All of lore.kernel.org
 help / color / mirror / Atom feed
* Latest net-next kernel 4.19.0+
@ 2018-10-30  0:10 Paweł Staszewski
  2018-10-30  0:11 ` Paweł Staszewski
  0 siblings, 1 reply; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-30  0:10 UTC (permalink / raw)
  To: netdev

Hi


Just checked in test lab latest kernel and have weird traces:

[  219.888673] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
[  219.888674] Call Trace:
[  219.888676]  <IRQ>
[  219.888685]  dump_stack+0x46/0x5b
[  219.888691]  __skb_checksum_complete+0x9a/0xa0
[  219.888694]  tcp_v4_rcv+0xef/0x960
[  219.888698]  ip_local_deliver_finish+0x49/0xd0
[  219.888700]  ip_local_deliver+0x5e/0xe0
[  219.888702]  ? ip_sublist_rcv_finish+0x50/0x50
[  219.888703]  ip_rcv+0x41/0xc0
[  219.888706]  __netif_receive_skb_one_core+0x4b/0x70
[  219.888708]  netif_receive_skb_internal+0x2f/0xd0
[  219.888710]  napi_gro_receive+0xb7/0xe0
[  219.888714]  mlx5e_handle_rx_cqe+0x7a/0xd0
[  219.888716]  mlx5e_poll_rx_cq+0xc6/0x930
[  219.888717]  mlx5e_napi_poll+0xab/0xc90
[  219.888722]  ? enqueue_task_fair+0x286/0xc40
[  219.888723]  ? enqueue_task_fair+0x1d6/0xc40
[  219.888725]  net_rx_action+0x1f1/0x320
[  219.888730]  __do_softirq+0xec/0x2b7
[  219.888736]  irq_exit+0x7b/0x80
[  219.888737]  do_IRQ+0x45/0xc0
[  219.888740]  common_interrupt+0xf/0xf
[  219.888742]  </IRQ>
[  219.888743] RIP: 0010:mwait_idle+0x5f/0x1b0
[  219.888745] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[  219.888746] RSP: 0018:ffffc900034e7eb8 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffde
[  219.888749] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 
0000000000000000
[  219.888749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[  219.888750] RBP: 0000000000000034 R08: 000000000000003b R09: 
ffff88086fa1fbc0
[  219.888751] R10: 0000000000000000 R11: 00000000ffffb15d R12: 
ffff88086d180000
[  219.888752] R13: ffff88086d180000 R14: 0000000000000000 R15: 
0000000000000000
[  219.888754]  do_idle+0x1a3/0x1c0
[  219.888757]  cpu_startup_entry+0x14/0x20
[  219.888760]  start_secondary+0x165/0x190

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  0:10 Latest net-next kernel 4.19.0+ Paweł Staszewski
@ 2018-10-30  0:11 ` Paweł Staszewski
  2018-10-30  0:34   ` Paweł Staszewski
  2018-10-30  2:27   ` Cong Wang
  0 siblings, 2 replies; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-30  0:11 UTC (permalink / raw)
  To: netdev

Sorry not complete - followed by hw csum:

[  342.190831] vlan1490: hw csum failure
[  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
[  342.190836] Call Trace:
[  342.190839]  <IRQ>
[  342.190849]  dump_stack+0x46/0x5b
[  342.190856]  __skb_checksum_complete+0x9a/0xa0
[  342.190859]  tcp_v4_rcv+0xef/0x960
[  342.190864]  ip_local_deliver_finish+0x49/0xd0
[  342.190866]  ip_local_deliver+0x5e/0xe0
[  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
[  342.190870]  ip_rcv+0x41/0xc0
[  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
[  342.190877]  netif_receive_skb_internal+0x2f/0xd0
[  342.190879]  napi_gro_receive+0xb7/0xe0
[  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
[  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
[  342.190888]  mlx5e_napi_poll+0xab/0xc90
[  342.190893]  ? kmem_cache_free_bulk+0x1e4/0x280
[  342.190895]  net_rx_action+0x1f1/0x320
[  342.190901]  __do_softirq+0xec/0x2b7
[  342.190908]  irq_exit+0x7b/0x80
[  342.190910]  do_IRQ+0x45/0xc0
[  342.190912]  common_interrupt+0xf/0xf
[  342.190914]  </IRQ>
[  342.190916] RIP: 0010:mwait_idle+0x5f/0x1b0
[  342.190917] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[  342.190918] RSP: 0018:ffffc900034e7eb8 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffdd
[  342.190920] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 
0000000000000000
[  342.190921] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[  342.190922] RBP: 0000000000000034 R08: 0000000000000057 R09: 
ffff88086fa1fbc0
[  342.190923] R10: 0000000000000000 R11: 00000001000028cc R12: 
ffff88086d180000
[  342.190923] R13: ffff88086d180000 R14: 0000000000000000 R15: 
0000000000000000
[  342.190929]  do_idle+0x1a3/0x1c0
[  342.190931]  cpu_startup_entry+0x14/0x20
[  342.190934]  start_secondary+0x165/0x190
[  342.190939]  secondary_startup_64+0xa4/0xb0


W dniu 30.10.2018 o 01:10, Paweł Staszewski pisze:
> Hi
>
>
> Just checked in test lab latest kernel and have weird traces:
>
> [  219.888673] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
> [  219.888674] Call Trace:
> [  219.888676]  <IRQ>
> [  219.888685]  dump_stack+0x46/0x5b
> [  219.888691]  __skb_checksum_complete+0x9a/0xa0
> [  219.888694]  tcp_v4_rcv+0xef/0x960
> [  219.888698]  ip_local_deliver_finish+0x49/0xd0
> [  219.888700]  ip_local_deliver+0x5e/0xe0
> [  219.888702]  ? ip_sublist_rcv_finish+0x50/0x50
> [  219.888703]  ip_rcv+0x41/0xc0
> [  219.888706]  __netif_receive_skb_one_core+0x4b/0x70
> [  219.888708]  netif_receive_skb_internal+0x2f/0xd0
> [  219.888710]  napi_gro_receive+0xb7/0xe0
> [  219.888714]  mlx5e_handle_rx_cqe+0x7a/0xd0
> [  219.888716]  mlx5e_poll_rx_cq+0xc6/0x930
> [  219.888717]  mlx5e_napi_poll+0xab/0xc90
> [  219.888722]  ? enqueue_task_fair+0x286/0xc40
> [  219.888723]  ? enqueue_task_fair+0x1d6/0xc40
> [  219.888725]  net_rx_action+0x1f1/0x320
> [  219.888730]  __do_softirq+0xec/0x2b7
> [  219.888736]  irq_exit+0x7b/0x80
> [  219.888737]  do_IRQ+0x45/0xc0
> [  219.888740]  common_interrupt+0xf/0xf
> [  219.888742]  </IRQ>
> [  219.888743] RIP: 0010:mwait_idle+0x5f/0x1b0
> [  219.888745] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 
> 4c 01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 
> 0f 01 c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 
> 00 f0
> [  219.888746] RSP: 0018:ffffc900034e7eb8 EFLAGS: 00000246 ORIG_RAX: 
> ffffffffffffffde
> [  219.888749] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 
> 0000000000000000
> [  219.888749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
> 0000000000000000
> [  219.888750] RBP: 0000000000000034 R08: 000000000000003b R09: 
> ffff88086fa1fbc0
> [  219.888751] R10: 0000000000000000 R11: 00000000ffffb15d R12: 
> ffff88086d180000
> [  219.888752] R13: ffff88086d180000 R14: 0000000000000000 R15: 
> 0000000000000000
> [  219.888754]  do_idle+0x1a3/0x1c0
> [  219.888757]  cpu_startup_entry+0x14/0x20
> [  219.888760]  start_secondary+0x165/0x190
>

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  0:11 ` Paweł Staszewski
@ 2018-10-30  0:34   ` Paweł Staszewski
  2018-10-30  2:27   ` Cong Wang
  1 sibling, 0 replies; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-30  0:34 UTC (permalink / raw)
  To: Linux Kernel Network Developers

W dniu 30.10.2018 o 01:11, Paweł Staszewski pisze:
> Sorry not complete - followed by hw csum:
>
> [  342.190831] vlan1490: hw csum failure
> [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
> [  342.190836] Call Trace:
> [  342.190839]  <IRQ>
> [  342.190849]  dump_stack+0x46/0x5b
> [  342.190856]  __skb_checksum_complete+0x9a/0xa0
> [  342.190859]  tcp_v4_rcv+0xef/0x960
> [  342.190864]  ip_local_deliver_finish+0x49/0xd0
> [  342.190866]  ip_local_deliver+0x5e/0xe0
> [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
> [  342.190870]  ip_rcv+0x41/0xc0
> [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
> [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
> [  342.190879]  napi_gro_receive+0xb7/0xe0
> [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
> [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
> [  342.190888]  mlx5e_napi_poll+0xab/0xc90
> [  342.190893]  ? kmem_cache_free_bulk+0x1e4/0x280
> [  342.190895]  net_rx_action+0x1f1/0x320
> [  342.190901]  __do_softirq+0xec/0x2b7
> [  342.190908]  irq_exit+0x7b/0x80
> [  342.190910]  do_IRQ+0x45/0xc0
> [  342.190912]  common_interrupt+0xf/0xf
> [  342.190914]  </IRQ>
> [  342.190916] RIP: 0010:mwait_idle+0x5f/0x1b0
> [  342.190917] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 
> 4c 01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 
> 0f 01 c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 
> 00 f0
> [  342.190918] RSP: 0018:ffffc900034e7eb8 EFLAGS: 00000246 ORIG_RAX: 
> ffffffffffffffdd
> [  342.190920] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 
> 0000000000000000
> [  342.190921] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
> 0000000000000000
> [  342.190922] RBP: 0000000000000034 R08: 0000000000000057 R09: 
> ffff88086fa1fbc0
> [  342.190923] R10: 0000000000000000 R11: 00000001000028cc R12: 
> ffff88086d180000
> [  342.190923] R13: ffff88086d180000 R14: 0000000000000000 R15: 
> 0000000000000000
> [  342.190929]  do_idle+0x1a3/0x1c0
> [  342.190931]  cpu_startup_entry+0x14/0x20
> [  342.190934]  start_secondary+0x165/0x190
> [  342.190939]  secondary_startup_64+0xa4/0xb0
>
>
> W dniu 30.10.2018 o 01:10, Paweł Staszewski pisze:
>> Hi
>>
>>
>> Just checked in test lab latest kernel and have weird traces:
>>
>> [  219.888673] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
>> [  219.888674] Call Trace:
>> [  219.888676]  <IRQ>
>> [  219.888685]  dump_stack+0x46/0x5b
>> [  219.888691]  __skb_checksum_complete+0x9a/0xa0
>> [  219.888694]  tcp_v4_rcv+0xef/0x960
>> [  219.888698]  ip_local_deliver_finish+0x49/0xd0
>> [  219.888700]  ip_local_deliver+0x5e/0xe0
>> [  219.888702]  ? ip_sublist_rcv_finish+0x50/0x50
>> [  219.888703]  ip_rcv+0x41/0xc0
>> [  219.888706]  __netif_receive_skb_one_core+0x4b/0x70
>> [  219.888708]  netif_receive_skb_internal+0x2f/0xd0
>> [  219.888710]  napi_gro_receive+0xb7/0xe0
>> [  219.888714]  mlx5e_handle_rx_cqe+0x7a/0xd0
>> [  219.888716]  mlx5e_poll_rx_cq+0xc6/0x930
>> [  219.888717]  mlx5e_napi_poll+0xab/0xc90
>> [  219.888722]  ? enqueue_task_fair+0x286/0xc40
>> [  219.888723]  ? enqueue_task_fair+0x1d6/0xc40
>> [  219.888725]  net_rx_action+0x1f1/0x320
>> [  219.888730]  __do_softirq+0xec/0x2b7
>> [  219.888736]  irq_exit+0x7b/0x80
>> [  219.888737]  do_IRQ+0x45/0xc0
>> [  219.888740]  common_interrupt+0xf/0xf
>> [  219.888742]  </IRQ>
>> [  219.888743] RIP: 0010:mwait_idle+0x5f/0x1b0
>> [  219.888745] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 
>> 4c 01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 
>> 0f 01 c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 
>> 01 00 f0
>> [  219.888746] RSP: 0018:ffffc900034e7eb8 EFLAGS: 00000246 ORIG_RAX: 
>> ffffffffffffffde
>> [  219.888749] RAX: 0000000000000000 RBX: 0000000000000034 RCX: 
>> 0000000000000000
>> [  219.888749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
>> 0000000000000000
>> [  219.888750] RBP: 0000000000000034 R08: 000000000000003b R09: 
>> ffff88086fa1fbc0
>> [  219.888751] R10: 0000000000000000 R11: 00000000ffffb15d R12: 
>> ffff88086d180000
>> [  219.888752] R13: ffff88086d180000 R14: 0000000000000000 R15: 
>> 0000000000000000
>> [  219.888754]  do_idle+0x1a3/0x1c0
>> [  219.888757]  cpu_startup_entry+0x14/0x20
>> [  219.888760]  start_secondary+0x165/0x190
>>
>
>

Also some perf top attacked to this - 14G rx traffic on vlans (pktgen 
generated random destination ip's and forwarded by test server)

    PerfTop:   45296 irqs/sec  kernel:99.3%  exact:  0.0% [4000Hz 
cycles],  (all, 56 CPUs)
---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

      7.43%  [kernel]       [k] mlx5e_skb_from_cqe_linear
      5.17%  [kernel]       [k] mlx5e_sq_xmit
      3.83%  [kernel]       [k] fib_table_lookup
      3.41%  [kernel]       [k] irq_entries_start
      2.91%  [kernel]       [k] build_skb
      2.50%  [kernel]       [k] mlx5_eq_int
      2.29%  [kernel]       [k] _raw_spin_lock
      2.27%  [kernel]       [k] tasklet_action_common.isra.21
      1.99%  [kernel]       [k] _raw_spin_lock_irqsave
      1.91%  [kernel]       [k] memcpy_erms
      1.77%  [kernel]       [k] __build_skb
      1.70%  [kernel]       [k] vlan_do_receive
      1.59%  [kernel]       [k] get_page_from_freelist
      1.56%  [kernel]       [k] mlx5e_poll_tx_cq
      1.53%  [kernel]       [k] __dev_queue_xmit
      1.40%  [kernel]       [k] pfifo_fast_dequeue
      1.37%  [kernel]       [k] dev_gro_receive
      1.34%  [kernel]       [k] ipt_do_table
      1.30%  [kernel]       [k] mlx5e_poll_rx_cq
      1.28%  [kernel]       [k] mlx5e_post_rx_wqes
      1.27%  [kernel]       [k] ip_finish_output2
      1.09%  [kernel]       [k] inet_gro_receive
      1.08%  [kernel]       [k] _raw_spin_lock_irq
      1.04%  [kernel]       [k] __sched_text_start
      0.99%  [kernel]       [k] tcp_gro_receive
      0.98%  [kernel]       [k] find_busiest_group
      0.97%  [kernel]       [k] __netif_receive_skb_core
      0.85%  [kernel]       [k] ip_route_input_rcu
      0.85%  [kernel]       [k] free_one_page
      0.84%  [kernel]       [k] mlx5e_handle_rx_cqe
      0.76%  [kernel]       [k] do_idle
      0.72%  [kernel]       [k] mlx5e_xmit
      0.71%  [kernel]       [k] cmd_exec
      0.71%  [kernel]       [k] __page_pool_put_page
      0.69%  [kernel]       [k] kmem_cache_alloc
      0.68%  [kernel]       [k] mlx5_cmd_comp_handler
      0.68%  [kernel]       [k] queued_spin_lock_slowpath
      0.68%  [kernel]       [k] cmd_work_handler
      0.68%  [kernel]       [k] pfifo_fast_enqueue
      0.67%  [kernel]       [k] try_to_wake_up
      0.66%  [kernel]       [k] _raw_spin_trylock
      0.62%  [kernel]       [k] dev_hard_start_xmit
      0.62%  [kernel]       [k] ip_forward
      0.62%  [kernel]       [k] swiotlb_map_page
      0.61%  [kernel]       [k] page_frag_free
      0.60%  [kernel]       [k] mlx5e_build_rx_skb
      0.60%  [kernel]       [k] skb_release_data
      0.57%  [kernel]       [k] netif_skb_features
      0.52%  [kernel]       [k] vlan_dev_hard_start_xmit
      0.50%  [kernel]       [k] kmem_cache_free_bulk
      0.49%  [kernel]       [k] enqueue_task_fair
      0.49%  [kernel]       [k] validate_xmit_skb.isra.142
      0.49%  [kernel]       [k] skb_gro_receive
      0.49%  [kernel]       [k] __qdisc_run

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  0:11 ` Paweł Staszewski
  2018-10-30  0:34   ` Paweł Staszewski
@ 2018-10-30  2:27   ` Cong Wang
  2018-10-30  2:43     ` Cong Wang
  2018-10-30  2:53     ` Eric Dumazet
  1 sibling, 2 replies; 20+ messages in thread
From: Cong Wang @ 2018-10-30  2:27 UTC (permalink / raw)
  To: Paweł Staszewski; +Cc: Linux Kernel Network Developers

Hi,

On Mon, Oct 29, 2018 at 5:19 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
>
> Sorry not complete - followed by hw csum:
>
> [  342.190831] vlan1490: hw csum failure
> [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
> [  342.190836] Call Trace:
> [  342.190839]  <IRQ>
> [  342.190849]  dump_stack+0x46/0x5b
> [  342.190856]  __skb_checksum_complete+0x9a/0xa0
> [  342.190859]  tcp_v4_rcv+0xef/0x960
> [  342.190864]  ip_local_deliver_finish+0x49/0xd0
> [  342.190866]  ip_local_deliver+0x5e/0xe0
> [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
> [  342.190870]  ip_rcv+0x41/0xc0
> [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
> [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
> [  342.190879]  napi_gro_receive+0xb7/0xe0
> [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
> [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
> [  342.190888]  mlx5e_napi_poll+0xab/0xc90


We got exactly the same backtrace in our data center. However,
it is not easy for us to reproduce it, do you have any clue to reproduce it?

