[sclug] bittorrent and tcp duplicates

Pieter Claassen pieter at claassen.co.uk
Wed Jun 14 22:31:20 UTC 2006


I have an rt2500 wireless PCI card (and a number of rt2500/70/73 chipset usb 
cards).

I find that the cards behave fine for instance when it comes to copying large 
amounts of data via nfs over tcp on the LAN (very few dropped packets and 
good performance).

However, all the rt25xx based cards constantly go down (with nothing in dmesg) 
using any of the rt2500/70 stable or the beta rt2x00/rt2x00usb drivers. They 
lose association with the AP and all iwlist scans fail until I remove and 
re-insert the kernel module.

I include a txt packed dump of some dropped packets.

Here are my questions:
1. Is this a ralink chipset issue?
2. Is this a bittorrent issue?
3. Could this be a bad reception issue even though the standard gui tools 
indicate a >70% link strength/quality ratio? unfortunately the rt2x00 drivers 
uses the dscape stack which is not yet integrated with existing wireless 
monitoring tools so I am not sure how good it thinks the connection is.

I only see this issue when I download torrents and normally don't notice it.

Cheers,
Pieter
-------------- next part --------------
No.     Time        Source                Destination           Protocol Info
    260 16.952473   USRoboti_ff:59:a4     Spanning-tree-(for-bridges)_00 STP      Conf. Root = 32768/00:c0:49:ff:59:a5  Cost = 0  Port = 0x8002

Frame 260 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet 
Logical-Link Control
Spanning Tree Protocol
    Protocol Identifier: Spanning Tree Protocol (0x0000)
    Protocol Version Identifier: Spanning Tree (0)
    BPDU Type: Configuration (0x00)
    BPDU flags: 0x00
    Root Identifier: 32768 / 00:c0:49:ff:59:a5
    Root Path Cost: 0
    Bridge Identifier: 32768 / 00:c0:49:ff:59:a5
    Port identifier: 0x8002
    Message Age: 0
    Max Age: 20
    Hello Time: 2
    Forward Delay: 0

No.     Time        Source                Destination           Protocol Info
    261 17.024617   67.47.53.213          192.168.1.3           TCP      12384 > 37591 [RST, ACK] Seq=0 Ack=1 Win=0 Len=0

Frame 261 (60 bytes on wire, 60 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 67.47.53.213 (67.47.53.213), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 40
    Identification: 0xa0ef (41199)
    Flags: 0x00
    Fragment offset: 0
    Time to live: 49
    Protocol: TCP (0x06)
    Header checksum: 0xae31 [correct]
    Source: 67.47.53.213 (67.47.53.213)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 12384 (12384), Dst Port: 37591 (37591), Seq: 0, Ack: 1, Len: 0
    Source port: 12384 (12384)
    Destination port: 37591 (37591)
    Sequence number: 0    (relative sequence number)
    Acknowledgement number: 1    (relative ack number)
    Header length: 20 bytes
    Flags: 0x0014 (RST, ACK)
    Window size: 0
    Checksum: 0x4b00 [correct]

No.     Time        Source                Destination           Protocol Info
    262 17.814798   58.165.34.200         192.168.1.3           TCP      64406 > 56739 [ACK] Seq=248 Ack=25 Win=64167 Len=0 TSV=308043 TSER=7793695

Frame 262 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 58.165.34.200 (58.165.34.200), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xc406 (50182)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 102
    Protocol: TCP (0x06)
    Header checksum: 0x31a5 [correct]
    Source: 58.165.34.200 (58.165.34.200)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 64406 (64406), Dst Port: 56739 (56739), Seq: 248, Ack: 25, Len: 0
    Source port: 64406 (64406)
    Destination port: 56739 (56739)
    Sequence number: 248    (relative sequence number)
    Acknowledgement number: 25    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 64167
    Checksum: 0x6b40 [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    263 17.814856   192.168.1.3           58.165.34.200         TCP      [TCP segment of a reassembled PDU]

