530912 win 15972 <mss 1452,nop,nop,sackOK>
14:59:04.307602 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: . ack 1 win 65535
14:59:07.770002 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: S 130095975:130095975(0) ack
4059530912 win 15972 <mss 1452,nop,nop,sackOK>
14:59:07.770299 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: . ack 1 win 65535
14:59:09.441083 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: P 1:2(1) ack 1 win 65535
14:59:12.429066 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: . ack 2 win 15972
14:59:12.429455 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: P 2:42(40) ack 1 win 65535
14:59:15.883601 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: P 1:498(497) ack 42 win 15972
14:59:15.884126 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: P 42:46(4) ack 498 win 65038
14:59:18.434785 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: P 1:498(497) ack 42 win 15972
14:59:18.435190 IP Y.Y.Y.Y.1881 > X.X.X.X.2000: . ack 498 win 65038
14:59:18.822779 IP X.X.X.X.2000 > Y.Y.Y.Y.1881: . ack 46 win 15972
15:04:39.255437 IP Y.Y.Y.Y.1894 > X.X.X.X.80: S 3543482565:3543482565(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:42.240866 IP Y.Y.Y.Y.1894 > X.X.X.X.80: S 3543482565:3543482565(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:42.560281 IP X.X.X.X.80 > Y.Y.Y.Y.1894: R 0:0(0) ack 3543482566 win 0
15:04:43.006481 IP Y.Y.Y.Y.1894 > X.X.X.X.80: S 3543482565:3543482565(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:45.822864 IP X.X.X.X.80 > Y.Y.Y.Y.1894: R 0:0(0) ack 1 win 0
15:04:46.437820 IP X.X.X.X.80 > Y.Y.Y.Y.1894: R 0:0(0) ack 1 win 0
15:04:50.835003 IP Y.Y.Y.Y.1895 > X.X.X.X.80: S 931376384:931376384(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:53.834351 IP Y.Y.Y.Y.1895 > X.X.X.X.80: S 931376384:931376384(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:54.072279 IP X.X.X.X.80 > Y.Y.Y.Y.1895: R 0:0(0) ack 931376385 win 0
15:04:54.600019 IP Y.Y.Y.Y.1895 > X.X.X.X.80: S 931376384:931376384(0) win
65535 <mss 1460,nop,nop,sackOK>
15:04:57.013776 IP X.X.X.X.80 > Y.Y.Y.Y.1895: R 0:0(0) ack 1 win 0
15:04:57.627429 IP X.X.X.X.80 > Y.Y.Y.Y.1895: R 0:0(0) ack 1 win 0
15:05:02.006621 IP Y.Y.Y.Y.1896 > X.X.X.X.80: S 358725990:358725990(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:04.881012 IP Y.Y.Y.Y.1896 > X.X.X.X.80: S 358725990:358725990(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:04.953938 IP X.X.X.X.80 > Y.Y.Y.Y.1896: R 0:0(0) ack 358725991 win 0
15:05:05.427913 IP Y.Y.Y.Y.1896 > X.X.X.X.80: S 358725990:358725990(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:07.695071 IP X.X.X.X.80 > Y.Y.Y.Y.1896: R 0:0(0) ack 1 win 0
15:05:07.703577 IP Y.Y.Y.Y.1897 > X.X.X.X.80: S 4204514944:4204514944(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:08.307573 IP X.X.X.X.80 > Y.Y.Y.Y.1896: R 0:0(0) ack 1 win 0
15:05:10.404736 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: S 3326543615:3326543615(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:10.585226 IP X.X.X.X.80 > Y.Y.Y.Y.1897: R 0:0(0) ack 4204514945 win 0
15:05:13.412063 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: S 3326543615:3326543615(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:13.450673 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: S 520729037:520729037(0) ack
3326543616 win 15972 <mss 1452,nop,nop,sackOK>
15:05:13.450992 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 1 win 65535
15:05:13.451344 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: P 1:431(430) ack 1 win 65535
15:05:16.348107 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: S 520729037:520729037(0) ack
3326543616 win 15972 <mss 1452,nop,nop,sackOK>
15:05:16.348238 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: . ack 431 win 15972
15:05:16.348495 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 1 win 65535
15:05:17.363358 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 1:18(17) ack 431 win 15972
15:05:17.450427 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 18:1042(1024) ack 431 win
15972
15:05:17.450883 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 1042 win 64494
15:05:20.401489 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 1:1042(1041) ack 431 win
15972
15:05:20.401983 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 1042 win 64494
15:05:20.516878 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 1042:2494(1452) ack 431 win
15972