If you do, try to tcpdump the packets triggering this warning, it could
be useful for debugging.

Also, we tried to apply commit d55bef5059dd057bd, the warning _still_
occurs. We tried to revert the offending commit 88078d98d1bb, it
disappears. So it is likely that commit 88078d98d1bb introduces
more troubles than the one fixed by d55bef5059dd057bd.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  2:27   ` Cong Wang
@ 2018-10-30  2:43     ` Cong Wang
  2018-10-30  2:53     ` Eric Dumazet
  1 sibling, 0 replies; 20+ messages in thread
From: Cong Wang @ 2018-10-30  2:43 UTC (permalink / raw)
  To: Paweł Staszewski
  Cc: Linux Kernel Network Developers, Eric Dumazet, dmichail

(Adding Eric and Dimitris into Cc)

On Mon, Oct 29, 2018 at 7:27 PM Cong Wang <xiyou.wangcong@gmail.com> wrote:
>
> Hi,
>
> On Mon, Oct 29, 2018 at 5:19 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
> >
> > Sorry not complete - followed by hw csum:
> >
> > [  342.190831] vlan1490: hw csum failure
> > [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
> > [  342.190836] Call Trace:
> > [  342.190839]  <IRQ>
> > [  342.190849]  dump_stack+0x46/0x5b
> > [  342.190856]  __skb_checksum_complete+0x9a/0xa0
> > [  342.190859]  tcp_v4_rcv+0xef/0x960
> > [  342.190864]  ip_local_deliver_finish+0x49/0xd0
> > [  342.190866]  ip_local_deliver+0x5e/0xe0
> > [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
> > [  342.190870]  ip_rcv+0x41/0xc0
> > [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
> > [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
> > [  342.190879]  napi_gro_receive+0xb7/0xe0
> > [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
> > [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
> > [  342.190888]  mlx5e_napi_poll+0xab/0xc90
>
>
> We got exactly the same backtrace in our data center. However,
> it is not easy for us to reproduce it, do you have any clue to reproduce it?
>
> If you do, try to tcpdump the packets triggering this warning, it could
> be useful for debugging.
>
> Also, we tried to apply commit d55bef5059dd057bd, the warning _still_
> occurs. We tried to revert the offending commit 88078d98d1bb, it
> disappears. So it is likely that commit 88078d98d1bb introduces
> more troubles than the one fixed by d55bef5059dd057bd.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  2:27   ` Cong Wang
  2018-10-30  2:43     ` Cong Wang
@ 2018-10-30  2:53     ` Eric Dumazet
  2018-10-30  3:52       ` Eric Dumazet
  1 sibling, 1 reply; 20+ messages in thread
From: Eric Dumazet @ 2018-10-30  2:53 UTC (permalink / raw)
  To: Cong Wang, Paweł Staszewski; +Cc: Linux Kernel Network Developers



On 10/29/2018 07:27 PM, Cong Wang wrote:
> Hi,
> 
> On Mon, Oct 29, 2018 at 5:19 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
>>
>> Sorry not complete - followed by hw csum:
>>
>> [  342.190831] vlan1490: hw csum failure
>> [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
>> [  342.190836] Call Trace:
>> [  342.190839]  <IRQ>
>> [  342.190849]  dump_stack+0x46/0x5b
>> [  342.190856]  __skb_checksum_complete+0x9a/0xa0
>> [  342.190859]  tcp_v4_rcv+0xef/0x960
>> [  342.190864]  ip_local_deliver_finish+0x49/0xd0
>> [  342.190866]  ip_local_deliver+0x5e/0xe0
>> [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
>> [  342.190870]  ip_rcv+0x41/0xc0
>> [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
>> [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
>> [  342.190879]  napi_gro_receive+0xb7/0xe0
>> [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
>> [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
>> [  342.190888]  mlx5e_napi_poll+0xab/0xc90
> 
> 
> We got exactly the same backtrace in our data center. However,
> it is not easy for us to reproduce it, do you have any clue to reproduce it?
> 
> If you do, try to tcpdump the packets triggering this warning, it could
> be useful for debugging.
> 
> Also, we tried to apply commit d55bef5059dd057bd, the warning _still_
> occurs. We tried to revert the offending commit 88078d98d1bb, it
> disappears. So it is likely that commit 88078d98d1bb introduces
> more troubles than the one fixed by d55bef5059dd057bd.
> 

Or this could be that mlx5 driver is buggy when dealing with VLAN tags.

It both uses vlan_tci (hardware vlan offload) in skb _and_ this piece of code in mlx5e_handle_csum() 

		if (network_depth > ETH_HLEN)
			/* CQE csum is calculated from the IP header and does
			 * not cover VLAN headers (if present). This will add
			 * the checksum manually.
			 */
			skb->csum = csum_partial(skb->data + ETH_HLEN,
						 network_depth - ETH_HLEN,
						 skb->csum);


That seems strange to me, because skb_vlan_untag() will not adjust skb->csum in this case.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  2:53     ` Eric Dumazet
@ 2018-10-30  3:52       ` Eric Dumazet
  2018-10-30  6:09         ` Dimitris Michailidis
  0 siblings, 1 reply; 20+ messages in thread
From: Eric Dumazet @ 2018-10-30  3:52 UTC (permalink / raw)
  To: Cong Wang, Paweł Staszewski
  Cc: Linux Kernel Network Developers, Dimitris Michailidis



On 10/29/2018 07:53 PM, Eric Dumazet wrote:
> 
> 
> On 10/29/2018 07:27 PM, Cong Wang wrote:
>> Hi,
>>
>> On Mon, Oct 29, 2018 at 5:19 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
>>>
>>> Sorry not complete - followed by hw csum:
>>>
>>> [  342.190831] vlan1490: hw csum failure
>>> [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
>>> [  342.190836] Call Trace:
>>> [  342.190839]  <IRQ>
>>> [  342.190849]  dump_stack+0x46/0x5b
>>> [  342.190856]  __skb_checksum_complete+0x9a/0xa0
>>> [  342.190859]  tcp_v4_rcv+0xef/0x960
>>> [  342.190864]  ip_local_deliver_finish+0x49/0xd0
>>> [  342.190866]  ip_local_deliver+0x5e/0xe0
>>> [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
>>> [  342.190870]  ip_rcv+0x41/0xc0
>>> [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
>>> [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
>>> [  342.190879]  napi_gro_receive+0xb7/0xe0
>>> [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
>>> [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
>>> [  342.190888]  mlx5e_napi_poll+0xab/0xc90
>>
>>
>> We got exactly the same backtrace in our data center. However,
>> it is not easy for us to reproduce it, do you have any clue to reproduce it?
>>
>> If you do, try to tcpdump the packets triggering this warning, it could
>> be useful for debugging.
>>
>> Also, we tried to apply commit d55bef5059dd057bd, the warning _still_
>> occurs. We tried to revert the offending commit 88078d98d1bb, it
>> disappears. So it is likely that commit 88078d98d1bb introduces
>> more troubles than the one fixed by d55bef5059dd057bd.
>>
> 
> Or this could be that mlx5 driver is buggy when dealing with VLAN tags.
> 
> It both uses vlan_tci (hardware vlan offload) in skb _and_ this piece of code in mlx5e_handle_csum() 
> 
> 		if (network_depth > ETH_HLEN)
> 			/* CQE csum is calculated from the IP header and does
> 			 * not cover VLAN headers (if present). This will add
> 			 * the checksum manually.
> 			 */
> 			skb->csum = csum_partial(skb->data + ETH_HLEN,
> 						 network_depth - ETH_HLEN,
> 						 skb->csum);
> 
> 
> That seems strange to me, because skb_vlan_untag() will not adjust skb->csum in this case.
> 

Bug might be in NETIF_F_RXFCS mlx5 handling btw...

Code does :

if (unlikely(netdev->features & NETIF_F_RXFCS))
     skb->csum = csum_add(skb->csum,
                          (__force __wsum)mlx5e_get_fcs(skb));

But Dimitris told us that we need to take into account if FCS starts at odd or even offset.

->
if (unlikely(netdev->features & NETIF_F_RXFCS))
     skb->csum = csum_block_add(skb->csum,
                                (__force __wsum)mlx5e_get_fcs(skb),
                                skb->len);

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  3:52       ` Eric Dumazet
@ 2018-10-30  6:09         ` Dimitris Michailidis
  2018-10-30  7:29           ` Eric Dumazet
  0 siblings, 1 reply; 20+ messages in thread
From: Dimitris Michailidis @ 2018-10-30  6:09 UTC (permalink / raw)
  To: Eric Dumazet
  Cc: Cong Wang, Paweł Staszewski, Linux Kernel Network Developers

On Mon, Oct 29, 2018 at 8:52 PM, Eric Dumazet <eric.dumazet@gmail.com> wrote:
>
>
> On 10/29/2018 07:53 PM, Eric Dumazet wrote:
>>
>>
>> On 10/29/2018 07:27 PM, Cong Wang wrote:
>>> Hi,
>>>
>>> On Mon, Oct 29, 2018 at 5:19 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
>>>>
>>>> Sorry not complete - followed by hw csum:
>>>>
>>>> [  342.190831] vlan1490: hw csum failure
>>>> [  342.190835] CPU: 52 PID: 0 Comm: swapper/52 Not tainted 4.19.0+ #1
>>>> [  342.190836] Call Trace:
>>>> [  342.190839]  <IRQ>
>>>> [  342.190849]  dump_stack+0x46/0x5b
>>>> [  342.190856]  __skb_checksum_complete+0x9a/0xa0
>>>> [  342.190859]  tcp_v4_rcv+0xef/0x960
>>>> [  342.190864]  ip_local_deliver_finish+0x49/0xd0
>>>> [  342.190866]  ip_local_deliver+0x5e/0xe0
>>>> [  342.190869]  ? ip_sublist_rcv_finish+0x50/0x50
>>>> [  342.190870]  ip_rcv+0x41/0xc0
>>>> [  342.190874]  __netif_receive_skb_one_core+0x4b/0x70
>>>> [  342.190877]  netif_receive_skb_internal+0x2f/0xd0
>>>> [  342.190879]  napi_gro_receive+0xb7/0xe0
>>>> [  342.190884]  mlx5e_handle_rx_cqe+0x7a/0xd0
>>>> [  342.190886]  mlx5e_poll_rx_cq+0xc6/0x930
>>>> [  342.190888]  mlx5e_napi_poll+0xab/0xc90
>>>
>>>
>>> We got exactly the same backtrace in our data center. However,
>>> it is not easy for us to reproduce it, do you have any clue to reproduce it?
>>>
>>> If you do, try to tcpdump the packets triggering this warning, it could
>>> be useful for debugging.
>>>
>>> Also, we tried to apply commit d55bef5059dd057bd, the warning _still_
>>> occurs. We tried to revert the offending commit 88078d98d1bb, it
>>> disappears. So it is likely that commit 88078d98d1bb introduces
>>> more troubles than the one fixed by d55bef5059dd057bd.
>>>
>>
>> Or this could be that mlx5 driver is buggy when dealing with VLAN tags.
>>
>> It both uses vlan_tci (hardware vlan offload) in skb _and_ this piece of code in mlx5e_handle_csum()
>>
>>               if (network_depth > ETH_HLEN)
>>                       /* CQE csum is calculated from the IP header and does
>>                        * not cover VLAN headers (if present). This will add
>>                        * the checksum manually.
>>                        */
>>                       skb->csum = csum_partial(skb->data + ETH_HLEN,
>>                                                network_depth - ETH_HLEN,
>>                                                skb->csum);
>>
>>
>> That seems strange to me, because skb_vlan_untag() will not adjust skb->csum in this case.
>>
>
> Bug might be in NETIF_F_RXFCS mlx5 handling btw...
>
> Code does :
>
> if (unlikely(netdev->features & NETIF_F_RXFCS))
>      skb->csum = csum_add(skb->csum,
>                           (__force __wsum)mlx5e_get_fcs(skb));
>
> But Dimitris told us that we need to take into account if FCS starts at odd or even offset.
>
> ->
> if (unlikely(netdev->features & NETIF_F_RXFCS))
>      skb->csum = csum_block_add(skb->csum,
>                                 (__force __wsum)mlx5e_get_fcs(skb),
>                                 skb->len);
>

Indeed this is a bug. I would expect it to produce frequent errors
though as many odd-length
packets would trigger it. Do you have RXFCS? Regardless, how
frequently do you see the problem?

There is some other questionable code in the driver's RXFCS implementation.
Code like

                return *(__be32 *)(skb->data + skb->len - ETH_FCS_LEN);

doesn't work on processors with alignment requirements.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  6:09         ` Dimitris Michailidis
@ 2018-10-30  7:29           ` Eric Dumazet
  2018-10-30  8:09             ` Paweł Staszewski
  0 siblings, 1 reply; 20+ messages in thread
From: Eric Dumazet @ 2018-10-30  7:29 UTC (permalink / raw)
  To: Dimitris Michailidis
  Cc: Cong Wang, Paweł Staszewski, Linux Kernel Network Developers



On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:

> 
> Indeed this is a bug. I would expect it to produce frequent errors
> though as many odd-length
> packets would trigger it. Do you have RXFCS? Regardless, how
> frequently do you see the problem?
> 

Old kernels (before 88078d98d1bb) were simply resetting ip_summed to CHECKSUM_NONE

And before your fix (commit d55bef5059dd057bd), mlx5 bug was canceling the bug you fixed.

So we now need to also fix mlx5.

And of course use skb_header_pointer() in mlx5e_get_fcs() as I mentioned earlier,
plus __get_unaligned_cpu32() as you hinted.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  7:29           ` Eric Dumazet
@ 2018-10-30  8:09             ` Paweł Staszewski
  2018-10-30 14:16               ` Eric Dumazet
  0 siblings, 1 reply; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-30  8:09 UTC (permalink / raw)
  To: Eric Dumazet, Dimitris Michailidis
  Cc: Cong Wang, Linux Kernel Network Developers



W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
>
> On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
>
>> Indeed this is a bug. I would expect it to produce frequent errors
>> though as many odd-length
>> packets would trigger it. Do you have RXFCS? Regardless, how
>> frequently do you see the problem?
>>
> Old kernels (before 88078d98d1bb) were simply resetting ip_summed to CHECKSUM_NONE
>
> And before your fix (commit d55bef5059dd057bd), mlx5 bug was canceling the bug you fixed.
>
> So we now need to also fix mlx5.
>
> And of course use skb_header_pointer() in mlx5e_get_fcs() as I mentioned earlier,
> plus __get_unaligned_cpu32() as you hinted.
>
>
>
>