Frame 263 (71 bytes on wire, 71 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 58.165.34.200 (58.165.34.200)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 57
    Identification: 0x6629 (26153)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb575 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 58.165.34.200 (58.165.34.200)
Transmission Control Protocol, Src Port: 56739 (56739), Dst Port: 64406 (64406), Seq: 25, Ack: 248, Len: 5
    Source port: 56739 (56739)
    Destination port: 64406 (64406)
    Sequence number: 25    (relative sequence number)
    Next sequence number: 30    (relative sequence number)
    Acknowledgement number: 248    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x41bb [correct]
    Options: (12 bytes)
    TCP segment data (5 bytes)

No.     Time        Source                Destination           Protocol Info
    264 18.573098   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [PSH, ACK] Seq=99 Ack=328 Win=1448 Len=10 TSV=3806877466 TSER=7800018

Frame 264 (76 bytes on wire, 76 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 62
    Identification: 0xa1f6 (41462)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa09a [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 99, Ack: 328, Len: 10
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 99    (relative sequence number)
    Next sequence number: 109    (relative sequence number)
    Acknowledgement number: 328    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1448
    Checksum: 0xec35 [correct]
    Options: (12 bytes)
Data (10 bytes)

0000  00 00 00 01 00 00 00 00 01 01                     ..........

No.     Time        Source                Destination           Protocol Info
    265 18.573803   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=328 Ack=109 Win=1628 Len=17 TSV=7801817 TSER=3806877466

Frame 265 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8261 (33377)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb520 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 328, Ack: 109, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 328    (relative sequence number)
    Next sequence number: 345    (relative sequence number)
    Acknowledgement number: 109    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x491c [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 00 00 00 00 40   ...............@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    266 18.795735   USRoboti_ff:59:a4     Spanning-tree-(for-bridges)_00 STP      Conf. Root = 32768/00:c0:49:ff:59:a5  Cost = 0  Port = 0x8002

Frame 266 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet 
Logical-Link Control
Spanning Tree Protocol
    Protocol Identifier: Spanning Tree Protocol (0x0000)
    Protocol Version Identifier: Spanning Tree (0)
    BPDU Type: Configuration (0x00)
    BPDU flags: 0x00
    Root Identifier: 32768 / 00:c0:49:ff:59:a5
    Root Path Cost: 0
    Bridge Identifier: 32768 / 00:c0:49:ff:59:a5
    Port identifier: 0x8002
    Message Age: 0
    Max Age: 20
    Hello Time: 2
    Forward Delay: 0

No.     Time        Source                Destination           Protocol Info
    267 18.930879   38.100.27.26          192.168.1.3           TCP      [TCP Retransmission] 55197 > 45127 [PSH, ACK] Seq=99 Ack=328 Win=1448 Len=10 TSV=3806877824 TSER=7800018

Frame 267 (76 bytes on wire, 76 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 62
    Identification: 0xa1f8 (41464)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa098 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 99, Ack: 328, Len: 10
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 99    (relative sequence number)
    Next sequence number: 109    (relative sequence number)
    Acknowledgement number: 328    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1448
    Checksum: 0xeacf [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 0.357781000 seconds
            RTO based on delta from frame: 264
Data (10 bytes)

0000  00 00 00 01 00 00 00 00 01 01                     ..........