15:05:20.613920 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 2494:3946(1452) ack 431 win
15972
15:05:20.614474 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 3946 win 65535
15:05:23.650623 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 3946:5398(1452) ack 431 win
15972
15:05:23.653351 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: S 3482286862:3482286862(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:23.739301 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 5398:6850(1452) ack 431 win
15972
15:05:23.739938 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 6850 win 65535
15:05:23.871428 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 6850:8302(1452) ack 431 win
15972
15:05:24.021249 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 8302 win 65535
15:05:26.646171 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: S 3482286862:3482286862(0) win
65535 <mss 1460,nop,nop,sackOK>
15:05:26.972070 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: S 531637193:531637193(0) ack
3482286863 win 15972 <mss 1452,nop,nop,sackOK>
15:05:26.972394 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 1 win 65535
15:05:26.972822 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: P 1:514(513) ack 1 win 65535
15:05:27.015275 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: P 8302:9754(1452) ack 431 win
15972
15:05:27.047559 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: FP 9754:10295(541) ack 431 win
15972
15:05:27.047936 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: . ack 10296 win 65535
15:05:27.146486 IP Y.Y.Y.Y.1898 > X.X.X.X.2000: F 431:431(0) ack 10296 win
65535
15:05:29.591383 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: S 531637193:531637193(0) ack
3482286863 win 15972 <mss 1452,nop,nop,sackOK>
15:05:29.591689 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 1 win 65535
15:05:29.925409 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: . ack 514 win 15972
15:05:30.043490 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 1:1453(1452) ack 514 win
15972
15:05:30.148800 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 1453:2905(1452) ack 514 win
15972
15:05:30.149411 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 2905 win 65535
15:05:30.473133 IP X.X.X.X.2000 > Y.Y.Y.Y.1898: . ack 432 win 15972
15:05:33.144332 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 1:1453(1452) ack 514 win
15972
15:05:33.144863 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 2905 win 65535
15:05:33.258364 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 2905:4357(1452) ack 514 win
15972
15:05:33.362067 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 4357:5809(1452) ack 514 win
15972
15:05:33.362638 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 5809 win 65535
15:05:36.503748 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 5809:7261(1452) ack 514 win
15972
15:05:36.606325 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 7261:8713(1452) ack 514 win
15972
15:05:36.606920 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 8713 win 65535
15:05:36.721472 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 8713:10165(1452) ack 514 win
15972
15:05:36.927229 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 10165 win 65535
15:05:39.728476 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 10165:11617(1452) ack 514 win
15972
15:05:39.835956 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 11617:13069(1452) ack 514 win
15972
15:05:39.836503 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 13069 win 65535
15:05:40.111013 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 13069:14521(1452) ack 514 win
15972
15:05:40.317785 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 14521 win 65535
15:05:43.098675 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 14521:15973(1452) ack 514 win
15972
15:05:43.208484 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 15973:17425(1452) ack 514 win
15972
15:05:43.209033 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 17425 win 65535
15:05:43.522996 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 17425:18877(1452) ack 514 win
15972
15:05:43.643276 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 18877:20329(1452) ack 514 win
15972
15:05:43.643893 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 20329 win 65535
15:05:46.928378 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 20329:21781(1452) ack 514 win
15972