No RXFCS

And this trace is rly frequently like once per 3/4 seconds
like below:
[28965.776864] vlan1490: hw csum failure
[28965.776867] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28965.776868] Call Trace:
[28965.776870]  <IRQ>
[28965.776876]  dump_stack+0x46/0x5b
[28965.776879]  __skb_checksum_complete+0x9a/0xa0
[28965.776882]  tcp_v4_rcv+0xef/0x960
[28965.776884]  ip_local_deliver_finish+0x49/0xd0
[28965.776886]  ip_local_deliver+0x5e/0xe0
[28965.776888]  ? ip_sublist_rcv_finish+0x50/0x50
[28965.776889]  ip_rcv+0x41/0xc0
[28965.776891]  __netif_receive_skb_one_core+0x4b/0x70
[28965.776893]  netif_receive_skb_internal+0x2f/0xd0
[28965.776894]  napi_gro_receive+0xb7/0xe0
[28965.776897]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28965.776899]  mlx5e_poll_rx_cq+0xc6/0x930
[28965.776900]  mlx5e_napi_poll+0xab/0xc90
[28965.776904]  ? kmem_cache_free_bulk+0x1e4/0x280
[28965.776905]  net_rx_action+0x1f1/0x320
[28965.776909]  __do_softirq+0xec/0x2b7
[28965.776912]  irq_exit+0x7b/0x80
[28965.776913]  do_IRQ+0x45/0xc0
[28965.776915]  common_interrupt+0xf/0xf
[28965.776916]  </IRQ>
[28965.776918] RIP: 0010:mwait_idle+0x5f/0x1b0
[28965.776919] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28965.776920] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28965.776921] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28965.776922] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28965.776922] RBP: 0000000000000000 R08: 00000000000000aa R09: 
ffff88046f81fbc0
[28965.776923] R10: 0000000000000000 R11: 00000001006d5985 R12: 
ffffffff8220f780
[28965.776924] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28965.776927]  do_idle+0x1a3/0x1c0
[28965.776929]  cpu_startup_entry+0x14/0x20
[28965.776932]  start_kernel+0x488/0x4a8
[28965.776935]  secondary_startup_64+0xa4/0xb0
[28965.981529] vlan1490: hw csum failure
[28965.981531] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28965.981532] Call Trace:
[28965.981534]  <IRQ>
[28965.981539]  dump_stack+0x46/0x5b
[28965.981543]  __skb_checksum_complete+0x9a/0xa0
[28965.981545]  tcp_v4_rcv+0xef/0x960
[28965.981548]  ip_local_deliver_finish+0x49/0xd0
[28965.981550]  ip_local_deliver+0x5e/0xe0
[28965.981551]  ? ip_sublist_rcv_finish+0x50/0x50
[28965.981552]  ip_rcv+0x41/0xc0
[28965.981555]  __netif_receive_skb_one_core+0x4b/0x70
[28965.981556]  netif_receive_skb_internal+0x2f/0xd0
[28965.981558]  napi_gro_receive+0xb7/0xe0
[28965.981560]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28965.981562]  mlx5e_poll_rx_cq+0xc6/0x930
[28965.981563]  mlx5e_napi_poll+0xab/0xc90
[28965.981567]  ? kmem_cache_free_bulk+0x1e4/0x280
[28965.981568]  net_rx_action+0x1f1/0x320
[28965.981571]  __do_softirq+0xec/0x2b7
[28965.981575]  irq_exit+0x7b/0x80
[28965.981576]  do_IRQ+0x45/0xc0
[28965.981578]  common_interrupt+0xf/0xf
[28965.981579]  </IRQ>
[28965.981580] RIP: 0010:mwait_idle+0x5f/0x1b0
[28965.981582] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28965.981583] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28965.981584] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28965.981585] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28965.981586] RBP: 0000000000000000 R08: 0000000000000383 R09: 
ffff88046f81fbc0
[28965.981586] R10: 0000000000000000 R11: 00000001006d59b8 R12: 
ffffffff8220f780
[28965.981587] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28965.981591]  do_idle+0x1a3/0x1c0
[28965.981592]  cpu_startup_entry+0x14/0x20
[28965.981596]  start_kernel+0x488/0x4a8
[28965.981600]  secondary_startup_64+0xa4/0xb0
[28966.511782] vlan1490: hw csum failure
[28966.511785] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28966.511785] Call Trace:
[28966.511787]  <IRQ>
[28966.511793]  dump_stack+0x46/0x5b
[28966.511797]  __skb_checksum_complete+0x9a/0xa0
[28966.511799]  tcp_v4_rcv+0xef/0x960
[28966.511802]  ip_local_deliver_finish+0x49/0xd0
[28966.511804]  ip_local_deliver+0x5e/0xe0
[28966.511806]  ? ip_sublist_rcv_finish+0x50/0x50
[28966.511807]  ip_rcv+0x41/0xc0
[28966.511810]  __netif_receive_skb_one_core+0x4b/0x70
[28966.511812]  netif_receive_skb_internal+0x2f/0xd0
[28966.511814]  napi_gro_receive+0xb7/0xe0
[28966.511817]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28966.511819]  mlx5e_poll_rx_cq+0xc6/0x930
[28966.511821]  mlx5e_napi_poll+0xab/0xc90
[28966.511824]  ? kmem_cache_free_bulk+0x1e4/0x280
[28966.511826]  net_rx_action+0x1f1/0x320
[28966.511830]  __do_softirq+0xec/0x2b7
[28966.511834]  irq_exit+0x7b/0x80
[28966.511835]  do_IRQ+0x45/0xc0
[28966.511837]  common_interrupt+0xf/0xf
[28966.511838]  </IRQ>
[28966.511839] RIP: 0010:mwait_idle+0x5f/0x1b0
[28966.511841] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28966.511841] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28966.511842] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28966.511843] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28966.511844] RBP: 0000000000000000 R08: 000000000000011f R09: 
ffff88046f81fbc0
[28966.511844] R10: 0000000000000000 R11: 00000001006d5a3d R12: 
ffffffff8220f780
[28966.511845] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28966.511848]  do_idle+0x1a3/0x1c0
[28966.511850]  cpu_startup_entry+0x14/0x20
[28966.511853]  start_kernel+0x488/0x4a8
[28966.511857]  secondary_startup_64+0xa4/0xb0
[28967.271020] vlan1490: hw csum failure
[28967.271023] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28967.271024] Call Trace:
[28967.271025]  <IRQ>
[28967.271032]  dump_stack+0x46/0x5b
[28967.271035]  __skb_checksum_complete+0x9a/0xa0
[28967.271038]  tcp_v4_rcv+0xef/0x960
[28967.271040]  ip_local_deliver_finish+0x49/0xd0
[28967.271042]  ip_local_deliver+0x5e/0xe0
[28967.271044]  ? ip_sublist_rcv_finish+0x50/0x50
[28967.271045]  ip_rcv+0x41/0xc0
[28967.271047]  __netif_receive_skb_one_core+0x4b/0x70
[28967.271049]  netif_receive_skb_internal+0x2f/0xd0
[28967.271051]  napi_gro_receive+0xb7/0xe0
[28967.271054]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28967.271055]  mlx5e_poll_rx_cq+0xc6/0x930
[28967.271057]  mlx5e_napi_poll+0xab/0xc90
[28967.271060]  ? kmem_cache_free_bulk+0x1e4/0x280
[28967.271062]  net_rx_action+0x1f1/0x320
[28967.271065]  __do_softirq+0xec/0x2b7
[28967.271069]  irq_exit+0x7b/0x80
[28967.271071]  do_IRQ+0x45/0xc0
[28967.271072]  common_interrupt+0xf/0xf
[28967.271073]  </IRQ>
[28967.271075] RIP: 0010:mwait_idle+0x5f/0x1b0
[28967.271077] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28967.271078] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28967.271079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28967.271080] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28967.271081] RBP: 0000000000000000 R08: 00000000000002d1 R09: 
ffff88046f81fbc0
[28967.271082] R10: 0000000000000000 R11: 00000001006d5afa R12: 
ffffffff8220f780
[28967.271082] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28967.271086]  do_idle+0x1a3/0x1c0
[28967.271088]  cpu_startup_entry+0x14/0x20
[28967.271091]  start_kernel+0x488/0x4a8
[28967.271094]  secondary_startup_64+0xa4/0xb0
[28967.477135] vlan1490: hw csum failure
[28967.477138] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28967.477139] Call Trace:
[28967.477141]  <IRQ>
[28967.477148]  dump_stack+0x46/0x5b
[28967.477152]  __skb_checksum_complete+0x9a/0xa0
[28967.477154]  tcp_v4_rcv+0xef/0x960
[28967.477157]  ip_local_deliver_finish+0x49/0xd0
[28967.477159]  ip_local_deliver+0x5e/0xe0
[28967.477161]  ? ip_sublist_rcv_finish+0x50/0x50
[28967.477162]  ip_rcv+0x41/0xc0
[28967.477165]  __netif_receive_skb_one_core+0x4b/0x70
[28967.477167]  netif_receive_skb_internal+0x2f/0xd0
[28967.477169]  napi_gro_receive+0xb7/0xe0
[28967.477172]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28967.477174]  mlx5e_poll_rx_cq+0xc6/0x930
[28967.477175]  mlx5e_napi_poll+0xab/0xc90
[28967.477179]  ? kmem_cache_free_bulk+0x1e4/0x280
[28967.477181]  net_rx_action+0x1f1/0x320
[28967.477185]  __do_softirq+0xec/0x2b7
[28967.477190]  irq_exit+0x7b/0x80
[28967.477192]  do_IRQ+0x45/0xc0
[28967.477194]  common_interrupt+0xf/0xf
[28967.477195]  </IRQ>
[28967.477197] RIP: 0010:mwait_idle+0x5f/0x1b0
[28967.477199] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28967.477200] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28967.477202] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28967.477202] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28967.477203] RBP: 0000000000000000 R08: 0000000000000395 R09: 
000000000000ba13
[28967.477204] R10: 0000000000000000 R11: 00000001006d5b2e R12: 
ffffffff8220f780
[28967.477204] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28967.477208]  do_idle+0x1a3/0x1c0
[28967.477209]  cpu_startup_entry+0x14/0x20
[28967.477213]  start_kernel+0x488/0x4a8
[28967.477216]  secondary_startup_64+0xa4/0xb0
[28967.682124] vlan1490: hw csum failure
[28967.682127] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28967.682127] Call Trace:
[28967.682129]  <IRQ>
[28967.682135]  dump_stack+0x46/0x5b
[28967.682138]  __skb_checksum_complete+0x9a/0xa0
[28967.682141]  tcp_v4_rcv+0xef/0x960
[28967.682143]  ip_local_deliver_finish+0x49/0xd0
[28967.682145]  ip_local_deliver+0x5e/0xe0
[28967.682146]  ? ip_sublist_rcv_finish+0x50/0x50
[28967.682147]  ip_rcv+0x41/0xc0
[28967.682150]  __netif_receive_skb_one_core+0x4b/0x70
[28967.682151]  netif_receive_skb_internal+0x2f/0xd0
[28967.682153]  napi_gro_receive+0xb7/0xe0
[28967.682156]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28967.682157]  mlx5e_poll_rx_cq+0xc6/0x930
[28967.682159]  mlx5e_napi_poll+0xab/0xc90
[28967.682162]  ? kmem_cache_free_bulk+0x1e4/0x280
[28967.682164]  net_rx_action+0x1f1/0x320
[28967.682167]  __do_softirq+0xec/0x2b7
[28967.682171]  irq_exit+0x7b/0x80
[28967.682172]  do_IRQ+0x45/0xc0
[28967.682173]  common_interrupt+0xf/0xf
[28967.682175]  </IRQ>
[28967.682176] RIP: 0010:mwait_idle+0x5f/0x1b0
[28967.682177] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28967.682178] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28967.682179] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28967.682180] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28967.682180] RBP: 0000000000000000 R08: 000000000000002a R09: 
ffff88046f81fbc0
[28967.682181] R10: 0000000000000000 R11: 00000001006d5b61 R12: 
ffffffff8220f780
[28967.682181] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28967.682185]  do_idle+0x1a3/0x1c0
[28967.682186]  cpu_startup_entry+0x14/0x20
[28967.682189]  start_kernel+0x488/0x4a8
[28967.682192]  secondary_startup_64+0xa4/0xb0
[28968.112281] vlan1490: hw csum failure
[28968.112284] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28968.112285] Call Trace:
[28968.112287]  <IRQ>
[28968.112294]  dump_stack+0x46/0x5b
[28968.112297]  __skb_checksum_complete+0x9a/0xa0
[28968.112300]  tcp_v4_rcv+0xef/0x960
[28968.112303]  ip_local_deliver_finish+0x49/0xd0
[28968.112305]  ip_local_deliver+0x5e/0xe0
[28968.112307]  ? ip_sublist_rcv_finish+0x50/0x50
[28968.112308]  ip_rcv+0x41/0xc0
[28968.112311]  __netif_receive_skb_one_core+0x4b/0x70
[28968.112313]  netif_receive_skb_internal+0x2f/0xd0
[28968.112315]  napi_gro_receive+0xb7/0xe0
[28968.112318]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28968.112320]  mlx5e_poll_rx_cq+0xc6/0x930
[28968.112322]  mlx5e_napi_poll+0xab/0xc90
[28968.112326]  ? kmem_cache_free_bulk+0x1e4/0x280
[28968.112327]  net_rx_action+0x1f1/0x320
[28968.112331]  __do_softirq+0xec/0x2b7
[28968.112335]  irq_exit+0x7b/0x80
[28968.112336]  do_IRQ+0x45/0xc0
[28968.112338]  common_interrupt+0xf/0xf
[28968.112339]  </IRQ>
[28968.112340] RIP: 0010:mwait_idle+0x5f/0x1b0
[28968.112341] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28968.112342] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28968.112343] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28968.112344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28968.112344] RBP: 0000000000000000 R08: 000000000000030f R09: 
ffff88046f81fbc0
[28968.112345] R10: 0000000000000000 R11: 00000001006d5bcd R12: 
ffffffff8220f780
[28968.112345] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28968.112349]  do_idle+0x1a3/0x1c0
[28968.112350]  cpu_startup_entry+0x14/0x20
[28968.112354]  start_kernel+0x488/0x4a8
[28968.112357]  secondary_startup_64+0xa4/0xb0
[28968.316518] vlan1490: hw csum failure
[28968.316521] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28968.316522] Call Trace:
[28968.316523]  <IRQ>
[28968.316529]  dump_stack+0x46/0x5b
[28968.316534]  __skb_checksum_complete+0x9a/0xa0
[28968.316536]  tcp_v4_rcv+0xef/0x960
[28968.316539]  ip_local_deliver_finish+0x49/0xd0
[28968.316541]  ip_local_deliver+0x5e/0xe0
[28968.316543]  ? ip_sublist_rcv_finish+0x50/0x50
[28968.316544]  ip_rcv+0x41/0xc0
[28968.316547]  __netif_receive_skb_one_core+0x4b/0x70
[28968.316549]  netif_receive_skb_internal+0x2f/0xd0
[28968.316550]  napi_gro_receive+0xb7/0xe0
[28968.316554]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28968.316555]  mlx5e_poll_rx_cq+0xc6/0x930
[28968.316557]  mlx5e_napi_poll+0xab/0xc90
[28968.316561]  ? kmem_cache_free_bulk+0x1e4/0x280
[28968.316562]  net_rx_action+0x1f1/0x320
[28968.316566]  __do_softirq+0xec/0x2b7
[28968.316570]  irq_exit+0x7b/0x80
[28968.316571]  do_IRQ+0x45/0xc0
[28968.316573]  common_interrupt+0xf/0xf
[28968.316574]  </IRQ>
[28968.316576] RIP: 0010:mwait_idle+0x5f/0x1b0
[28968.316577] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28968.316578] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28968.316579] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28968.316580] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28968.316581] RBP: 0000000000000000 R08: 00000000000001bc R09: 
ffff88046f81fbc0
[28968.316581] R10: 0000000000000000 R11: 00000001006d5c00 R12: 
ffffffff8220f780
[28968.316582] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28968.316585]  do_idle+0x1a3/0x1c0
[28968.316587]  cpu_startup_entry+0x14/0x20
[28968.316590]  start_kernel+0x488/0x4a8
[28968.316594]  secondary_startup_64+0xa4/0xb0
[28968.521770] vlan1490: hw csum failure
[28968.521773] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28968.521774] Call Trace:
[28968.521776]  <IRQ>
[28968.521782]  dump_stack+0x46/0x5b
[28968.521786]  __skb_checksum_complete+0x9a/0xa0
[28968.521788]  tcp_v4_rcv+0xef/0x960
[28968.521791]  ip_local_deliver_finish+0x49/0xd0
[28968.521793]  ip_local_deliver+0x5e/0xe0
[28968.521795]  ? ip_sublist_rcv_finish+0x50/0x50
[28968.521796]  ip_rcv+0x41/0xc0
[28968.521799]  __netif_receive_skb_one_core+0x4b/0x70
[28968.521802]  netif_receive_skb_internal+0x2f/0xd0
[28968.521804]  napi_gro_receive+0xb7/0xe0
[28968.521807]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28968.521809]  mlx5e_poll_rx_cq+0xc6/0x930
[28968.521811]  mlx5e_napi_poll+0xab/0xc90
[28968.521816]  ? kmem_cache_free_bulk+0x1e4/0x280
[28968.521818]  net_rx_action+0x1f1/0x320
[28968.521821]  __do_softirq+0xec/0x2b7
[28968.521826]  irq_exit+0x7b/0x80
[28968.521827]  do_IRQ+0x45/0xc0
[28968.521830]  common_interrupt+0xf/0xf
[28968.521831]  </IRQ>
[28968.521832] RIP: 0010:mwait_idle+0x5f/0x1b0
[28968.521835] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28968.521835] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28968.521836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28968.521837] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28968.521838] RBP: 0000000000000000 R08: 0000000000000288 R09: 
ffff88046f81fbc0
[28968.521838] R10: 0000000000000000 R11: 00000001006d5c33 R12: 
ffffffff8220f780
[28968.521839] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28968.521842]  do_idle+0x1a3/0x1c0
[28968.521844]  cpu_startup_entry+0x14/0x20
[28968.521847]  start_kernel+0x488/0x4a8
[28968.521850]  secondary_startup_64+0xa4/0xb0
[28968.726877] vlan1490: hw csum failure
[28968.726880] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28968.726881] Call Trace:
[28968.726882]  <IRQ>
[28968.726888]  dump_stack+0x46/0x5b
[28968.726892]  __skb_checksum_complete+0x9a/0xa0
[28968.726894]  tcp_v4_rcv+0xef/0x960
[28968.726897]  ip_local_deliver_finish+0x49/0xd0
[28968.726898]  ip_local_deliver+0x5e/0xe0
[28968.726900]  ? ip_sublist_rcv_finish+0x50/0x50
[28968.726901]  ip_rcv+0x41/0xc0
[28968.726904]  __netif_receive_skb_one_core+0x4b/0x70
[28968.726905]  netif_receive_skb_internal+0x2f/0xd0
[28968.726907]  napi_gro_receive+0xb7/0xe0
[28968.726909]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28968.726911]  mlx5e_poll_rx_cq+0xc6/0x930
[28968.726913]  mlx5e_napi_poll+0xab/0xc90
[28968.726916]  ? kmem_cache_free_bulk+0x1e4/0x280
[28968.726918]  net_rx_action+0x1f1/0x320
[28968.726921]  __do_softirq+0xec/0x2b7
[28968.726925]  irq_exit+0x7b/0x80
[28968.726926]  do_IRQ+0x45/0xc0
[28968.726927]  common_interrupt+0xf/0xf
[28968.726928]  </IRQ>
[28968.726930] RIP: 0010:mwait_idle+0x5f/0x1b0
[28968.726931] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28968.726932] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28968.726932] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28968.726933] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28968.726934] RBP: 0000000000000000 R08: 0000000000000092 R09: 
ffff88046f81fbc0
[28968.726934] R10: 0000000000000000 R11: 00000001006d5c66 R12: 
ffffffff8220f780
[28968.726935] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28968.726938]  do_idle+0x1a3/0x1c0
[28968.726939]  cpu_startup_entry+0x14/0x20
[28968.726942]  start_kernel+0x488/0x4a8
[28968.726946]  secondary_startup_64+0xa4/0xb0
[28969.015326] vlan1490: hw csum failure
[28969.015329] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28969.015330] Call Trace:
[28969.015331]  <IRQ>
[28969.015337]  dump_stack+0x46/0x5b
[28969.015341]  __skb_checksum_complete+0x9a/0xa0
[28969.015344]  tcp_v4_rcv+0xef/0x960
[28969.015347]  ip_local_deliver_finish+0x49/0xd0
[28969.015349]  ip_local_deliver+0x5e/0xe0
[28969.015351]  ? ip_sublist_rcv_finish+0x50/0x50
[28969.015352]  ip_rcv+0x41/0xc0
[28969.015355]  __netif_receive_skb_one_core+0x4b/0x70
[28969.015357]  netif_receive_skb_internal+0x2f/0xd0
[28969.015359]  napi_gro_receive+0xb7/0xe0
[28969.015362]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28969.015364]  mlx5e_poll_rx_cq+0xc6/0x930
[28969.015365]  mlx5e_napi_poll+0xab/0xc90
[28969.015370]  ? kmem_cache_free_bulk+0x1e4/0x280
[28969.015371]  net_rx_action+0x1f1/0x320
[28969.015375]  __do_softirq+0xec/0x2b7
[28969.015379]  irq_exit+0x7b/0x80
[28969.015380]  do_IRQ+0x45/0xc0
[28969.015382]  common_interrupt+0xf/0xf
[28969.015383]  </IRQ>
[28969.015384] RIP: 0010:mwait_idle+0x5f/0x1b0
[28969.015385] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28969.015386] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28969.015387] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28969.015388] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28969.015388] RBP: 0000000000000000 R08: 000000000000033a R09: 
ffff88046f81fbc0
[28969.015389] R10: 0000000000000000 R11: 00000001006d5cae R12: 
ffffffff8220f780
[28969.015389] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28969.015392]  do_idle+0x1a3/0x1c0
[28969.015394]  cpu_startup_entry+0x14/0x20
[28969.015397]  start_kernel+0x488/0x4a8
[28969.015401]  secondary_startup_64+0xa4/0xb0
[28976.679233] vlan1490: hw csum failure
[28976.679236] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.0+ #1
[28976.679237] Call Trace:
[28976.679239]  <IRQ>
[28976.679245]  dump_stack+0x46/0x5b
[28976.679249]  __skb_checksum_complete+0x9a/0xa0
[28976.679251]  tcp_v4_rcv+0xef/0x960
[28976.679254]  ip_local_deliver_finish+0x49/0xd0
[28976.679256]  ip_local_deliver+0x5e/0xe0
[28976.679258]  ? ip_sublist_rcv_finish+0x50/0x50
[28976.679259]  ip_rcv+0x41/0xc0
[28976.679262]  __netif_receive_skb_one_core+0x4b/0x70
[28976.679263]  netif_receive_skb_internal+0x2f/0xd0
[28976.679265]  napi_gro_receive+0xb7/0xe0
[28976.679267]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28976.679269]  mlx5e_poll_rx_cq+0xc6/0x930
[28976.679271]  mlx5e_napi_poll+0xab/0xc90
[28976.679274]  ? kmem_cache_free_bulk+0x1e4/0x280
[28976.679276]  net_rx_action+0x1f1/0x320
[28976.679279]  __do_softirq+0xec/0x2b7
[28976.679282]  irq_exit+0x7b/0x80
[28976.679284]  do_IRQ+0x45/0xc0
[28976.679285]  common_interrupt+0xf/0xf
[28976.679286]  </IRQ>
[28976.679287] RIP: 0010:mwait_idle+0x5f/0x1b0
[28976.679289] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28976.679290] RSP: 0018:ffffffff82203e98 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffd3
[28976.679292] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[28976.679292] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28976.679293] RBP: 0000000000000000 R08: 00000000000001dc R09: 
ffff88046f81fbc0
[28976.679293] R10: 0000000000000000 R11: 00000001006d642a R12: 
ffffffff8220f780
[28976.679294] R13: ffffffff8220f780 R14: 0000000000000000 R15: 
0000000000000000
[28976.679297]  do_idle+0x1a3/0x1c0
[28976.679299]  cpu_startup_entry+0x14/0x20
[28976.679302]  start_kernel+0x488/0x4a8
[28976.679305]  secondary_startup_64+0xa4/0xb0
[28982.432790] vlan2566: hw csum failure
[28982.432794] CPU: 12 PID: 0 Comm: swapper/12 Not tainted 4.19.0+ #1
[28982.432795] Call Trace:
[28982.432796]  <IRQ>
[28982.432803]  dump_stack+0x46/0x5b
[28982.432807]  __skb_checksum_complete+0x9a/0xa0
[28982.432810]  tcp_v4_rcv+0xef/0x960
[28982.432813]  ip_local_deliver_finish+0x49/0xd0
[28982.432814]  ip_local_deliver+0x5e/0xe0
[28982.432816]  ? ip_sublist_rcv_finish+0x50/0x50
[28982.432818]  ip_rcv+0x41/0xc0
[28982.432821]  __netif_receive_skb_one_core+0x4b/0x70
[28982.432822]  netif_receive_skb_internal+0x2f/0xd0
[28982.432824]  napi_gro_receive+0xb7/0xe0
[28982.432827]  mlx5e_handle_rx_cqe+0x7a/0xd0
[28982.432829]  mlx5e_poll_rx_cq+0xc6/0x930
[28982.432830]  mlx5e_napi_poll+0xab/0xc90
[28982.432834]  ? kmem_cache_free_bulk+0x1e4/0x280
[28982.432836]  net_rx_action+0x1f1/0x320
[28982.432839]  __do_softirq+0xec/0x2b7
[28982.432844]  irq_exit+0x7b/0x80
[28982.432845]  do_IRQ+0x45/0xc0
[28982.432847]  common_interrupt+0xf/0xf
[28982.432848]  </IRQ>
[28982.432849] RIP: 0010:mwait_idle+0x5f/0x1b0
[28982.432850] Code: a8 01 0f 85 3f 01 00 00 31 d2 65 48 8b 04 25 80 4c 
01 00 48 89 d1 0f 01 c8 48 8b 00 a8 08 0f 85 40 01 00 00 31 c0 fb 0f 01 
c9 <65> 8b 2d 2a c9 6a 7e 0f 1f 44 00 00 65 48 8b 04 25 80 4c 01 00 f0
[28982.432851] RSP: 0018:ffffc900033a7eb8 EFLAGS: 00000246 ORIG_RAX: 
ffffffffffffffdb
[28982.432852] RAX: 0000000000000000 RBX: 000000000000000c RCX: 
0000000000000000
[28982.432852] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[28982.432853] RBP: 000000000000000c R08: 0000000000000197 R09: 
ffff88046fb1fbc0
[28982.432853] R10: 0000000000000000 R11: 00000001006d69c9 R12: 
ffff88046d1f62c0
[28982.432854] R13: ffff88046d1f62c0 R14: 0000000000000000 R15: 
0000000000000000
[28982.432857]  do_idle+0x1a3/0x1c0
[28982.432859]  cpu_startup_entry+0x14/0x20
[28982.432861]  start_secondary+0x165/0x190
[28982.432864]  secondary_startup_64+0xa4/0xb0