No.     Time        Source                Destination           Protocol Info
    268 18.930936   192.168.1.3           38.100.27.26          TCP      [TCP Dup ACK 265#1] 45127 > 55197 [ACK] Seq=345 Ack=109 Win=1628 Len=0 TSV=7802174 TSER=3806877824 SLE=99 SRE=109

Frame 268 (78 bytes on wire, 78 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 64
    Identification: 0x8262 (33378)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb524 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 345, Ack: 109, Len: 0
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 345    (relative sequence number)
    Acknowledgement number: 109    (relative ack number)
    Header length: 44 bytes
    Flags: 0x0010 (ACK)
    Window size: 1628
    Checksum: 0x6dae [correct]
    Options: (24 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This is a TCP duplicate ack
        Duplicate ACK #: 1
        Duplicate to the ACK in frame: 265

No.     Time        Source                Destination           Protocol Info
    269 18.932998   192.168.1.3           38.100.27.26          TCP      [TCP Retransmission] 45127 > 55197 [PSH, ACK] Seq=328 Ack=109 Win=1628 Len=17 TSV=7802177 TSER=3806877824

Frame 269 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8263 (33379)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb51e [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 328, Ack: 109, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 328    (relative sequence number)
    Next sequence number: 345    (relative sequence number)
    Acknowledgement number: 109    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x464e [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 0.359195000 seconds
            RTO based on delta from frame: 265
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 00 00 00 00 40   ...............@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    270 18.945753   82.226.136.251        192.168.1.3           BitTorrent [TCP Retransmission] Handshake  

Frame 270 (122 bytes on wire, 122 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 82.226.136.251 (82.226.136.251), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 108
    Identification: 0x1d46 (7494)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 49
    Protocol: TCP (0x06)
    Header checksum: 0x8ebd [correct]
    Source: 82.226.136.251 (82.226.136.251)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 3779 (3779), Dst Port: 6881 (6881), Seq: 4294967228, Ack: 0, Len: 68
    Source port: 3779 (3779)
    Destination port: 6881 (6881)
    Sequence number: 4294967228    (relative sequence number)
    Next sequence number: 0    (relative sequence number)
    Acknowledgement number: 0    (relative ack number)
    Header length: 20 bytes
    Flags: 0x0019 (FIN, PSH, ACK)
    Window size: 64260
    Checksum: 0x752c [correct]
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 5.191626000 seconds
            RTO based on delta from frame: 239
BitTorrent
    Protocol Name Length: 19
    Protocol Name: BitTorrent protocol
    Reserved Extension Bytes: 8000000000000000
    SHA1 Hash of info dictionary: 424962A03B7E7E2681C22A9DE71BE004DD0B6712
    Peer ID: 2D415A323430322D747543783833496268393438

No.     Time        Source                Destination           Protocol Info
    271 18.945810   192.168.1.3           82.226.136.251        TCP      6881 > 3779 [ACK] Seq=0 Ack=0 Win=1360 Len=0 SLE=4294967227 SRE=0

Frame 271 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 82.226.136.251 (82.226.136.251)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0x1170 (4464)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0x8bcb [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 82.226.136.251 (82.226.136.251)
Transmission Control Protocol, Src Port: 6881 (6881), Dst Port: 3779 (3779), Seq: 0, Ack: 0, Len: 0
    Source port: 6881 (6881)
    Destination port: 3779 (3779)
    Sequence number: 0    (relative sequence number)
    Acknowledgement number: 0    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1360
    Checksum: 0x05e1 [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    272 19.091133   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=109 Ack=345 Win=1448 Len=0 TSV=3806877984 TSER=7802177

Frame 272 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa1fa (41466)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa0a0 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 109, Ack: 345, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 109    (relative sequence number)
    Acknowledgement number: 345    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xe2b9 [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    273 19.091191   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=345 Ack=109 Win=1628 Len=17 TSV=7802335 TSER=3806877984

Frame 273 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8264 (33380)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb51d [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 345, Ack: 109, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 345    (relative sequence number)
    Next sequence number: 362    (relative sequence number)
    Acknowledgement number: 109    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x44bf [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 40 00 00 00 40   ........... at ...@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    274 19.247526   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=109 Ack=362 Win=1448 Len=0 TSV=3806878141 TSER=7802335