15:05:46.974465 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 21781:23233(1452) ack 514 win
15972
15:05:46.975005 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 23233 win 65535
15:05:47.187310 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 23233:24685(1452) ack 514 win
15972
15:05:47.260944 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 24685:26137(1452) ack 514 win
15972
15:05:47.261554 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 26137 win 65535
15:05:50.070317 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 26137:27589(1452) ack 514 win
15972
15:05:50.178015 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 27589:29041(1452) ack 514 win
15972
15:05:50.178645 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 29041 win 65535
15:05:50.492274 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 29041:30493(1452) ack 514 win
15972
15:05:50.616451 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 30493:31945(1452) ack 514 win
15972
15:05:50.617065 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 31945 win 65535
15:05:53.363749 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 31945:33397(1452) ack 514 win
15972
15:05:53.477321 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 33397:34849(1452) ack 514 win
15972
15:05:53.477890 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 34849 win 65535
15:05:53.577987 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 34849:36301(1452) ack 514 win
15972
15:05:53.770618 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 36301 win 65535
15:05:54.055107 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 36301:37753(1452) ack 514 win
15972
15:05:54.167504 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 37753:39205(1452) ack 514 win
15972
15:05:54.168127 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: . ack 39205 win 65535
15:05:55.587918 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: F 514:514(0) ack 39205 win
65535
15:05:56.780999 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 39205:40657(1452) ack 514 win
15972
15:05:56.781603 IP Y.Y.Y.Y.1899 > X.X.X.X.2000: R 515:515(0) ack 40657 win 0
15:05:56.883789 IP X.X.X.X.2000 > Y.Y.Y.Y.1899: P 40657:42109(1452) ack 514 win
15972
15:06:31.392325 IP Y.Y.Y.Y.1906 > X.X.X.X.80: S 168967755:168967755(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:34.340490 IP X.X.X.X.80 > Y.Y.Y.Y.1906: R 0:0(0) ack 168967756 win 0
15:06:34.676115 IP Y.Y.Y.Y.1906 > X.X.X.X.80: S 168967755:168967755(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:37.625965 IP X.X.X.X.80 > Y.Y.Y.Y.1906: R 0:0(0) ack 1 win 0
15:06:37.957233 IP Y.Y.Y.Y.1906 > X.X.X.X.80: S 168967755:168967755(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:40.844771 IP X.X.X.X.80 > Y.Y.Y.Y.1906: R 0:0(0) ack 1 win 0
15:06:45.848250 IP Y.Y.Y.Y.1907 > X.X.X.X.80: S 810929215:810929215(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:48.660992 IP X.X.X.X.80 > Y.Y.Y.Y.1907: R 0:0(0) ack 810929216 win 0
15:06:49.222642 IP Y.Y.Y.Y.1907 > X.X.X.X.80: S 810929215:810929215(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:51.920225 IP X.X.X.X.80 > Y.Y.Y.Y.1907: R 0:0(0) ack 1 win 0
15:06:52.394443 IP Y.Y.Y.Y.1907 > X.X.X.X.80: S 810929215:810929215(0) win
65535 <mss 1460,nop,nop,sackOK>
15:06:55.399461 IP X.X.X.X.80 > Y.Y.Y.Y.1907: R 0:0(0) ack 1 win 0
15:06:57.438700 IP Y.Y.Y.Y.1908 > X.X.X.X.80: S 3872485999:3872485999(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:00.327836 IP X.X.X.X.80 > Y.Y.Y.Y.1908: R 0:0(0) ack 3872486000 win 0
15:07:00.816177 IP Y.Y.Y.Y.1908 > X.X.X.X.80: S 3872485999:3872485999(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:03.974349 IP X.X.X.X.80 > Y.Y.Y.Y.1908: R 0:0(0) ack 1 win 0
15:07:04.425466 IP Y.Y.Y.Y.1908 > X.X.X.X.80: S 3872485999:3872485999(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:07.215264 IP X.X.X.X.80 > Y.Y.Y.Y.1908: R 0:0(0) ack 1 win 0
15:07:12.222676 IP Y.Y.Y.Y.1909 > X.X.X.X.80: S 378049281:378049281(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:15.223247 IP X.X.X.X.80 > Y.Y.Y.Y.1909: R 0:0(0) ack 378049282 win 0
15:07:15.581478 IP Y.Y.Y.Y.1909 > X.X.X.X.80: S 378049281:378049281(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:18.461863 IP X.X.X.X.80 > Y.Y.Y.Y.1909: R 0:0(0) ack 1 win 0
15:07:18.862648 IP Y.Y.Y.Y.1909 > X.X.X.X.80: S 378049281:378049281(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:21.719079 IP X.X.X.X.80 > Y.Y.Y.Y.1909: R 0:0(0) ack 1 win 0