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30  8:09             ` Paweł Staszewski
@ 2018-10-30 14:16               ` Eric Dumazet
  2018-10-30 17:32                 ` Cong Wang
  2018-10-31 21:24                 ` Paweł Staszewski
  0 siblings, 2 replies; 20+ messages in thread
From: Eric Dumazet @ 2018-10-30 14:16 UTC (permalink / raw)
  To: Paweł Staszewski, Dimitris Michailidis
  Cc: Cong Wang, Linux Kernel Network Developers



On 10/30/2018 01:09 AM, Paweł Staszewski wrote:
> 
> 
> W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
>>
>> On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
>>
>>> Indeed this is a bug. I would expect it to produce frequent errors
>>> though as many odd-length
>>> packets would trigger it. Do you have RXFCS? Regardless, how
>>> frequently do you see the problem?
>>>
>> Old kernels (before 88078d98d1bb) were simply resetting ip_summed to CHECKSUM_NONE
>>
>> And before your fix (commit d55bef5059dd057bd), mlx5 bug was canceling the bug you fixed.
>>
>> So we now need to also fix mlx5.
>>
>> And of course use skb_header_pointer() in mlx5e_get_fcs() as I mentioned earlier,
>> plus __get_unaligned_cpu32() as you hinted.
>>
>>
>>
>>
> 
> No RXFCS
> 
> And this trace is rly frequently like once per 3/4 seconds
> like below:
> [28965.776864] vlan1490: hw csum failure

Might be vlan related.

Can you first check this :

diff --git a/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c b/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
index 94224c22ecc310a87b6715051e335446f29bec03..6f4bfebf0d9a3ae7567062abb3ea6532b3aaf3d6 100644
--- a/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
+++ b/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
@@ -789,13 +789,8 @@ static inline void mlx5e_handle_csum(struct net_device *netdev,
                skb->ip_summed = CHECKSUM_COMPLETE;
                skb->csum = csum_unfold((__force __sum16)cqe->check_sum);
                if (network_depth > ETH_HLEN)
-                       /* CQE csum is calculated from the IP header and does
-                        * not cover VLAN headers (if present). This will add
-                        * the checksum manually.
-                        */
-                       skb->csum = csum_partial(skb->data + ETH_HLEN,
-                                                network_depth - ETH_HLEN,
-                                                skb->csum);
+                       /* Temporary debugging */
+                       skb->ip_summed = CHECKSUM_NONE;
                if (unlikely(netdev->features & NETIF_F_RXFCS))
                        skb->csum = csum_add(skb->csum,
                                             (__force __wsum)mlx5e_get_fcs(skb));

^ permalink raw reply related	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30 14:16               ` Eric Dumazet
@ 2018-10-30 17:32                 ` Cong Wang
  2018-10-30 17:50                   ` Eric Dumazet
  2018-10-31 21:05                   ` Saeed Mahameed
  2018-10-31 21:24                 ` Paweł Staszewski
  1 sibling, 2 replies; 20+ messages in thread
From: Cong Wang @ 2018-10-30 17:32 UTC (permalink / raw)
  To: Eric Dumazet
  Cc: Paweł Staszewski, dmichail, Linux Kernel Network Developers

On Tue, Oct 30, 2018 at 7:16 AM Eric Dumazet <eric.dumazet@gmail.com> wrote:
>
>
>
> On 10/30/2018 01:09 AM, Paweł Staszewski wrote:
> >
> >
> > W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
> >>
> >> On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
> >>
> >>> Indeed this is a bug. I would expect it to produce frequent errors
> >>> though as many odd-length
> >>> packets would trigger it. Do you have RXFCS? Regardless, how
> >>> frequently do you see the problem?
> >>>
> >> Old kernels (before 88078d98d1bb) were simply resetting ip_summed to CHECKSUM_NONE
> >>
> >> And before your fix (commit d55bef5059dd057bd), mlx5 bug was canceling the bug you fixed.
> >>
> >> So we now need to also fix mlx5.
> >>
> >> And of course use skb_header_pointer() in mlx5e_get_fcs() as I mentioned earlier,
> >> plus __get_unaligned_cpu32() as you hinted.
> >>
> >>
> >>
> >>
> >
> > No RXFCS


Same with Pawel, RXFCS is disabled by default.


> >
> > And this trace is rly frequently like once per 3/4 seconds
> > like below:
> > [28965.776864] vlan1490: hw csum failure
>
> Might be vlan related.

Unlike Pawel's case, we don't use vlan at all, maybe this is why we see
it much less frequently than Pawel.

Also, it is probably not specific to mlx5, as there is another report which
is probably a non-mlx5 driver.

Thanks.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30 17:32                 ` Cong Wang
@ 2018-10-30 17:50                   ` Eric Dumazet
  2018-10-30 17:54                     ` Cong Wang
  2018-10-31 21:05                   ` Saeed Mahameed
  1 sibling, 1 reply; 20+ messages in thread
From: Eric Dumazet @ 2018-10-30 17:50 UTC (permalink / raw)
  To: Cong Wang
  Cc: Paweł Staszewski, dmichail, Linux Kernel Network Developers



On 10/30/2018 10:32 AM, Cong Wang wrote:

> Unlike Pawel's case, we don't use vlan at all, maybe this is why we see
> it much less frequently than Pawel.
> 
> Also, it is probably not specific to mlx5, as there is another report which
> is probably a non-mlx5 driver.

Not sure if you provided a stack trace ?

Have you tried IPv6 frags maybe ?

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30 17:50                   ` Eric Dumazet
@ 2018-10-30 17:54                     ` Cong Wang
  0 siblings, 0 replies; 20+ messages in thread
From: Cong Wang @ 2018-10-30 17:54 UTC (permalink / raw)
  To: Eric Dumazet
  Cc: Paweł Staszewski, dmichail, Linux Kernel Network Developers

On Tue, Oct 30, 2018 at 10:50 AM Eric Dumazet <eric.dumazet@gmail.com> wrote:
>
>
>
> On 10/30/2018 10:32 AM, Cong Wang wrote:
>
> > Unlike Pawel's case, we don't use vlan at all, maybe this is why we see
> > it much less frequently than Pawel.
> >
> > Also, it is probably not specific to mlx5, as there is another report which
> > is probably a non-mlx5 driver.
>
> Not sure if you provided a stack trace ?

I said it is the same with Pawel's. Here it is anyway:

[ 3731.075989] eth0: hw csum failure
[ 3731.079316] CPU: 15 PID: 0 Comm: swapper/15 Not tainted 4.14.74.x86_64 #1
[ 3731.086703] Hardware name: Wiwynn F4WW/Y 300-0284/F4WW MAIN BOARD,
BIOS F4WWP02 10/19/2018
[ 3731.094961] Call Trace:
[ 3731.097408]  <IRQ>
[ 3731.099432]  dump_stack+0x46/0x59
[ 3731.102751]  __skb_checksum_complete+0xb8/0xd0
[ 3731.107194]  tcp_v4_rcv+0x116/0xa30
[ 3731.110688]  ip_local_deliver_finish+0x5d/0x1f0
[ 3731.115218]  ip_local_deliver+0x6b/0xe0
[ 3731.119056]  ? ip_rcv_finish+0x400/0x400
[ 3731.122973]  ip_rcv+0x287/0x360
[ 3731.126112]  ? inet_del_offload+0x40/0x40
[ 3731.130124]  __netif_receive_skb_core+0x404/0xc10
[ 3731.134831]  ? netif_receive_skb_internal+0x34/0xd0
[ 3731.139709]  netif_receive_skb_internal+0x34/0xd0
[ 3731.144415]  napi_gro_receive+0xb8/0xe0
[ 3731.148271]  mlx5e_handle_rx_cqe_mpwrq+0x4e3/0x7f0 [mlx5_core]
[ 3731.154099]  ? enqueue_entity+0x103/0x7f0
[ 3731.158114]  mlx5e_poll_rx_cq+0xba/0x850 [mlx5_core]
[ 3731.163080]  mlx5e_napi_poll+0x91/0x290 [mlx5_core]
[ 3731.167955]  net_rx_action+0x14a/0x3e0
[ 3731.171707]  ? credit_entropy_bits+0x23d/0x260
[ 3731.176153]  __do_softirq+0xe2/0x2c3
[ 3731.179734]  irq_exit+0xbc/0xd0
[ 3731.182878]  do_IRQ+0x89/0xd0
[ 3731.185851]  common_interrupt+0x7a/0x7a
[ 3731.189690]  </IRQ>
[ 3731.191799] RIP: 0010:cpuidle_enter_state+0xa6/0x2d0
[ 3731.196761] RSP: 0018:ffffbb950c6f7eb0 EFLAGS: 00000246 ORIG_RAX:
ffffffffffffff60
[ 3731.204328] RAX: ffff9fe25fbe14c0 RBX: 00000364b57553af RCX: 000000000000001f
[ 3731.211459] RDX: 20c49ba5e353f7cf RSI: ffff68294248f469 RDI: 0000000000000000
[ 3731.218583] RBP: ffffdb7d003c3300 R08: 000000000000c3be R09: 0000000000008612
[ 3731.225709] R10: ffffbb950c6f7e98 R11: 000000000000c3be R12: 0000000000000003
[ 3731.232841] R13: ffffffff912c9d18 R14: 0000000000000000 R15: 00000364b396207a
[ 3731.239968]  do_idle+0x166/0x1a0
[ 3731.243199]  cpu_startup_entry+0x6f/0x80
[ 3731.247128]  start_secondary+0x19c/0x1f0
[ 3731.251052]  secondary_startup_64+0xa5/0xb0



>
> Have you tried IPv6 frags maybe ?
>

We have no IPv6 traffic. I asked people to try to generate IPv4 fragment
traffic to see if it would be more reproducible, no progress yet.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30 17:32                 ` Cong Wang
  2018-10-30 17:50                   ` Eric Dumazet
@ 2018-10-31 21:05                   ` Saeed Mahameed
  2018-10-31 21:17                     ` Cong Wang
  2018-10-31 21:22                     ` Paweł Staszewski
  1 sibling, 2 replies; 20+ messages in thread
From: Saeed Mahameed @ 2018-10-31 21:05 UTC (permalink / raw)
  To: eric.dumazet, xiyou.wangcong; +Cc: pstaszewski, netdev, dmichail

On Tue, 2018-10-30 at 10:32 -0700, Cong Wang wrote:
> On Tue, Oct 30, 2018 at 7:16 AM Eric Dumazet <eric.dumazet@gmail.com>
> wrote:
> > 
> > 
> > 
> > On 10/30/2018 01:09 AM, Paweł Staszewski wrote:
> > > 
> > > 
> > > W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
> > > > 
> > > > On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
> > > > 
> > > > > Indeed this is a bug. I would expect it to produce frequent
> > > > > errors
> > > > > though as many odd-length
> > > > > packets would trigger it. Do you have RXFCS? Regardless, how
> > > > > frequently do you see the problem?
> > > > > 
> > > > 
> > > > Old kernels (before 88078d98d1bb) were simply resetting
> > > > ip_summed to CHECKSUM_NONE
> > > > 
> > > > And before your fix (commit d55bef5059dd057bd), mlx5 bug was
> > > > canceling the bug you fixed.
> > > > 
> > > > So we now need to also fix mlx5.
> > > > 
> > > > And of course use skb_header_pointer() in mlx5e_get_fcs() as I
> > > > mentioned earlier,
> > > > plus __get_unaligned_cpu32() as you hinted.
> > > > 
> > > > 
> > > > 
> > > > 
> > > 
> > > No RXFCS
> 
> 
> Same with Pawel, RXFCS is disabled by default.
> 
> 
> > > 
> > > And this trace is rly frequently like once per 3/4 seconds
> > > like below:
> > > [28965.776864] vlan1490: hw csum failure
> > 
> > Might be vlan related.
> 

Hi Pawel, is the vlan stripping offload disabled or enabled in your
case ? 