Frame 274 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa1fc (41468)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa09e [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 109, Ack: 362, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 109    (relative sequence number)
    Acknowledgement number: 362    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xe16d [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    275 19.370024   192.168.1.3           192.168.1.255         CUPS     ipp://192.168.1.3:631/printers/epson (idle)

Frame 275 (212 bytes on wire, 212 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Broadcast (ff:ff:ff:ff:ff:ff)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 192.168.1.255 (192.168.1.255)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 198
    Identification: 0x0000 (0)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: UDP (0x11)
    Header checksum: 0xb5d4 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 192.168.1.255 (192.168.1.255)
User Datagram Protocol, Src Port: ipp (631), Dst Port: ipp (631)
Common Unix Printing System (CUPS) Browsing Protocol

No.     Time        Source                Destination           Protocol Info
    276 20.237801   192.168.1.3           85.147.141.17         TCP      52156 > 6881 [SYN] Seq=0 Len=0 MSS=1360 TSV=7803482 TSER=0 WS=2

Frame 276 (74 bytes on wire, 74 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 85.147.141.17 (85.147.141.17)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 60
    Identification: 0xd81d (55325)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xbe46 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 85.147.141.17 (85.147.141.17)
Transmission Control Protocol, Src Port: 52156 (52156), Dst Port: 6881 (6881), Seq: 0, Len: 0
    Source port: 52156 (52156)
    Destination port: 6881 (6881)
    Sequence number: 0    (relative sequence number)
    Header length: 40 bytes
    Flags: 0x0002 (SYN)
    Window size: 21760 (scaled)
    Checksum: 0x8a9a [correct]
    Options: (20 bytes)

No.     Time        Source                Destination           Protocol Info
    277 20.369874   192.168.1.3           192.168.1.255         CUPS     ipp://192.168.1.3:631/printers/samsung (idle)

Frame 277 (207 bytes on wire, 207 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Broadcast (ff:ff:ff:ff:ff:ff)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 192.168.1.255 (192.168.1.255)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 193
    Identification: 0x0000 (0)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: UDP (0x11)
    Header checksum: 0xb5d9 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 192.168.1.255 (192.168.1.255)
User Datagram Protocol, Src Port: ipp (631), Dst Port: ipp (631)
Common Unix Printing System (CUPS) Browsing Protocol

No.     Time        Source                Destination           Protocol Info
    278 20.686506   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [PSH, ACK] Seq=109 Ack=362 Win=1448 Len=10 TSV=3806879579 TSER=7802335

Frame 278 (76 bytes on wire, 76 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 62
    Identification: 0xa1fe (41470)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa092 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 109, Ack: 362, Len: 10
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 109    (relative sequence number)
    Next sequence number: 119    (relative sequence number)
    Acknowledgement number: 362    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1448
    Checksum: 0xdabb [correct]
    Options: (12 bytes)
Data (10 bytes)

0000  00 00 00 01 00 00 00 00 01 01                     ..........

No.     Time        Source                Destination           Protocol Info
    279 20.686564   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [ACK] Seq=362 Ack=119 Win=1628 Len=0 TSV=7803930 TSER=3806879579

Frame 279 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 52
    Identification: 0x8265 (33381)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb52d [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 362, Ack: 119, Len: 0
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 362    (relative sequence number)
    Acknowledgement number: 119    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1628
    Checksum: 0xd4d6 [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    280 20.687235   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=362 Ack=119 Win=1628 Len=17 TSV=7803931 TSER=3806879579

Frame 280 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8266 (33382)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb51b [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 362, Ack: 119, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 362    (relative sequence number)
    Next sequence number: 379    (relative sequence number)
    Acknowledgement number: 119    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x386d [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 00 00 00 00 40   ...............@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    281 20.946263   USRoboti_ff:59:a4     Spanning-tree-(for-bridges)_00 STP      Conf. Root = 32768/00:c0:49:ff:59:a5  Cost = 0  Port = 0x8002