15:07:26.706719 IP Y.Y.Y.Y.1910 > X.X.X.X.80: S 3350373844:3350373844(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:29.581151 IP Y.Y.Y.Y.1910 > X.X.X.X.80: S 3350373844:3350373844(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:29.721357 IP X.X.X.X.80 > Y.Y.Y.Y.1910: R 0:0(0) ack 3350373845 win 0
15:07:30.237438 IP Y.Y.Y.Y.1910 > X.X.X.X.80: S 3350373844:3350373844(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:32.396024 IP X.X.X.X.80 > Y.Y.Y.Y.1910: R 0:0(0) ack 1 win 0
15:07:32.406359 IP Y.Y.Y.Y.1911 > X.X.X.X.80: S 2579688788:2579688788(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:33.129699 IP X.X.X.X.80 > Y.Y.Y.Y.1910: R 0:0(0) ack 1 win 0
15:07:35.209881 IP X.X.X.X.80 > Y.Y.Y.Y.1911: R 0:0(0) ack 2579688789 win 0
15:07:40.095864 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: S 4245913084:4245913084(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:43.143356 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: S 4245913084:4245913084(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:43.245339 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: S 684789616:684789616(0) ack
4245913085 win 15972 <mss 1452,nop,nop,sackOK>
15:07:43.245637 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 1 win 65535
15:07:43.246006 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: P 1:431(430) ack 1 win 65535
15:07:46.493170 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: S 684789616:684789616(0) ack
4245913085 win 15972 <mss 1452,nop,nop,sackOK>
15:07:46.493482 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 1 win 65535
15:07:46.622803 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: . ack 431 win 15972
15:07:47.334596 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 1:18(17) ack 431 win 15972
15:07:47.455390 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 18:1042(1024) ack 431 win
15972
15:07:47.455904 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 1042 win 64494
15:07:50.903441 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 1:1042(1041) ack 431 win
15972
15:07:50.903938 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 1042 win 64494
15:07:51.114854 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 1042:2494(1452) ack 431 win
15972
15:07:51.236974 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 2494 win 65535
15:07:51.237282 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 2494:3946(1452) ack 431 win
15972
15:07:51.455707 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 3946 win 65535
15:07:55.925248 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 3946:5398(1452) ack 431 win
15972
15:07:55.928053 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: S 3186813515:3186813515(0) win
65535 <mss 1460,nop,nop,sackOK>
15:07:56.035661 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 5398:6850(1452) ack 431 win
15972
15:07:56.036276 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 6850 win 65535
15:07:56.490166 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 6850:8302(1452) ack 431 win
15972
15:07:56.705585 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 8302 win 65535
15:07:58.783664 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: S 3186813515:3186813515(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:00.090746 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: S 703348989:703348989(0) ack
3186813516 win 15972 <mss 1452,nop,nop,sackOK>
15:08:00.091130 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 1 win 65535
15:08:00.091593 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: P 1:514(513) ack 1 win 65535
15:08:00.407177 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: P 8302:9754(1452) ack 431 win
15972
15:08:00.442957 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: FP 9754:10295(541) ack 431 win
15972
15:08:00.443413 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: . ack 10296 win 65535
15:08:00.549447 IP Y.Y.Y.Y.1915 > X.X.X.X.2000: F 431:431(0) ack 10296 win
65535
15:08:02.032394 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: S 703348989:703348989(0) ack
3186813516 win 15972 <mss 1452,nop,nop,sackOK>
15:08:02.032713 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 1 win 65535
15:08:03.366305 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: . ack 514 win 15972
15:08:03.439251 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 1:1453(1452) ack 514 win
15972
15:08:03.530021 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 1453:2905(1452) ack 514 win