To verify:
ethtool -k <interface> | grep rx-vlan-offload
rx-vlan-offload: on
To set:
ethtool -K <interface> rxvlan on/off

if the vlan offload is off then it will trigger the mlx5e vlan csum
adjustment code pointed out by Eric.

Anyhow, it should work in both cases, but i am trying to narrow down
the possibilities. 

Also could it be a double tagged packet ?


> Unlike Pawel's case, we don't use vlan at all, maybe this is why we
> see
> it much less frequently than Pawel.
> 
> Also, it is probably not specific to mlx5, as there is another report
> which
> is probably a non-mlx5 driver.
> 

Cong, How often does this happen ? can you some how verify if the
problematic packet has extra end padding after the ip payload ?

It would be cool if we had a feature in kernel to store such SKB in
memory when such issue occurs, and let the user dump it later (via
tcpdump) and send the dump to the vendor for debug so we could just
replay and see what happens.

> Thanks.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-31 21:05                   ` Saeed Mahameed
@ 2018-10-31 21:17                     ` Cong Wang
  2018-11-01 22:59                       ` Paweł Staszewski
  2018-10-31 21:22                     ` Paweł Staszewski
  1 sibling, 1 reply; 20+ messages in thread
From: Cong Wang @ 2018-10-31 21:17 UTC (permalink / raw)
  To: Saeed Mahameed
  Cc: Eric Dumazet, Paweł Staszewski,
	Linux Kernel Network Developers, dmichail

On Wed, Oct 31, 2018 at 2:05 PM Saeed Mahameed <saeedm@mellanox.com> wrote:
>
> Cong, How often does this happen ? can you some how verify if the
> problematic packet has extra end padding after the ip payload ?

For us, we need 10+ hours to get one warning. This is also
why we never capture the packet that causes this warning.


>
> It would be cool if we had a feature in kernel to store such SKB in
> memory when such issue occurs, and let the user dump it later (via
> tcpdump) and send the dump to the vendor for debug so we could just
> replay and see what happens.
>

Yeah, the warning kinda sucks, it tells almost nothing, the SKB
should be dumped up on this warning.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-31 21:05                   ` Saeed Mahameed
  2018-10-31 21:17                     ` Cong Wang
@ 2018-10-31 21:22                     ` Paweł Staszewski
  1 sibling, 0 replies; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-31 21:22 UTC (permalink / raw)
  To: Saeed Mahameed, eric.dumazet, xiyou.wangcong; +Cc: netdev, dmichail



W dniu 31.10.2018 o 22:05, Saeed Mahameed pisze:
> On Tue, 2018-10-30 at 10:32 -0700, Cong Wang wrote:
>> On Tue, Oct 30, 2018 at 7:16 AM Eric Dumazet <eric.dumazet@gmail.com>
>> wrote:
>>>
>>>
>>> On 10/30/2018 01:09 AM, Paweł Staszewski wrote:
>>>>
>>>> W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
>>>>> On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
>>>>>
>>>>>> Indeed this is a bug. I would expect it to produce frequent
>>>>>> errors
>>>>>> though as many odd-length
>>>>>> packets would trigger it. Do you have RXFCS? Regardless, how
>>>>>> frequently do you see the problem?
>>>>>>
>>>>> Old kernels (before 88078d98d1bb) were simply resetting
>>>>> ip_summed to CHECKSUM_NONE
>>>>>
>>>>> And before your fix (commit d55bef5059dd057bd), mlx5 bug was
>>>>> canceling the bug you fixed.
>>>>>
>>>>> So we now need to also fix mlx5.
>>>>>
>>>>> And of course use skb_header_pointer() in mlx5e_get_fcs() as I
>>>>> mentioned earlier,
>>>>> plus __get_unaligned_cpu32() as you hinted.
>>>>>
>>>>>
>>>>>
>>>>>
>>>> No RXFCS
>>
>> Same with Pawel, RXFCS is disabled by default.
>>
>>
>>>> And this trace is rly frequently like once per 3/4 seconds
>>>> like below:
>>>> [28965.776864] vlan1490: hw csum failure
>>> Might be vlan related.
> Hi Pawel, is the vlan stripping offload disabled or enabled in your
> case ?
>
> To verify:
> ethtool -k <interface> | grep rx-vlan-offload
> rx-vlan-offload: on
> To set:
> ethtool -K <interface> rxvlan on/off
Enabled:
ethtool -k enp175s0f0
Features for enp175s0f0:
rx-checksumming: on
tx-checksumming: on
         tx-checksum-ipv4: on
         tx-checksum-ip-generic: off [fixed]
         tx-checksum-ipv6: on
         tx-checksum-fcoe-crc: off [fixed]
         tx-checksum-sctp: off [fixed]
scatter-gather: on
         tx-scatter-gather: on
         tx-scatter-gather-fraglist: off [fixed]
tcp-segmentation-offload: on
         tx-tcp-segmentation: on
         tx-tcp-ecn-segmentation: off [fixed]
         tx-tcp-mangleid-segmentation: off
         tx-tcp6-segmentation: on
udp-fragmentation-offload: off
generic-segmentation-offload: on
generic-receive-offload: on
large-receive-offload: off [fixed]
rx-vlan-offload: on
tx-vlan-offload: on
ntuple-filters: off
receive-hashing: on
highdma: on [fixed]
rx-vlan-filter: on
vlan-challenged: off [fixed]
tx-lockless: off [fixed]
netns-local: off [fixed]
tx-gso-robust: off [fixed]
tx-fcoe-segmentation: off [fixed]
tx-gre-segmentation: on
tx-gre-csum-segmentation: on
tx-ipxip4-segmentation: off [fixed]
tx-ipxip6-segmentation: off [fixed]
tx-udp_tnl-segmentation: on
tx-udp_tnl-csum-segmentation: on
tx-gso-partial: on
tx-sctp-segmentation: off [fixed]
tx-esp-segmentation: off [fixed]
tx-udp-segmentation: on
fcoe-mtu: off [fixed]
tx-nocache-copy: off
loopback: off [fixed]
rx-fcs: off
rx-all: off
tx-vlan-stag-hw-insert: on
rx-vlan-stag-hw-parse: off [fixed]
rx-vlan-stag-filter: on [fixed]
l2-fwd-offload: off [fixed]
hw-tc-offload: on
esp-hw-offload: off [fixed]
esp-tx-csum-hw-offload: off [fixed]
rx-udp_tunnel-port-offload: on
tls-hw-tx-offload: off [fixed]
tls-hw-rx-offload: off [fixed]
rx-gro-hw: off [fixed]
tls-hw-record: off [fixed]


>
> if the vlan offload is off then it will trigger the mlx5e vlan csum
> adjustment code pointed out by Eric.
>
> Anyhow, it should work in both cases, but i am trying to narrow down
> the possibilities.
>
> Also could it be a double tagged packet ?
no double tagged packets there


>
>
>> Unlike Pawel's case, we don't use vlan at all, maybe this is why we
>> see
>> it much less frequently than Pawel.
>>
>> Also, it is probably not specific to mlx5, as there is another report
>> which
>> is probably a non-mlx5 driver.
>>
> Cong, How often does this happen ? can you some how verify if the
> problematic packet has extra end padding after the ip payload ?
>
> It would be cool if we had a feature in kernel to store such SKB in
> memory when such issue occurs, and let the user dump it later (via
> tcpdump) and send the dump to the vendor for debug so we could just
> replay and see what happens.
>
>> Thanks.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-30 14:16               ` Eric Dumazet
  2018-10-30 17:32                 ` Cong Wang
@ 2018-10-31 21:24                 ` Paweł Staszewski
  1 sibling, 0 replies; 20+ messages in thread
From: Paweł Staszewski @ 2018-10-31 21:24 UTC (permalink / raw)
  To: Eric Dumazet, Dimitris Michailidis
  Cc: Cong Wang, Linux Kernel Network Developers



W dniu 30.10.2018 o 15:16, Eric Dumazet pisze:
>
> On 10/30/2018 01:09 AM, Paweł Staszewski wrote:
>>
>> W dniu 30.10.2018 o 08:29, Eric Dumazet pisze:
>>> On 10/29/2018 11:09 PM, Dimitris Michailidis wrote:
>>>
>>>> Indeed this is a bug. I would expect it to produce frequent errors
>>>> though as many odd-length
>>>> packets would trigger it. Do you have RXFCS? Regardless, how
>>>> frequently do you see the problem?
>>>>
>>> Old kernels (before 88078d98d1bb) were simply resetting ip_summed to CHECKSUM_NONE
>>>
>>> And before your fix (commit d55bef5059dd057bd), mlx5 bug was canceling the bug you fixed.
>>>
>>> So we now need to also fix mlx5.
>>>
>>> And of course use skb_header_pointer() in mlx5e_get_fcs() as I mentioned earlier,
>>> plus __get_unaligned_cpu32() as you hinted.
>>>
>>>
>>>
>>>
>> No RXFCS
>>
>> And this trace is rly frequently like once per 3/4 seconds
>> like below:
>> [28965.776864] vlan1490: hw csum failure
> Might be vlan related.
>
> Can you first check this :
>
> diff --git a/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c b/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
> index 94224c22ecc310a87b6715051e335446f29bec03..6f4bfebf0d9a3ae7567062abb3ea6532b3aaf3d6 100644
> --- a/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
> +++ b/drivers/net/ethernet/mellanox/mlx5/core/en_rx.c
> @@ -789,13 +789,8 @@ static inline void mlx5e_handle_csum(struct net_device *netdev,
>                  skb->ip_summed = CHECKSUM_COMPLETE;
>                  skb->csum = csum_unfold((__force __sum16)cqe->check_sum);
>                  if (network_depth > ETH_HLEN)
> -                       /* CQE csum is calculated from the IP header and does
> -                        * not cover VLAN headers (if present). This will add
> -                        * the checksum manually.
> -                        */
> -                       skb->csum = csum_partial(skb->data + ETH_HLEN,
> -                                                network_depth - ETH_HLEN,
> -                                                skb->csum);
> +                       /* Temporary debugging */
> +                       skb->ip_summed = CHECKSUM_NONE;
>                  if (unlikely(netdev->features & NETIF_F_RXFCS))
>                          skb->csum = csum_add(skb->csum,
>                                               (__force __wsum)mlx5e_get_fcs(skb));
>
>

Ok thanks - will try it.

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-10-31 21:17                     ` Cong Wang
@ 2018-11-01 22:59                       ` Paweł Staszewski
  2018-11-08 18:35                         ` Cong Wang
  0 siblings, 1 reply; 20+ messages in thread
From: Paweł Staszewski @ 2018-11-01 22:59 UTC (permalink / raw)
  To: Cong Wang, Saeed Mahameed
  Cc: Eric Dumazet, Linux Kernel Network Developers, dmichail



W dniu 31.10.2018 o 22:17, Cong Wang pisze:
> On Wed, Oct 31, 2018 at 2:05 PM Saeed Mahameed <saeedm@mellanox.com> wrote:
>> Cong, How often does this happen ? can you some how verify if the
>> problematic packet has extra end padding after the ip payload ?
> For us, we need 10+ hours to get one warning. This is also
> why we never capture the packet that causes this warning.
>
>
>> It would be cool if we had a feature in kernel to store such SKB in
>> memory when such issue occurs, and let the user dump it later (via
>> tcpdump) and send the dump to the vendor for debug so we could just
>> replay and see what happens.
>>
> Yeah, the warning kinda sucks, it tells almost nothing, the SKB
> should be dumped up on this warning.
>

So another vlan and same hw csum - this time this vlan have less traffic 
so i catch traffic with tcpdump
Nov  1 23:46:22 kernel: vlan2805: hw csum failure
but the problem is there is about 1986 frames in that second
Will tcpdump output helps ?

Below is output (all ip's changed to 1.1.1.1)



         0x05d0:  5a73 7655                                ZsvU
23:46:22.000298 IP (tos 0x2,ECT(0), ttl 125, id 19560, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xda23 (correct), 
seq 3932765:3934217, ack 1, win 8192, length 1452

         0x05d0:  36b0 0f3e                                6..>
23:46:22.000340 IP (tos 0x0, ttl 61, id 49857, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xa035 (correct), seq 
950, ack 217838, win 64992, options [nop,nop,TS val 57989215 ecr 
2371496240], length 0

         0x0030:  8d5a 2930                                .Z)0
23:46:22.000342 IP (tos 0x0, ttl 61, id 49858, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x9a8c (correct), seq 
950, ack 219286, win 64992, options [nop,nop,TS val 57989216 ecr 
2371496240], length 0

         0x0030:  8d5a 2930                                .Z)0
23:46:22.000343 IP (tos 0x0, ttl 61, id 49860, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x9154 (correct), seq 
950, ack 222182, win 64448, options [nop,nop,TS val 57989216 ecr 
2371496248], length 0

         0x0030:  8d5a 2938                                .Z)8
23:46:22.000346 IP (tos 0x0, ttl 61, id 49861, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8d01 (correct), seq 
950, ack 223630, win 64086, options [nop,nop,TS val 57989217 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.000564 IP (tos 0x0, ttl 61, id 49862, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x880f (correct), seq 
950, ack 225078, win 63904, options [nop,nop,TS val 57989217 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.000565 IP (tos 0x0, ttl 61, id 49863, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x83d1 (correct), seq 
950, ack 226526, win 63542, options [nop,nop,TS val 57989217 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.000772 IP (tos 0x2,ECT(0), ttl 125, id 19561, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdcd0 (correct), 
seq 3934217:3935669, ack 1, win 8192, length 1452

         0x05d0:  8847 f599                                .G..
23:46:22.002294 IP (tos 0x0, ttl 126, id 14090, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  24f8 c9b4 945c 2669 951a 0b3a $....\&i...:
23:46:22.003282 IP (tos 0x0, ttl 61, id 5680, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  5ab6 f56e 9787 0df9 1388                 Z..n......
23:46:22.003899 IP (tos 0x2,ECT(0), ttl 125, id 19562, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f58 (correct), 
seq 3935669:3937121, ack 1, win 8192, length 1452

         0x05d0:  2942 3609                                )B6.
23:46:22.004048 IP (tos 0x2,ECT(0), ttl 125, id 19563, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x94c7 (correct), 
seq 3937121:3938573, ack 1, win 8192, length 1452

         0x05d0:  24c9 57f6                                $.W.
23:46:22.004114 IP (tos 0x0, ttl 125, id 724, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x434e (correct), 
seq 1189, ack 3595, win 67, length 0

         0x0020:  5010 0043 434e 0000 0676                 P..CCN...v
23:46:22.004563 IP (tos 0x2,ECT(0), ttl 125, id 19564, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe513 (correct), 
seq 3938573:3940025, ack 1, win 8192, length 1452

         0x05d0:  16c9 9b02                                ....
23:46:22.004713 IP (tos 0x2,ECT(0), ttl 125, id 19565, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8394 (correct), 
seq 3940025:3941477, ack 1, win 8192, length 1452

         0x05d0:  672c 2f44                                g,/D
23:46:22.004829 IP (tos 0x2,ECT(0), ttl 125, id 19566, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xee8b (correct), 
seq 3941477:3942929, ack 1, win 8192, length 1452

         0x05d0:  581e 5dbc                                X.].
23:46:22.004960 IP (tos 0x2,ECT(0), ttl 125, id 19567, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3f31 (correct), 
seq 3942929:3944381, ack 1, win 8192, length 1452

         0x05d0:  61fd 0c9f                                a...
23:46:22.007907 IP (tos 0x0, ttl 60, id 3217, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xf26b (correct), seq 
0, ack 1868187, win 8202, options [nop,nop,TS val 753283 ecr 138364487], 
length 0

         0x0030:  083f 4647                                .?FG
23:46:22.008582 IP (tos 0x0, ttl 126, id 25995, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a11 28da 6b                             ..(.k
23:46:22.010245 IP (tos 0x0, ttl 126, id 14091, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  ce6f c9c6                                .o..
23:46:22.012150 IP (tos 0x0, ttl 125, id 65511, offset 0, flags [none], 
proto UDP (17), length 91)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 63