Frame 281 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet 
Logical-Link Control
Spanning Tree Protocol
    Protocol Identifier: Spanning Tree Protocol (0x0000)
    Protocol Version Identifier: Spanning Tree (0)
    BPDU Type: Configuration (0x00)
    BPDU flags: 0x00
    Root Identifier: 32768 / 00:c0:49:ff:59:a5
    Root Path Cost: 0
    Bridge Identifier: 32768 / 00:c0:49:ff:59:a5
    Port identifier: 0x8002
    Message Age: 0
    Max Age: 20
    Hello Time: 2
    Forward Delay: 0

No.     Time        Source                Destination           Protocol Info
    282 21.046680   192.168.1.3           38.100.27.26          TCP      [TCP Retransmission] 45127 > 55197 [PSH, ACK] Seq=362 Ack=119 Win=1628 Len=17 TSV=7804291 TSER=3806879579

Frame 282 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8267 (33383)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb51a [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 362, Ack: 119, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 362    (relative sequence number)
    Next sequence number: 379    (relative sequence number)
    Acknowledgement number: 119    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x3705 [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 0.359445000 seconds
            RTO based on delta from frame: 280
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 00 00 00 00 40   ...............@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    283 21.204546   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=119 Ack=379 Win=1448 Len=0 TSV=3806880097 TSER=7804291

Frame 283 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa200 (41472)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa09a [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 119, Ack: 379, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 119    (relative sequence number)
    Acknowledgement number: 379    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xd20a [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    284 21.204612   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=379 Ack=119 Win=1628 Len=17 TSV=7804448 TSER=3806880097

Frame 284 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8268 (33384)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb519 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 379, Ack: 119, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 379    (relative sequence number)
    Next sequence number: 396    (relative sequence number)
    Acknowledgement number: 119    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x3411 [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 40 00 00 00 40   ........... at ...@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    285 21.564598   192.168.1.3           38.100.27.26          TCP      [TCP Retransmission] 45127 > 55197 [PSH, ACK] Seq=379 Ack=119 Win=1628 Len=17 TSV=7804809 TSER=3806880097

Frame 285 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x8269 (33385)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb518 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 379, Ack: 119, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 379    (relative sequence number)
    Next sequence number: 396    (relative sequence number)
    Acknowledgement number: 119    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x32a8 [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 0.359986000 seconds
            RTO based on delta from frame: 284
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 40 00 00 00 40   ........... at ...@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    286 21.588583   192.168.1.3           201.4.34.95           TCP      6881 > 3366 [SYN, ACK] Seq=0 Ack=1 Win=5440 Len=0 MSS=1360

Frame 286 (62 bytes on wire, 62 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 201.4.34.95 (201.4.34.95)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 48
    Identification: 0x0000 (0)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0x8db1 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 201.4.34.95 (201.4.34.95)
Transmission Control Protocol, Src Port: 6881 (6881), Dst Port: 3366 (3366), Seq: 0, Ack: 1, Len: 0
    Source port: 6881 (6881)
    Destination port: 3366 (3366)
    Sequence number: 0    (relative sequence number)
    Acknowledgement number: 1    (relative ack number)
    Header length: 28 bytes
    Flags: 0x0012 (SYN, ACK)
    Window size: 5440
    Checksum: 0x2100 [correct]
    Options: (8 bytes)

No.     Time        Source                Destination           Protocol Info
    287 21.723455   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=119 Ack=396 Win=1448 Len=0 TSV=3806880617 TSER=7804809

Frame 287 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa202 (41474)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa098 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 119, Ack: 396, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 119    (relative sequence number)
    Acknowledgement number: 396    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xcdeb [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    288 21.983534   192.168.1.3           82.226.136.251        TCP      6881 > 3779 [FIN, ACK] Seq=4294967295 Ack=0 Win=1360 Len=0