15972
15:08:03.530638 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 2905 win 65535
15:08:03.835817 IP X.X.X.X.2000 > Y.Y.Y.Y.1915: . ack 432 win 15972
15:08:06.671617 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 1:1453(1452) ack 514 win
15972
15:08:06.672208 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 2905 win 65535
15:08:06.943975 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 2905:4357(1452) ack 514 win
15972
15:08:07.043059 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 4357:5809(1452) ack 514 win
15972
15:08:07.043599 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 5809 win 65535
15:08:10.561752 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 5809:7261(1452) ack 514 win
15972
15:08:10.697713 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 7261:8713(1452) ack 514 win
15972
15:08:10.698327 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 8713 win 65535
15:08:10.761195 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 8713:10165(1452) ack 514 win
15972
15:08:10.931544 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 10165 win 65535
15:08:14.058689 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 10165:11617(1452) ack 514 win
15972
15:08:14.164218 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 11617:13069(1452) ack 514 win
15972
15:08:14.164836 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 13069 win 65535
15:08:14.397163 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 13069:14521(1452) ack 514 win
15972
15:08:14.533391 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: . ack 14521 win 65535
15:08:16.965575 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: F 514:514(0) ack 14521 win
65535
15:08:16.966873 IP Y.Y.Y.Y.1918 > X.X.X.X.80: S 2660273772:2660273772(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:17.706682 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 14521:15973(1452) ack 514 win
15972
15:08:17.707259 IP Y.Y.Y.Y.1917 > X.X.X.X.2000: R 515:515(0) ack 15973 win 0
15:08:17.787713 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 15973:17425(1452) ack 514 win
15972
15:08:18.331959 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 17425:18877(1452) ack 514 win
15972
15:08:18.430515 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: P 18877:20329(1452) ack 514 win
15972
15:08:19.892605 IP Y.Y.Y.Y.1918 > X.X.X.X.80: S 2660273772:2660273772(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:20.701383 IP X.X.X.X.80 > Y.Y.Y.Y.1918: R 0:0(0) ack 2660273773 win 0
15:08:20.702197 IP X.X.X.X.2000 > Y.Y.Y.Y.1917: . ack 515 win 15972
15:08:21.220752 IP Y.Y.Y.Y.1918 > X.X.X.X.80: S 2660273772:2660273772(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:23.283557 IP X.X.X.X.80 > Y.Y.Y.Y.1918: R 0:0(0) ack 1 win 0
15:08:24.615230 IP X.X.X.X.80 > Y.Y.Y.Y.1918: R 0:0(0) ack 1 win 0
15:08:28.299197 IP Y.Y.Y.Y.1919 > X.X.X.X.80: S 3976506583:3976506583(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:31.158025 IP Y.Y.Y.Y.1919 > X.X.X.X.80: S 3976506583:3976506583(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:31.787711 IP X.X.X.X.80 > Y.Y.Y.Y.1919: R 0:0(0) ack 3976506584 win 0
15:08:32.251759 IP Y.Y.Y.Y.1919 > X.X.X.X.80: S 3976506583:3976506583(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:34.412044 IP X.X.X.X.80 > Y.Y.Y.Y.1919: R 0:0(0) ack 1 win 0
15:08:35.896969 IP X.X.X.X.80 > Y.Y.Y.Y.1919: R 0:0(0) ack 1 win 0
15:08:39.424029 IP Y.Y.Y.Y.1920 > X.X.X.X.80: S 1374827835:1374827835(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:42.423404 IP Y.Y.Y.Y.1920 > X.X.X.X.80: S 1374827835:1374827835(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:42.543432 IP X.X.X.X.80 > Y.Y.Y.Y.1920: R 0:0(0) ack 1374827836 win 0
15:08:42.985892 IP Y.Y.Y.Y.1920 > X.X.X.X.80: S 1374827835:1374827835(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:45.616717 IP X.X.X.X.80 > Y.Y.Y.Y.1920: R 0:0(0) ack 1 win 0
15:08:45.630245 IP Y.Y.Y.Y.1921 > X.X.X.X.80: S 1073709008:1073709008(0) win
65535 <mss 1460,nop,nop,sackOK>
15:08:46.014427 IP X.X.X.X.80 > Y.Y.Y.Y.1920: R 0:0(0) ack 1 win 0
15:08:48.650234 IP X.X.X.X.80 > Y.Y.Y.Y.1921: R 0:0(0) ack 1073709009 win 0

-- 
You are receiving this mail because:
You are watching all bug changes.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.netfilter.org/pipermail/netfilter-buglog/attachments/20180422/97b58c40/attachment-0001.html>


More information about the netfilter-buglog mailing list