         0x0050:  e781 d07c 7934 5c76 ddb1 04 ...|y4\v...
23:46:22.015893 IP (tos 0x0, ttl 61, id 49865, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x7aa0 (correct), seq 
950, ack 229422, win 62998, options [nop,nop,TS val 57989218 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.016010 IP (tos 0x0, ttl 126, id 14092, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  413e e361                                A>.a
23:46:22.016324 IP (tos 0x0, ttl 61, id 49866, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x75ae (correct), seq 
950, ack 230870, win 62816, options [nop,nop,TS val 57989218 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.016327 IP (tos 0x0, ttl 61, id 49867, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x716f (correct), seq 
950, ack 232318, win 62454, options [nop,nop,TS val 57989219 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.016329 IP (tos 0x0, ttl 61, id 49868, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x61db (correct), seq 
950, ack 233766, win 64992, options [nop,nop,TS val 57989221 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.016373 IP (tos 0x0, ttl 61, id 49869, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5c33 (correct), seq 
950, ack 235214, win 64992, options [nop,nop,TS val 57989221 ecr 
2371496268], length 0

         0x0030:  8d5a 294c                                .Z)L
23:46:22.016930 IP (tos 0x2,ECT(0), ttl 125, id 19568, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x201b (correct), 
seq 3944381:3945833, ack 1, win 8192, length 1452

         0x05d0:  be94 4ac8                                ..J.
23:46:22.017195 IP (tos 0x2,ECT(0), ttl 125, id 19569, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb15c (correct), 
seq 3945833:3947285, ack 1, win 8192, length 1452

         0x05d0:  847c a4c0                                .|..
23:46:22.017404 IP (tos 0x2,ECT(0), ttl 125, id 19570, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xd4dc), seq 3947285:3950189, ack 1, win 8192, length 2904

         0x0b70:  328a ca88 f285 4f84 d9c2 cdc2 14e1 2061 2.....O........a
23:46:22.017515 IP (tos 0x2,ECT(0), ttl 125, id 19572, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfd6d (correct), 
seq 3950189:3951641, ack 1, win 8192, length 1452

         0x05d0:  c87e 4ddb                                .~M.
23:46:22.017658 IP (tos 0x2,ECT(0), ttl 125, id 19573, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x456f (correct), 
seq 3951641:3953093, ack 1, win 8192, length 1452

         0x05d0:  818b c042                                ...B
23:46:22.019783 IP (tos 0x2,ECT(0), ttl 125, id 19574, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6e27), seq 3953093:3955997, ack 1, win 8192, length 2904

         0x0b70:  9099 7b41 66ee 0599 b917 64e6 5e90 997b ..{Af.....d.^..{
23:46:22.019841 IP (tos 0x2,ECT(0), ttl 125, id 19576, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2bc8 (correct), 
seq 3955997:3957449, ack 1, win 8192, length 1452

         0x05d0:  683d 0073                                h=.s
23:46:22.020630 IP (tos 0x2,ECT(0), ttl 125, id 19577, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2844 (correct), 
seq 3957449:3958901, ack 1, win 8192, length 1452

         0x05d0:  8d24 b246                                .$.F
23:46:22.020812 IP (tos 0x2,ECT(0), ttl 125, id 19578, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x14e3 (correct), 
seq 3958901:3960353, ack 1, win 8192, length 1452

         0x05d0:  9a1f 6a01                                ..j.
23:46:22.021195 IP (tos 0x2,ECT(0), ttl 125, id 19579, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1b44 (correct), 
seq 3960353:3961805, ack 1, win 8192, length 1452

         0x05d0:  407d 026a                                @}.j
23:46:22.021231 IP (tos 0x0, ttl 61, id 31310, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46255 > 1.1.1.1.443: Flags [.], cksum 0x6e3f (correct), seq 
2650721365, ack 2443727657, win 821, options [nop,nop,TS val 36880951 
ecr 3838224104], length 0

         0x0030:  e4c6 a6e8                                ....
23:46:22.023646 IP (tos 0x2,ECT(0), ttl 125, id 19580, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x8486), seq 3961805:3964709, ack 1, win 8192, length 2904

         0x0b70:  f567 a8bf 40fd 15ea 1da8 bf41 fd1d ea1f .g..@......A....
23:46:22.024030 IP (tos 0x2,ECT(0), ttl 125, id 19582, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x77aa (correct), 
seq 3964709:3966161, ack 1, win 8192, length 1452

         0x05d0:  05a8 bda1                                ....
23:46:22.024769 IP (tos 0x2,ECT(0), ttl 125, id 19583, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9800 (correct), 
seq 3966161:3967613, ack 1, win 8192, length 1452

         0x05d0:  91cc 4d32                                ..M2
23:46:22.027562 IP (tos 0x2,ECT(0), ttl 125, id 19584, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x84b7), seq 3967613:3970517, ack 1, win 8192, length 2904

         0x0b70:  4520 932e 0299 7411 c8a4 8b40 265d 0432 E.....t....@&].2
23:46:22.027625 IP (tos 0x2,ECT(0), ttl 125, id 19586, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb0f4 (correct), 
seq 3970517:3971969, ack 1, win 8192, length 1452

         0x05d0:  2fc8 ccbd                                /...
23:46:22.027927 IP (tos 0x2,ECT(0), ttl 125, id 19587, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe67a (correct), 
seq 3971969:3973421, ack 1, win 8192, length 1452

         0x05d0:  1a49 648d                                .Id.
23:46:22.028011 IP (tos 0x2,ECT(0), ttl 125, id 19588, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x85bd (correct), 
seq 3973421:3974873, ack 1, win 8192, length 1452

         0x05d0:  453a 1644                                E:.D
23:46:22.028065 IP (tos 0x0, ttl 126, id 14093, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  792e 853c                                y..<
23:46:22.028428 IP (tos 0x2,ECT(0), ttl 125, id 19589, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x853e (correct), 
seq 3974873:3976325, ack 1, win 8192, length 1452

         0x05d0:  febf e1dd                                ....
23:46:22.028580 IP (tos 0x2,ECT(0), ttl 125, id 19590, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x380c (correct), 
seq 3976325:3977777, ack 1, win 8192, length 1452

         0x05d0:  accc 8795                                ....
23:46:22.029811 IP (tos 0x0, ttl 125, id 65512, offset 0, flags [none], 
proto UDP (17), length 89)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 61

         0x0050:  0d93 20cd ecc4 8bfe ec                   .........
23:46:22.030265 IP (tos 0x2,ECT(0), ttl 125, id 19591, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x826a (correct), 
seq 3977777:3979229, ack 1, win 8192, length 1452

         0x05d0:  0b21 5829                                .!X)
23:46:22.030928 IP (tos 0x2,ECT(0), ttl 125, id 19592, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd39e (correct), 
seq 3979229:3980681, ack 1, win 8192, length 1452

         0x05d0:  4223 4d59                                B#MY
23:46:22.031349 IP (tos 0x0, ttl 125, id 22973, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeeb 6323 9195 2347 0000 c9e9 deae c2cb ..c#..#G........
23:46:22.031446 IP (tos 0x2,ECT(0), ttl 125, id 19593, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9d45 (correct), 
seq 3980681:3982133, ack 1, win 8192, length 1452

         0x05d0:  5a2b 0fd3                                Z+..
23:46:22.031627 IP (tos 0x2,ECT(0), ttl 125, id 19594, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5533 (correct), 
seq 3982133:3983585, ack 1, win 8192, length 1452

         0x05d0:  4249 efd2                                BI..
23:46:22.031706 IP (tos 0x0, ttl 125, id 22976, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeeb 64f2 9195 25f8 0000 c46b deae c2cc ..d...%....k....
23:46:22.031718 IP (tos 0x2,ECT(0), ttl 125, id 19595, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x44d4 (correct), 
seq 3983585:3985037, ack 1, win 8192, length 1452

         0x05d0:  284d 37d5                                (M7.
23:46:22.031823 IP (tos 0x2,ECT(0), ttl 125, id 19596, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe849 (correct), 
seq 3985037:3986489, ack 1, win 8192, length 1452

         0x05d0:  1fac 1b2d                                ...-
23:46:22.031970 IP (tos 0x0, ttl 125, id 22999, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeeb 9b34 9195 5973 0000 c9e9 deae c2cd ...4..Ys........
23:46:22.032517 IP (tos 0x0, ttl 125, id 23022, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeeb e8dc 9195 18d4 0000 c9e9 deae c2ce ................
23:46:22.032595 IP (tos 0x0, ttl 125, id 23028, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeeb ed49 9195 18d4 0000 cf67 deae c2ce ...I.......g....
23:46:22.033075 IP (tos 0x0, ttl 125, id 23054, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeec 2a29 9194 acbb 0000 c9e9 deae c2cf ..*)............
23:46:22.034840 IP (tos 0x0, ttl 125, id 725, offset 0, flags [DF], 
proto TCP (6), length 58)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0x6c51 (correct), 
seq 1189:1207, ack 3672, win 67, length 18

         0x0030:  4819 7bfb 027c 9100 ddb0                 H.{..|....
23:46:22.035732 IP (tos 0x0, ttl 254, id 26696, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.037889 IP (tos 0x0, ttl 126, id 14094, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  fc2a 33f2 d023 f31f 43b6 7476 .*3..#..C.tv
23:46:22.037895 IP (tos 0x0, ttl 126, id 14095, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  fc2a 33f2 8bf5 cac9 5008 ae15 .*3.....P...
23:46:22.038408 IP (tos 0x0, ttl 61, id 49870, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2388 (correct), seq 
950, ack 249694, win 64992, options [nop,nop,TS val 57989225 ecr 
2371496291], length 0

         0x0030:  8d5a 2963                                .Z)c
23:46:22.038410 IP (tos 0x0, ttl 61, id 49871, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x1831 (correct), seq 
950, ack 252590, win 64992, options [nop,nop,TS val 57989226 ecr 
2371496297], length 0

         0x0030:  8d5a 2969                                .Z)i
23:46:22.043585 IP (tos 0x0, ttl 125, id 22981, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x0f40 (correct), 
seq 0, ack 276901, win 63140, length 0

         0x0020:  5010 f6a4 0f40 0000 b2db                 P....@....
23:46:22.043739 IP (tos 0x0, ttl 125, id 30855, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  1df1 2a                                  ..*
23:46:22.043957 IP (tos 0x0, ttl 125, id 23023, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x0428 (correct), 
seq 0, ack 279741, win 63140, length 0

         0x0020:  5010 f6a4 0428 0000 78cd                 P....(..x.
23:46:22.044107 IP (tos 0x0, ttl 125, id 23045, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0xf90f (correct), 
seq 0, ack 282581, win 63140, length 0

         0x0020:  5010 f6a4 f90f 0000 6636                 P.......f6
23:46:22.049102 IP (tos 0x2,ECT(0), ttl 125, id 19597, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdfc8 (correct), 
seq 3986489:3987941, ack 1, win 8192, length 1452

         0x05d0:  481b cd4e                                H..N
23:46:22.049279 IP (tos 0x2,ECT(0), ttl 125, id 19598, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4504 (correct), 
seq 3987941:3989393, ack 1, win 8192, length 1452

         0x05d0:  7aa7 fbef                                z...
23:46:22.049734 IP (tos 0x2,ECT(0), ttl 125, id 19599, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xb0dc), seq 3989393:3993749, ack 1, win 8192, length 4356

         0x1120:  4105 3fc8 1ac4 5799 a24a 3c1b A.?...W..J<.
23:46:22.049789 IP (tos 0x2,ECT(0), ttl 125, id 19602, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd7fe (correct), 
seq 3993749:3995201, ack 1, win 8192, length 1452

         0x05d0:  aae5 3d5b                                ..=[
23:46:22.049943 IP (tos 0x2,ECT(0), ttl 125, id 19603, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe06e (correct), 
seq 3995201:3996653, ack 1, win 8192, length 1452

         0x05d0:  1378 18d2                                .x..
23:46:22.050116 IP (tos 0x2,ECT(0), ttl 125, id 19604, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8cef (correct), 
seq 3996653:3998105, ack 1, win 8192, length 1452

         0x05d0:  d6fe 1f7b                                ...{
23:46:22.053910 IP (tos 0x0, ttl 125, id 23038, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeec 0607 77a6 84fd 0001 246a 579a 7248 ....w.....$jW.rH
23:46:22.054265 IP (tos 0x0, ttl 125, id 23063, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeec 52e9 77a6 849a 0001 246a 579a 7249 ..R.w.....$jW.rI
23:46:22.054613 IP (tos 0x0, ttl 125, id 23087, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeec b437 77a6 e592 0001 246a 579a 724a ...7w.....$jW.rJ
23:46:22.057060 IP (tos 0x0, ttl 61, id 49872, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0660 (correct), seq 
950, ack 256934, win 65174, options [nop,nop,TS val 57989230 ecr 
2371496328], length 0

         0x0030:  8d5a 2988                                .Z).
23:46:22.058994 IP (tos 0x0, ttl 61, id 49873, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0a2c (correct), seq 
950, ack 256934, win 65174, options [nop,nop,TS val 57989230 ecr 
2371496328,nop,nop,sack 1 {258382:259830}], length 0

         0x0030:  8d5a 2988 0101 050a a6a2 b997 a6a2 bf3f .Z)............?
23:46:22.059421 IP (tos 0x0, ttl 61, id 49874, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0d5f (correct), seq 
950, ack 256934, win 65174, options [nop,nop,TS val 57989230 ecr 
2371496328,nop,nop,sack 2 {261278:262726}{258382:259830}], length 0

         0x0040:  a6a2 b997 a6a2 bf3f                      .......?
23:46:22.059424 IP (tos 0x0, ttl 61, id 49877, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xef0b (correct), seq 
950, ack 264174, win 63904, options [nop,nop,TS val 57989231 ecr 
2371496329], length 0

         0x0030:  8d5a 2989                                .Z).
23:46:22.059462 IP (tos 0x0, ttl 61, id 24510, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3d0a (correct), seq 
475, ack 310990, win 64630, options [nop,nop,TS val 57989232 ecr 
3645646024], length 0

         0x0030:  d94c 24c8                                .L$.
23:46:22.061915 IP (tos 0x2,ECT(0), ttl 125, id 19605, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x8bd5), seq 3998105:4003913, ack 1, win 8192, length 5808

         0x16d0:  2383 8fff 07eb 3225                      #.....2%
23:46:22.061935 IP (tos 0x2,ECT(0), ttl 125, id 19609, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x225a (correct), 
seq 4003913:4005365, ack 1, win 8192, length 1452

         0x05d0:  5673 2268                                Vs"h
23:46:22.061981 IP (tos 0x2,ECT(0), ttl 125, id 19610, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdc66 (correct), 
seq 4005365:4006817, ack 1, win 8192, length 1452

         0x05d0:  7391 203b                                s..;
23:46:22.062187 IP (tos 0x2,ECT(0), ttl 125, id 19611, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1d3b (correct), 
seq 4006817:4008269, ack 1, win 8192, length 1452

         0x05d0:  373a 5965                                7:Ye
23:46:22.062331 IP (tos 0x2,ECT(0), ttl 125, id 19612, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc727 (correct), 
seq 4008269:4009721, ack 1, win 8192, length 1452

         0x05d0:  2a21 f9b2                                *!..
23:46:22.062348 IP (tos 0x2,ECT(0), ttl 125, id 19613, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4ee6 (correct), 
seq 4009721:4011173, ack 1, win 8192, length 1452

         0x05d0:  87e3 af3a                                ...:
23:46:22.062396 IP (tos 0x2,ECT(0), ttl 125, id 19614, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0b2b (correct), 
seq 4011173:4012625, ack 1, win 8192, length 1452

         0x05d0:  d59f c79f                                ....
23:46:22.062525 IP (tos 0x2,ECT(0), ttl 125, id 19615, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x3993), seq 4012625:4015529, ack 1, win 8192, length 2904

         0x0b70:  2dc6 9d72 ffcb 474e db6d e1a9 6be5 60e4 -..r..GN.m..k.`.
23:46:22.062642 IP (tos 0x2,ECT(0), ttl 125, id 19617, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb433 (correct), 
seq 4015529:4016981, ack 1, win 8192, length 1452

         0x05d0:  3d76 973f                                =v.?
23:46:22.062760 IP (tos 0x2,ECT(0), ttl 125, id 19618, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x1c25), seq 4016981:4019885, ack 1, win 8192, length 2904

         0x0b70:  b772 789d 9c77 ddae 3e24 7a78 e720 0075 .rx..w..>$zx...u
23:46:22.063297 IP (tos 0x0, ttl 125, id 65513, offset 0, flags [none], 
proto UDP (17), length 83)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 55

         0x0050:  b7df 54                                  ..T
23:46:22.063477 IP (tos 0x2,ECT(0), ttl 125, id 19620, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbbc6 (correct), 
seq 4019885:4021337, ack 1, win 8192, length 1452

         0x05d0:  15b3 95ec                                ....
23:46:22.063785 IP (tos 0x2,ECT(0), ttl 125, id 19621, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xb479), seq 4021337:4025693, ack 1, win 8192, length 4356

         0x1120:  ee74 373e 1de2 780b 7974 451b .t7>..x.ytE.
23:46:22.063829 IP (tos 0x2,ECT(0), ttl 125, id 19624, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfa1b (correct), 
seq 4025693:4027145, ack 1, win 8192, length 1452

         0x05d0:  0d75 7ca7                                .u|.
23:46:22.063902 IP (tos 0x0, ttl 61, id 24511, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3817 (correct), seq 
475, ack 312438, win 64448, options [nop,nop,TS val 57989233 ecr 
3645646024], length 0

         0x0030:  d94c 24c8                                .L$.
23:46:22.063905 IP (tos 0x0, ttl 61, id 24512, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x33d9 (correct), seq 
475, ack 313886, win 64086, options [nop,nop,TS val 57989233 ecr 
3645646024], length 0