Frame 288 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 82.226.136.251 (82.226.136.251)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 40
    Identification: 0x1171 (4465)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0x8bd6 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 82.226.136.251 (82.226.136.251)
Transmission Control Protocol, Src Port: 6881 (6881), Dst Port: 3779 (3779), Seq: 4294967295, Ack: 0, Len: 0
    Source port: 6881 (6881)
    Destination port: 3779 (3779)
    Sequence number: 4294967295    (relative sequence number)
    Acknowledgement number: 0    (relative ack number)
    Header length: 20 bytes
    Flags: 0x0011 (FIN, ACK)
    Window size: 1360
    Checksum: 0xa0b9 [correct]

No.     Time        Source                Destination           Protocol Info
    289 22.040860   192.168.1.3           71.197.146.127        BitTorrent Unchoke  

Frame 289 (71 bytes on wire, 71 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 71.197.146.127 (71.197.146.127)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 57
    Identification: 0xd21b (53787)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xccab [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 71.197.146.127 (71.197.146.127)
Transmission Control Protocol, Src Port: 47656 (47656), Dst Port: 6881 (6881), Seq: 25, Ack: 248, Len: 5
    Source port: 47656 (47656)
    Destination port: 6881 (6881)
    Sequence number: 25    (relative sequence number)
    Next sequence number: 30    (relative sequence number)
    Acknowledgement number: 248    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0xaedb [correct]
    Options: (12 bytes)
BitTorrent
    Message: Len:1, Unchoke

No.     Time        Source                Destination           Protocol Info
    290 22.357246   71.197.146.127        192.168.1.3           TCP      6881 > 47656 [ACK] Seq=248 Ack=30 Win=33281 Len=0 TSV=2705838 TSER=7805285

Frame 290 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 71.197.146.127 (71.197.146.127), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x20 (DSCP 0x08: Class Selector 1; ECN: 0x00)
    Total Length: 52
    Identification: 0x8e15 (36373)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 104
    Protocol: TCP (0x06)
    Header checksum: 0xe89e [correct]
    Source: 71.197.146.127 (71.197.146.127)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 6881 (6881), Dst Port: 47656 (47656), Seq: 248, Ack: 30, Len: 0
    Source port: 6881 (6881)
    Destination port: 47656 (47656)
    Sequence number: 248    (relative sequence number)
    Acknowledgement number: 30    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 33281
    Checksum: 0x33ee [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    291 22.450460   192.168.1.3           200.74.166.84         TCP      6881 > 20894 [FIN, ACK] Seq=0 Ack=0 Win=5440 Len=0

Frame 291 (54 bytes on wire, 54 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 200.74.166.84 (200.74.166.84)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 40
    Identification: 0xd9f6 (55798)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0x308f [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 200.74.166.84 (200.74.166.84)
Transmission Control Protocol, Src Port: 6881 (6881), Dst Port: 20894 (20894), Seq: 0, Ack: 0, Len: 0
    Source port: 6881 (6881)
    Destination port: 20894 (20894)
    Sequence number: 0    (relative sequence number)
    Acknowledgement number: 0    (relative ack number)
    Header length: 20 bytes
    Flags: 0x0011 (FIN, ACK)
    Window size: 5440
    Checksum: 0x2afb [correct]

No.     Time        Source                Destination           Protocol Info
    292 22.674269   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [PSH, ACK] Seq=119 Ack=396 Win=1448 Len=10 TSV=3806881567 TSER=7804809

Frame 292 (76 bytes on wire, 76 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 62
    Identification: 0xa206 (41478)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa08a [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 119, Ack: 396, Len: 10
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 119    (relative sequence number)
    Next sequence number: 129    (relative sequence number)
    Acknowledgement number: 396    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1448
    Checksum: 0xc921 [correct]
    Options: (12 bytes)
Data (10 bytes)

0000  00 00 00 01 00 00 00 00 01 01                     ..........