         0x0030:  d94c 24c8                                .L$.
23:46:22.063951 IP (tos 0x2,ECT(0), ttl 125, id 19625, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4746 (correct), 
seq 4027145:4028597, ack 1, win 8192, length 1452

         0x05d0:  1624 1ea4                                .$..
23:46:22.065399 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xd963 (correct), seq 
42, ack 483633, win 2798, options [nop,nop,TS val 176227030 ecr 
1932657290], length 0

         0x0030:  7332 028a                                s2..
23:46:22.065575 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xce29 (correct), seq 
42, ack 486529, win 2776, options [nop,nop,TS val 176227030 ecr 
1932657290], length 0

         0x0030:  7332 028a                                s2..
23:46:22.067752 IP (tos 0x0, ttl 62, id 11124, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.39378 > 1.1.1.1.5228: Flags [.], cksum 0xcc54 (correct), 
seq 4237165222, ack 2690695592, win 908, options [nop,nop,TS val 139041 
ecr 1807101017], length 0

         0x0030:  6bb6 2c59                                k.,Y
23:46:22.070639 IP (tos 0x0, ttl 61, id 24513, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2ee6 (correct), seq 
475, ack 315334, win 63904, options [nop,nop,TS val 57989234 ecr 
3645646024], length 0

         0x0030:  d94c 24c8                                .L$.
23:46:22.070643 IP (tos 0x0, ttl 61, id 24514, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2aa8 (correct), seq 
475, ack 316782, win 63542, options [nop,nop,TS val 57989234 ecr 
3645646024], length 0

         0x0030:  d94c 24c8                                .L$.
23:46:22.070645 IP (tos 0x0, ttl 61, id 24517, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x1c70 (correct), seq 
475, ack 321126, win 62816, options [nop,nop,TS val 57989235 ecr 
3645646045], length 0

         0x0030:  d94c 24dd                                .L$.
23:46:22.071288 IP (tos 0x0, ttl 126, id 25996, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8adb 372e 6b                             ..7.k
23:46:22.075991 IP (tos 0x0, ttl 60, id 3218, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xe699 (correct), seq 
0, ack 1871083, win 8202, options [nop,nop,TS val 753299 ecr 138364601], 
length 0

         0x0030:  083f 46b9                                .?F.
23:46:22.077102 IP (tos 0x0, ttl 60, id 3219, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xdb48 (correct), seq 
0, ack 1873979, win 8202, options [nop,nop,TS val 753300 ecr 138364601], 
length 0

         0x0030:  083f 46b9                                .?F.
23:46:22.077104 IP (tos 0x0, ttl 60, id 3220, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xcff8 (correct), seq 
0, ack 1876875, win 8202, options [nop,nop,TS val 753300 ecr 138364601], 
length 0

         0x0030:  083f 46b9                                .?F.
23:46:22.077116 IP (tos 0x0, ttl 60, id 3221, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xc4a7 (correct), seq 
0, ack 1879771, win 8202, options [nop,nop,TS val 753300 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.078606 IP (tos 0x0, ttl 60, id 3222, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xb957 (correct), seq 
0, ack 1882667, win 8202, options [nop,nop,TS val 753300 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.078694 IP (tos 0x0, ttl 125, id 65514, offset 0, flags [none], 
proto UDP (17), length 88)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 60

         0x0050:  0ee2 e3f7 b2e4 9fee                      ........
23:46:22.079196 IP (tos 0x0, ttl 61, id 24518, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x0e48 (correct), seq 
475, ack 322574, win 64992, options [nop,nop,TS val 57989235 ecr 
3645646045], length 0

         0x0030:  d94c 24dd                                .L$.
23:46:22.079471 IP (tos 0x0, ttl 60, id 3223, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xae07 (correct), seq 
0, ack 1885563, win 8202, options [nop,nop,TS val 753300 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.079473 IP (tos 0x0, ttl 60, id 3224, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xa2b7 (correct), seq 
0, ack 1888459, win 8202, options [nop,nop,TS val 753300 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.079474 IP (tos 0x0, ttl 60, id 3225, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x9767 (correct), seq 
0, ack 1891355, win 8202, options [nop,nop,TS val 753300 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.080000 IP (tos 0x0, ttl 60, id 3226, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x8c16 (correct), seq 
0, ack 1894251, win 8202, options [nop,nop,TS val 753301 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.080004 IP (tos 0x0, ttl 60, id 3227, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x80c6 (correct), seq 
0, ack 1897147, win 8202, options [nop,nop,TS val 753301 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.080220 IP (tos 0x0, ttl 61, id 24519, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xa9cb (correct), seq 
475, ack 322574, win 64992, options [nop,nop,TS val 57989235 ecr 
3645646045,nop,nop,sack 1 {324022:325470}], length 0

         0x0030:  d94c 24dd 0101 050a 933c 0122 933c 06ca .L$......<.".<..
23:46:22.080816 IP (tos 0x0, ttl 60, id 3228, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x7576 (correct), seq 
0, ack 1900043, win 8202, options [nop,nop,TS val 753301 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.085291 IP (tos 0x2,ECT(0), ttl 125, id 19626, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5e5a (correct), 
seq 4028597:4030049, ack 1, win 8192, length 1452

         0x05d0:  32b8 44c5                                2.D.
23:46:22.085692 IP (tos 0x2,ECT(0), ttl 125, id 19627, offset 0, flags 
[DF], proto TCP (6), length 7300)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1268 (incorrect 
-> 0x80ec), seq 4030049:4037309, ack 1, win 8192, length 7260

         0x1c80:  2730 6b6b                                '0kk
23:46:22.087527 IP (tos 0x0, ttl 61, id 53429, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x46cb (correct), seq 
0, ack 111498, win 62264, options [nop,nop,TS val 57989238 ecr 
560481088], length 0

         0x0030:  2168 4340                                !hC@
23:46:22.087529 IP (tos 0x0, ttl 61, id 53432, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x3b6a (correct), seq 
0, ack 115842, win 60816, options [nop,nop,TS val 57989239 ecr 
560481104], length 0

         0x0030:  2168 4350                                !hCP
23:46:22.087632 IP (tos 0x0, ttl 61, id 24522, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xfb2f (correct), seq 
475, ack 328366, win 64086, options [nop,nop,TS val 57989237 ecr 
3645646045], length 0

         0x0030:  d94c 24dd                                .L$.
23:46:22.089219 IP (tos 0x0, ttl 125, id 65515, offset 0, flags [none], 
proto UDP (17), length 84)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 56

         0x0050:  3602 e673                                6..s
23:46:22.090610 IP (tos 0x2,ECT(0), ttl 125, id 19632, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdb2e (correct), 
seq 4037309:4038761, ack 1, win 8192, length 1452

         0x05d0:  e6f7 a97a                                ...z
23:46:22.091015 IP (tos 0x2,ECT(0), ttl 125, id 19633, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2e7d (correct), 
seq 4038761:4040213, ack 1, win 8192, length 1452

         0x05d0:  257d 968d                                %}..
23:46:22.091124 IP (tos 0x0, ttl 125, id 23085, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeec ab72 9195 2b3f 0000 c46b deae c2d1 ...r..+?...k....
23:46:22.091128 IP (tos 0x2,ECT(0), ttl 125, id 19634, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb236 (correct), 
seq 4040213:4041665, ack 1, win 8192, length 1452

         0x05d0:  c528 75ca                                .(u.
23:46:22.091162 IP (tos 0x0, ttl 125, id 23099, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeec de8f 9195 5e9f 0000 c9e9 deae c2d2 ......^.........
23:46:22.091513 IP (tos 0x2,ECT(0), ttl 125, id 19635, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xabf1), seq 4041665:4046021, ack 1, win 8192, length 4356

         0x1120:  f675 e79c 5ed7 d4b9 9787 3a3e .u..^.....:>
23:46:22.091652 IP (tos 0x2,ECT(0), ttl 125, id 19638, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1fb1 (correct), 
seq 4046021:4047473, ack 1, win 8192, length 1452

         0x05d0:  fc7d cfea                                .}..
23:46:22.091742 IP (tos 0x2,ECT(0), ttl 125, id 19639, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8c1a (correct), 
seq 4047473:4048925, ack 1, win 8192, length 1452

         0x05d0:  c8a3 8447                                ...G
23:46:22.091864 IP (tos 0x2,ECT(0), ttl 125, id 19640, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x75f6 (correct), 
seq 4048925:4050377, ack 1, win 8192, length 1452

         0x05d0:  7d46 de9d                                }F..
23:46:22.091940 IP (tos 0x2,ECT(0), ttl 125, id 19641, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf59e (correct), 
seq 4050377:4051829, ack 1, win 8192, length 1452

         0x05d0:  ceea c09c                                ....
23:46:22.092066 IP (tos 0x2,ECT(0), ttl 125, id 19642, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5616 (correct), 
seq 4051829:4053281, ack 1, win 8192, length 1452

         0x05d0:  542b a8d6                                T+..
23:46:22.092193 IP (tos 0x2,ECT(0), ttl 125, id 19643, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9eba (correct), 
seq 4053281:4054733, ack 1, win 8192, length 1452

         0x05d0:  7219 7251                                r.rQ
23:46:22.093525 IP (tos 0x2,ECT(0), ttl 125, id 19644, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x50b1 (correct), 
seq 4054733:4056185, ack 1, win 8192, length 1452

         0x05d0:  423d 07f5                                B=..
23:46:22.093573 IP (tos 0x2,ECT(0), ttl 125, id 19645, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x080f (correct), 
seq 4056185:4057637, ack 1, win 8192, length 1452

         0x05d0:  0bb5 1eea                                ....
23:46:22.094801 IP (tos 0x2,ECT(0), ttl 125, id 19646, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xef89 (correct), 
seq 4057637:4059089, ack 1, win 8192, length 1452

         0x05d0:  0df5 0ed4                                ....
23:46:22.094988 IP (tos 0x2,ECT(0), ttl 125, id 19647, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc385 (correct), 
seq 4059089:4060541, ack 1, win 8192, length 1452

         0x05d0:  d74a db90                                .J..
23:46:22.095016 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xc84d (correct), seq 
42, ack 487977, win 2798, options [nop,nop,TS val 176227053 ecr 
1932657297], length 0

         0x0030:  7332 0291                                s2..
23:46:22.095397 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xbd12 (correct), seq 
42, ack 490873, win 2776, options [nop,nop,TS val 176227054 ecr 
1932657297], length 0

         0x0030:  7332 0291                                s2..
23:46:22.095531 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xb752 (correct), seq 
42, ack 492321, win 2798, options [nop,nop,TS val 176227055 ecr 
1932657298], length 0

         0x0030:  7332 0292                                s2..
23:46:22.095924 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xac2d (correct), seq 
42, ack 495217, win 2753, options [nop,nop,TS val 176227057 ecr 
1932657298], length 0

         0x0030:  7332 0292                                s2..
23:46:22.096424 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xac00 (correct), seq 
42, ack 495217, win 2798, options [nop,nop,TS val 176227057 ecr 
1932657298], length 0

         0x0030:  7332 0292                                s2..
23:46:22.097614 IP (tos 0x2,ECT(0), ttl 125, id 19648, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x58bb (correct), 
seq 4060541:4061993, ack 1, win 8192, length 1452

         0x05d0:  468f 3144                                F.1D
23:46:22.097942 IP (tos 0x2,ECT(0), ttl 125, id 19649, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2e73 (correct), 
seq 4061993:4063445, ack 1, win 8192, length 1452

         0x05d0:  6325 a625                                c%.%
23:46:22.097979 IP (tos 0x2,ECT(0), ttl 125, id 19650, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa521 (correct), 
seq 4063445:4064897, ack 1, win 8192, length 1452

         0x05d0:  710b 64b0                                q.d.
23:46:22.098082 IP (tos 0x2,ECT(0), ttl 125, id 19651, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfb3c (correct), 
seq 4064897:4066349, ack 1, win 8192, length 1452

         0x05d0:  0bc9 e330                                ...0
23:46:22.098211 IP (tos 0x2,ECT(0), ttl 125, id 19652, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8d5b (correct), 
seq 4066349:4067801, ack 1, win 8192, length 1452

         0x05d0:  cab8 eb4e                                ...N
23:46:22.098352 IP (tos 0x2,ECT(0), ttl 125, id 19653, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1598 (correct), 
seq 4067801:4069253, ack 1, win 8192, length 1452

         0x05d0:  5f98 05f6                                _...
23:46:22.098641 IP (tos 0x2,ECT(0), ttl 125, id 19654, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xe1a5), seq 4069253:4072157, ack 1, win 8192, length 2904

         0x0b70:  2678 41cb 2d8f 60eb 3e83 62b1 ed7e c06a &xA.-.`.>.b..~.j
23:46:22.098861 IP (tos 0x2,ECT(0), ttl 125, id 19656, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdb1a (correct), 
seq 4072157:4073609, ack 1, win 8192, length 1452

         0x05d0:  ae31 e4cc                                .1..
23:46:22.101720 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 61)
     1.1.1.1.6743 > 1.1.1.1.53: [udp sum ok] 35595+ A? csi.gstatic.com. (33)

         0x0030:  6174 6963 0363 6f6d 0000 0100 01 atic.com.....
23:46:22.102163 IP (tos 0x0, ttl 125, id 23089, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeec bc28 77a6 e592 0001 29e9 579a 724a ...(w.....).W.rJ
23:46:22.102463 IP (tos 0x0, ttl 125, id 23103, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeec e118 77a6 d81c 0001 246a 579a 724b ....w.....$jW.rK
23:46:22.103258 IP (tos 0x0, ttl 125, id 23093, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0xedf7 (correct), 
seq 0, ack 285421, win 63140, length 0

         0x0020:  5010 f6a4 edf7 0000 8273                 P........s
23:46:22.106601 IP (tos 0x0, ttl 61, id 31635, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6c83 (correct), seq 
475, ack 236661, win 63904, options [nop,nop,TS val 57989240 ecr 
1664763631], length 0

         0x0030:  633a 46ef                                c:F.
23:46:22.107444 IP (tos 0x0, ttl 61, id 31636, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x5bf3 (correct), seq 
475, ack 239557, win 65174, options [nop,nop,TS val 57989240 ecr 
1664763705], length 0

         0x0030:  633a 4739                                c:G9
23:46:22.107697 IP (tos 0x0, ttl 61, id 24523, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xf1c2 (correct), seq 
475, ack 329814, win 64992, options [nop,nop,TS val 57989244 ecr 
3645646097], length 0

         0x0030:  d94c 2511                                .L%.
23:46:22.107700 IP (tos 0x0, ttl 61, id 24524, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xec1a (correct), seq 
475, ack 331262, win 64992, options [nop,nop,TS val 57989244 ecr 
3645646097], length 0

         0x0030:  d94c 2511                                .L%.
23:46:22.108642 IP (tos 0x0, ttl 126, id 25997, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8adb add5 6c                             ....l
23:46:22.109220 IP (tos 0x0, ttl 62, id 27292, offset 0, flags [DF], 
proto UDP (17), length 317)
     1.1.1.1.53 > 1.1.1.1.6743: [udp sum ok] 35595 q: A? 
csi.gstatic.com. 16/0/0 csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1, csi.gstatic.com. [1m50s] A 1.1.1.1, 
csi.gstatic.com. [1m50s] A 1.1.1.1 (289)

         0x0130:  0100 0100 0000 6e00 046c b10c 5e ......n..l..^
23:46:22.113851 IP (tos 0x0, ttl 254, id 26697, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.114042 IP (tos 0x2,ECT(0), ttl 125, id 19657, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4a70 (correct), 
seq 4073609:4075061, ack 1, win 8192, length 1452

         0x05d0:  f372 8894                                .r..
23:46:22.114345 IP (tos 0x0, ttl 125, id 65516, offset 0, flags [none], 
proto UDP (17), length 89)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 61

         0x0050:  a20e e7a0 4288 0192 3d                   ....B...=
23:46:22.115152 IP (tos 0x2,ECT(0), ttl 125, id 19658, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5ecd (correct), 
seq 4075061:4076513, ack 1, win 8192, length 1452

         0x05d0:  074f 94f8                                .O..
23:46:22.115767 IP (tos 0x2,ECT(0), ttl 125, id 19659, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x14de (correct), 
seq 4076513:4077965, ack 1, win 8192, length 1452

         0x05d0:  b5e3 3bd4                                ..;.
23:46:22.115837 IP (tos 0x2,ECT(0), ttl 125, id 19660, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf740 (correct), 
seq 4077965:4079417, ack 1, win 8192, length 1452

         0x05d0:  6487 7b26                                d.{&
23:46:22.117437 IP (tos 0x2,ECT(0), ttl 125, id 19661, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x5b05), seq 4079417:4083773, ack 1, win 8192, length 4356

         0x1120:  67d8 49a6 30c7 aafa 4c2b 45c0 g.I.0...L+E.
23:46:22.117644 IP (tos 0x2,ECT(0), ttl 125, id 19664, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8f86 (correct), 
seq 4083773:4085225, ack 1, win 8192, length 1452

         0x05d0:  0cd5 6019                                ..`.
23:46:22.118957 IP (tos 0x0, ttl 125, id 726, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x422d (correct), 
seq 1207, ack 3867, win 66, length 0

         0x0020:  5010 0042 422d 0000 7b86                 P..BB-..{.
23:46:22.119051 IP (tos 0x0, ttl 62, id 940, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.35723 > 1.1.1.1.443: Flags [.], cksum 0x1b39 (correct), seq 
2217, ack 250, win 365, options [nop,nop,TS val 165562 ecr 453453865], 
length 0