No.     Time        Source                Destination           Protocol Info
    293 22.675042   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=396 Ack=129 Win=1628 Len=17 TSV=7805919 TSER=3806881567

Frame 293 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x826a (33386)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb517 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 396, Ack: 129, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 396    (relative sequence number)
    Next sequence number: 413    (relative sequence number)
    Acknowledgement number: 129    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x28b9 [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 00 00 00 00 40   ...............@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    294 22.789647   USRoboti_ff:59:a4     Spanning-tree-(for-bridges)_00 STP      Conf. Root = 32768/00:c0:49:ff:59:a5  Cost = 0  Port = 0x8002

Frame 294 (60 bytes on wire, 60 bytes captured)
IEEE 802.3 Ethernet 
Logical-Link Control
Spanning Tree Protocol
    Protocol Identifier: Spanning Tree Protocol (0x0000)
    Protocol Version Identifier: Spanning Tree (0)
    BPDU Type: Configuration (0x00)
    BPDU flags: 0x00
    Root Identifier: 32768 / 00:c0:49:ff:59:a5
    Root Path Cost: 0
    Bridge Identifier: 32768 / 00:c0:49:ff:59:a5
    Port identifier: 0x8002
    Message Age: 0
    Max Age: 20
    Hello Time: 2
    Forward Delay: 0

No.     Time        Source                Destination           Protocol Info
    295 22.832032   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=129 Ack=413 Win=1448 Len=0 TSV=3806881725 TSER=7805919

Frame 295 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa208 (41480)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa092 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 129, Ack: 413, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 129    (relative sequence number)
    Acknowledgement number: 413    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xc526 [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    296 22.832094   192.168.1.3           38.100.27.26          TCP      45127 > 55197 [PSH, ACK] Seq=413 Ack=129 Win=1628 Len=17 TSV=7806076 TSER=3806881725

Frame 296 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x826b (33387)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb516 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 413, Ack: 129, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 413    (relative sequence number)
    Next sequence number: 430    (relative sequence number)
    Acknowledgement number: 129    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x272d [correct]
    Options: (12 bytes)
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 40 00 00 00 40   ........... at ...@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    297 23.191343   192.168.1.3           38.100.27.26          TCP      [TCP Retransmission] 45127 > 55197 [PSH, ACK] Seq=413 Ack=129 Win=1628 Len=17 TSV=7806436 TSER=3806881725

Frame 297 (83 bytes on wire, 83 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 38.100.27.26 (38.100.27.26)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 69
    Identification: 0x826c (33388)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0xb515 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 38.100.27.26 (38.100.27.26)
Transmission Control Protocol, Src Port: 45127 (45127), Dst Port: 55197 (55197), Seq: 413, Ack: 129, Len: 17
    Source port: 45127 (45127)
    Destination port: 55197 (55197)
    Sequence number: 413    (relative sequence number)
    Next sequence number: 430    (relative sequence number)
    Acknowledgement number: 129    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0x25c5 [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 0.359249000 seconds
            RTO based on delta from frame: 296
Data (17 bytes)

0000  00 00 00 0d 06 00 00 02 96 00 00 40 00 00 00 40   ........... at ...@
0010  00                                                .

No.     Time        Source                Destination           Protocol Info
    298 23.267345   192.168.1.3           84.67.66.60           TCP      [TCP Retransmission] [TCP segment of a reassembled PDU]

Frame 298 (71 bytes on wire, 71 bytes captured)
Ethernet II, Src: SurecomT_af:77:23 (00:02:44:af:77:23), Dst: Amit_36:b8:36 (00:50:18:36:b8:36)
Internet Protocol, Src: 192.168.1.3 (192.168.1.3), Dst: 84.67.66.60 (84.67.66.60)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x08 (DSCP 0x02: Unknown DSCP; ECN: 0x00)
    Total Length: 57
    Identification: 0xdc28 (56360)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 64
    Protocol: TCP (0x06)
    Header checksum: 0x0664 [correct]
    Source: 192.168.1.3 (192.168.1.3)
    Destination: 84.67.66.60 (84.67.66.60)
Transmission Control Protocol, Src Port: 56808 (56808), Dst Port: 6882 (6882), Seq: 0, Ack: 0, Len: 5
    Source port: 56808 (56808)
    Destination port: 6882 (6882)
    Sequence number: 0    (relative sequence number)
    Next sequence number: 5    (relative sequence number)
    Acknowledgement number: 0    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 1628
    Checksum: 0xd61c [correct]
    Options: (12 bytes)
    SEQ/ACK analysis
        TCP Analysis Flags
            This frame is a (suspected) retransmission
            The RTO for this segment was: 21.228102000 seconds
            RTO based on delta from frame: 58
    TCP segment data (5 bytes)

No.     Time        Source                Destination           Protocol Info
    299 23.348327   38.100.27.26          192.168.1.3           TCP      55197 > 45127 [ACK] Seq=129 Ack=430 Win=1448 Len=0 TSV=3806882241 TSER=7806436

Frame 299 (66 bytes on wire, 66 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 38.100.27.26 (38.100.27.26), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 52
    Identification: 0xa20a (41482)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 53
    Protocol: TCP (0x06)
    Header checksum: 0xa090 [correct]
    Source: 38.100.27.26 (38.100.27.26)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 55197 (55197), Dst Port: 45127 (45127), Seq: 129, Ack: 430, Len: 0
    Source port: 55197 (55197)
    Destination port: 45127 (45127)
    Sequence number: 129    (relative sequence number)
    Acknowledgement number: 430    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0010 (ACK)
    Window size: 1448
    Checksum: 0xc10c [correct]
    Options: (12 bytes)

No.     Time        Source                Destination           Protocol Info
    300 23.396450   80.68.89.211          192.168.1.3           TCP      1195 > 60936 [PSH, ACK] Seq=110 Ack=110 Win=3592 Len=55 TSV=243390236 TSER=7798116

Frame 300 (121 bytes on wire, 121 bytes captured)
Ethernet II, Src: Amit_36:b8:36 (00:50:18:36:b8:36), Dst: SurecomT_af:77:23 (00:02:44:af:77:23)
Internet Protocol, Src: 80.68.89.211 (80.68.89.211), Dst: 192.168.1.3 (192.168.1.3)
    Version: 4
    Header length: 20 bytes
    Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
    Total Length: 107
    Identification: 0xa41b (42011)
    Flags: 0x04 (Don't Fragment)
    Fragment offset: 0
    Time to live: 52
    Protocol: TCP (0x06)
    Header checksum: 0x36af [correct]
    Source: 80.68.89.211 (80.68.89.211)
    Destination: 192.168.1.3 (192.168.1.3)
Transmission Control Protocol, Src Port: 1195 (1195), Dst Port: 60936 (60936), Seq: 110, Ack: 110, Len: 55
    Source port: 1195 (1195)
    Destination port: 60936 (60936)
    Sequence number: 110    (relative sequence number)
    Next sequence number: 165    (relative sequence number)
    Acknowledgement number: 110    (relative ack number)
    Header length: 32 bytes
    Flags: 0x0018 (PSH, ACK)
    Window size: 3592
    Checksum: 0xa047 [correct]
    Options: (12 bytes)
Data (55 bytes)

0000  00 35 31 c3 fa 54 4a 68 d8 b7 15 ac 00 7a fa 91   .51..TJh.....z..
0010  81 4b 6c 18 67 fb 3a c6 f8 bd 6a f9 c9 31 a3 de   .Kl.g.:...j..1..
0020  21 73 1b cd 96 20 86 8b 98 03 4e 21 45 d6 10 ba   !s... ....N!E...
0030  87 ec b0 42 89 69 48                              ...B.iH


More information about the Sclug mailing list