         0x0030:  1b07 2829                                ..()
23:46:22.120426 IP (tos 0x0, ttl 62, id 941, offset 0, flags [DF], proto 
TCP (6), length 64)
     1.1.1.1.35723 > 1.1.1.1.443: Flags [.], cksum 0x711a (correct), seq 
2217, ack 250, win 365, options [nop,nop,TS val 165562 ecr 
453454041,nop,nop,sack 1 {204:250}], length 0

         0x0030:  1b07 28d9 0101 050a 67e1 51b3 67e1 51e1 ..(.....g.Q.g.Q.
23:46:22.120427 IP (tos 0x0, ttl 62, id 942, offset 0, flags [DF], proto 
TCP (6), length 64)
     1.1.1.1.35723 > 1.1.1.1.443: Flags [.], cksum 0x70d7 (correct), seq 
2217, ack 250, win 365, options [nop,nop,TS val 165562 ecr 
453454311,nop,nop,sack 1 {1:250}], length 0

         0x0030:  1b07 29e7 0101 050a 67e1 50e8 67e1 51e1 ..).....g.P.g.Q.
23:46:22.120905 IP (tos 0x0, ttl 61, id 24525, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xe668 (correct), seq 
475, ack 332710, win 64992, options [nop,nop,TS val 57989246 ecr 
3645646105], length 0

         0x0030:  d94c 2519                                .L%.
23:46:22.120920 IP (tos 0x0, ttl 61, id 24527, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xdc6e (correct), seq 
475, ack 335606, win 64630, options [nop,nop,TS val 57989246 ecr 
3645646125], length 0

         0x0030:  d94c 252d                                .L%-
23:46:22.120922 IP (tos 0x0, ttl 61, id 24528, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xd77b (correct), seq 
475, ack 337054, win 64448, options [nop,nop,TS val 57989247 ecr 
3645646125], length 0

         0x0030:  d94c 252d                                .L%-
23:46:22.120923 IP (tos 0x0, ttl 61, id 24529, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xd33d (correct), seq 
475, ack 338502, win 64086, options [nop,nop,TS val 57989247 ecr 
3645646125], length 0

         0x0030:  d94c 252d                                .L%-
23:46:22.120927 IP (tos 0x0, ttl 62, id 943, offset 0, flags [DF], proto 
TCP (6), length 98)
     1.1.1.1.35723 > 1.1.1.1.443: Flags [P.], cksum 0xccfa (correct), 
seq 2217:2263, ack 250, win 365, options [nop,nop,TS val 165563 ecr 
453454311], length 46

         0x0060:  2845                                     (E
23:46:22.120966 IP (tos 0x0, ttl 62, id 29933, offset 0, flags [DF], 
proto UDP (17), length 56)
     1.1.1.1.41234 > 1.1.1.1.443: [udp sum ok] UDP, length 28

         0x0030:  21e7 5e33 7b68 3482                      !.^3{h4.
23:46:22.121204 IP (tos 0x0, ttl 61, id 31637, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x33a4 (correct), seq 
475, ack 251141, win 63904, options [nop,nop,TS val 57989245 ecr 
1664763705], length 0

         0x0030:  633a 4739                                c:G9
23:46:22.121745 IP (tos 0x0, ttl 126, id 20088, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [P.], cksum 0xb71d (correct), seq 
491030504:491030544, ack 3686985745, win 512, length 40: HTTP, length: 40

         0x0040:  772e 676f 6f67 6c65 2e63 6f6d 0d0a 0d0a w.google.com....
23:46:22.122010 IP (tos 0x0, ttl 126, id 14096, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  9e01 fb81                                ....
23:46:22.122013 IP (tos 0x0, ttl 126, id 14097, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  9d33 d840                                .3.@
23:46:22.122121 IP (tos 0x0, ttl 126, id 10949, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61868 > 1.1.1.1.80: Flags [.], cksum 0x5ea5 (correct), seq 
36, ack 541, win 507, length 0

         0x0020:  5010 01fb 5ea5 0000 5456                 P...^...TV
23:46:22.122272 IP (tos 0x0, ttl 126, id 14098, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  d5db 5862 2fa6 1ecd 7dc9 aa0c ..Xb/...}...
23:46:22.122274 IP (tos 0x0, ttl 126, id 14099, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  c241 4a1d                                .AJ.
23:46:22.122276 IP (tos 0x0, ttl 126, id 14100, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  964b 671b                                .Kg.
23:46:22.122280 IP (tos 0x0, ttl 126, id 14101, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  6b9d a81b                                k...
23:46:22.122283 IP (tos 0x0, ttl 126, id 14102, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  d5db 5862 b202 4e5f 1826 1e80 ..Xb..N_.&..
23:46:22.122285 IP (tos 0x0, ttl 126, id 14103, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  d5db 5862 a5f9 ed93 80c0 a76a ..Xb.......j
23:46:22.122288 IP (tos 0x0, ttl 126, id 14104, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  c6a1 d733                                ...3
23:46:22.122290 IP (tos 0x0, ttl 126, id 14105, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  d5db 5862 bd61 5ec1 7c5e ff36 ..Xb.a^.|^.6
23:46:22.122661 IP (tos 0x2,ECT(0), ttl 125, id 19665, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2791 (correct), 
seq 4085225:4086677, ack 1, win 8192, length 1452

         0x05d0:  de32 0a2c                                .2.,
23:46:22.122704 IP (tos 0x2,ECT(0), ttl 125, id 19666, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xae59 (correct), 
seq 4086677:4088129, ack 1, win 8192, length 1452

         0x05d0:  4079 c995                                @y..
23:46:22.122835 IP (tos 0x2,ECT(0), ttl 125, id 19667, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc833 (correct), 
seq 4088129:4089581, ack 1, win 8192, length 1452

         0x05d0:  9549 d6d7                                .I..
23:46:22.123814 IP (tos 0x0, ttl 60, id 3229, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x71a1 (correct), seq 
0, ack 1901013, win 8202, options [nop,nop,TS val 753312 ecr 138364602], 
length 0

         0x0030:  083f 46ba                                .?F.
23:46:22.125277 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xa09e (correct), seq 
42, ack 498113, win 2776, options [nop,nop,TS val 176227090 ecr 
1932657305], length 0

         0x0030:  7332 0299                                s2..
23:46:22.126060 IP (tos 0x2,ECT(0), ttl 125, id 19668, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7ac6 (correct), 
seq 4089581:4091033, ack 1, win 8192, length 1452

         0x05d0:  3368 732b                                3hs+
23:46:22.126782 IP (tos 0x2,ECT(0), ttl 125, id 19669, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1498 (correct), 
seq 4091033:4092485, ack 1, win 8192, length 1452

         0x05d0:  4318 fbf3                                C...
23:46:22.126931 IP (tos 0x2,ECT(0), ttl 125, id 19670, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xd442), seq 4092485:4095389, ack 1, win 8192, length 2904

         0x0b70:  639b fffc a477 5df5 c9a7 7c5f 2ddf f56a c....w]...|_-..j
23:46:22.127055 IP (tos 0x2,ECT(0), ttl 125, id 19672, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbdae (correct), 
seq 4095389:4096841, ack 1, win 8192, length 1452

         0x05d0:  b5df defb                                ....
23:46:22.127165 IP (tos 0x2,ECT(0), ttl 125, id 19673, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xa5cb), seq 4096841:4099745, ack 1, win 8192, length 2904

         0x0b70:  1fbf 739f e95b ff0b f98d ffd7 77af 3ae9 ..s..[......w.:.
23:46:22.127428 IP (tos 0x2,ECT(0), ttl 125, id 19675, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xec66), seq 4099745:4102649, ack 1, win 8192, length 2904

         0x0b70:  8d27 9330 11ed 56c5 fd5d cb43 5f16 1667 .'.0..V..].C_..g
23:46:22.127661 IP (tos 0x2,ECT(0), ttl 125, id 19677, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6b7c), seq 4102649:4105553, ack 1, win 8192, length 2904

         0x0b70:  7bda 563b c05e 00b6 4ab0 5c17 b3ce 29da {.V;.^..J.\...).
23:46:22.127915 IP (tos 0x2,ECT(0), ttl 125, id 19679, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfdbb (correct), 
seq 4105553:4107005, ack 1, win 8192, length 1452

         0x05d0:  b6a7 91ad                                ....
23:46:22.128189 IP (tos 0x2,ECT(0), ttl 125, id 19680, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe6a2 (correct), 
seq 4107005:4108457, ack 1, win 8192, length 1452

         0x05d0:  3204 42f1                                2.B.
23:46:22.128330 IP (tos 0x2,ECT(0), ttl 125, id 19681, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4cb4 (correct), 
seq 4108457:4109909, ack 1, win 8192, length 1452

         0x05d0:  8612 a2e1                                ....
23:46:22.128684 IP (tos 0x2,ECT(0), ttl 125, id 19682, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x202e), seq 4109909:4112813, ack 1, win 8192, length 2904

         0x0b70:  6643 941c 3dbd 888c 28a4 40f4 8e9c 2b05 fC..=...(.@...+.
23:46:22.129052 IP (tos 0x2,ECT(0), ttl 125, id 19684, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x79f4), seq 4112813:4115717, ack 1, win 8192, length 2904

         0x0b70:  6815 22f3 43cf 4b5c 2b1b 7359 ac3f 75cf h.".C.K\+.sY.?u.
23:46:22.129222 IP (tos 0x2,ECT(0), ttl 125, id 19686, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc057 (correct), 
seq 4115717:4117169, ack 1, win 8192, length 1452

         0x05d0:  60f8 8ecd                                `...
23:46:22.129244 IP (tos 0x2,ECT(0), ttl 125, id 19687, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6499 (correct), 
seq 4117169:4118621, ack 1, win 8192, length 1452

         0x05d0:  357c d0c0                                5|..
23:46:22.132202 IP (tos 0xc0, ttl 63, id 48212, offset 0, flags [none], 
proto ICMP (1), length 345)
     1.1.1.1 > 1.1.1.1: ICMP 1.1.1.1 udp port 6743 unreachable, length 325

         0x0150:  0000 6e00 046c b10c 5e                   ..n..l..^
23:46:22.133670 IP (tos 0x0, ttl 126, id 14106, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  918b c7ee                                ....
23:46:22.137497 IP (tos 0x0, ttl 61, id 24530, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xce42 (correct), seq 
475, ack 339950, win 63904, options [nop,nop,TS val 57989248 ecr 
3645646133], length 0

         0x0030:  d94c 2535                                .L%5
23:46:22.137499 IP (tos 0x0, ttl 61, id 24531, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xca04 (correct), seq 
475, ack 341398, win 63542, options [nop,nop,TS val 57989248 ecr 
3645646133], length 0

         0x0030:  d94c 2535                                .L%5
23:46:22.137502 IP (tos 0x0, ttl 61, id 24534, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xbbe1 (correct), seq 
475, ack 345742, win 62816, options [nop,nop,TS val 57989249 ecr 
3645646133], length 0

         0x0030:  d94c 2535                                .L%5
23:46:22.137551 IP (tos 0x0, ttl 125, id 28137, offset 0, flags [none], 
proto UDP (17), length 41)
     1.1.1.1.49596 > 1.1.1.1.10020: [udp sum ok] UDP, length 13

         0x0020:  eafa 636a 051a 004c 84fc                 ..cj...L..
23:46:22.137784 IP (tos 0x0, ttl 124, id 1584, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.50155 > 1.1.1.1.443: Flags [.], cksum 0x997c (correct), seq 
3953797126, ack 1390921028, win 268, length 0

         0x0020:  5010 010c 997c 0000 5ad6                 P....|..Z.
23:46:22.137789 IP (tos 0x0, ttl 124, id 1585, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.50155 > 1.1.1.1.443: Flags [.], cksum 0x997b (correct), seq 
0, ack 2, win 268, length 0

         0x0020:  5010 010c 997b 0000 701a                 P....{..p.
23:46:22.138901 IP (tos 0x0, ttl 61, id 24535, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xb79a (correct), seq 
475, ack 347190, win 62454, options [nop,nop,TS val 57989249 ecr 
3645646142], length 0

         0x0030:  d94c 253e                                .L%>
23:46:22.138919 IP (tos 0x0, ttl 61, id 24536, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xb2a7 (correct), seq 
475, ack 348638, win 62272, options [nop,nop,TS val 57989250 ecr 
3645646142], length 0

         0x0030:  d94c 253e                                .L%>
23:46:22.138927 IP (tos 0x0, ttl 61, id 24538, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x9ed7 (correct), seq 
475, ack 351534, win 64448, options [nop,nop,TS val 57989250 ecr 
3645646142], length 0

         0x0030:  d94c 253e                                .L%>
23:46:22.138951 IP (tos 0x0, ttl 61, id 53434, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x2a15 (correct), seq 
0, ack 118738, win 62264, options [nop,nop,TS val 57989251 ecr 
560481185], length 0

         0x0030:  2168 43a1                                !hC.
23:46:22.139492 IP (tos 0x0, ttl 62, id 54696, offset 0, flags [DF], 
proto TCP (6), length 75)
     1.1.1.1.49223 > 1.1.1.1.443: Flags [P.], cksum 0x9236 (correct), 
seq 1418:1441, ack 3009, win 362, options [nop,nop,TS val 60846575 ecr 
1851548796], length 23

         0x0040:  2932 6257 cd3a 2713 1bc8 54 )2bW.:'...T
23:46:22.140473 IP (tos 0x0, ttl 61, id 54697, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.49223 > 1.1.1.1.443: Flags [R.], cksum 0x56d6 (correct), 
seq 1441, ack 3009, win 362, options [nop,nop,TS val 60846575 ecr 
1851548796], length 0

         0x0030:  6e5c 647c                                n\d|
23:46:22.141002 IP (tos 0x0, ttl 126, id 14107, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  e52c 55c9                                .,U.
23:46:22.141272 IP (tos 0x0, ttl 63, id 12467, offset 0, flags [none], 
proto UDP (17), length 915)
     1.1.1.1.53 > 1.1.1.1.26458: [udp sum ok] 55497 q: ANY? edu.za. 
2/13/12 edu.za. [21h32m45s] RRSIG, edu.za. [21h32m45s] RRSIG ns: . 
[5d21h40m20s] NS l.root-servers.net., . [5d21h40m20s] NS 
d.root-servers.net., . [5d21h40m20s] NS m.root-servers.net., . 
[5d21h40m20s] NS e.root-servers.net., . [5d21h40m20s] NS 
a.root-servers.net., . [5d21h40m20s] NS b.root-servers.net., . 
[5d21h40m20s] NS h.root-servers.net., . [5d21h40m20s] NS 
f.root-servers.net., . [5d21h40m20s] NS g.root-servers.net., . 
[5d21h40m20s] NS k.root-servers.net., . [5d21h40m20s] NS 
j.root-servers.net., . [5d21h40m20s] NS i.root-servers.net., . 
[5d21h40m20s] NS c.root-servers.net. ar: l.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, d.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
m.root-servers.net. [6d21h36m46s] A 1.1.1.1, e.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, b.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
h.root-servers.net. [6d21h36m47s] A 1.1.1.1, f.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, g.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
k.root-servers.net. [6d21h36m47s] A 1.1.1.1, j.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, i.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
c.root-servers.net. [6d21h36m47s] A 1.1.1.1 (887)

         0x0390:  2104 0c                                  !..
23:46:22.141900 IP (tos 0x2,ECT(0), ttl 125, id 19688, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x453f (correct), 
seq 4118621:4120073, ack 1, win 8192, length 1452

         0x05d0:  c152 7e17                                .R~.
23:46:22.142033 IP (tos 0x2,ECT(0), ttl 125, id 19689, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa76c (correct), 
seq 4120073:4121525, ack 1, win 8192, length 1452

         0x05d0:  b6df 9b1d                                ....
23:46:22.142096 IP (tos 0x2,ECT(0), ttl 125, id 19690, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcb6b (correct), 
seq 4121525:4122977, ack 1, win 8192, length 1452

         0x05d0:  541e 7472                                T.tr
23:46:22.142223 IP (tos 0x2,ECT(0), ttl 125, id 19691, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe2f9 (correct), 
seq 4122977:4124429, ack 1, win 8192, length 1452

         0x05d0:  fc27 cc1f                                .'..
23:46:22.146292 IP (tos 0x2,ECT(0), ttl 125, id 19692, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc645 (correct), 
seq 4124429:4125881, ack 1, win 8192, length 1452

         0x05d0:  ba84 afce                                ....
23:46:22.146470 IP (tos 0x2,ECT(0), ttl 125, id 19693, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x92f7 (correct), 
seq 4125881:4127333, ack 1, win 8192, length 1452

         0x05d0:  bc9e 86fb                                ....
23:46:22.146590 IP (tos 0x2,ECT(0), ttl 125, id 19694, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8c51 (correct), 
seq 4127333:4128785, ack 1, win 8192, length 1452

         0x05d0:  e644 786e                                .Dxn
23:46:22.146710 IP (tos 0x2,ECT(0), ttl 125, id 19695, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd55a (correct), 
seq 4128785:4130237, ack 1, win 8192, length 1452

         0x05d0:  c805 d7b1                                ....
23:46:22.146838 IP (tos 0x0, ttl 126, id 14108, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  9423 2dda                                .#-.
23:46:22.149546 IP (tos 0x0, ttl 125, id 65517, offset 0, flags [none], 
proto UDP (17), length 88)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 60

         0x0050:  c883 0486 02ff e97b                      .......{
23:46:22.149731 IP (tos 0x2,ECT(0), ttl 125, id 19696, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1b46 (correct), 
seq 4130237:4131689, ack 1, win 8192, length 1452

         0x05d0:  2431 7045                                $1pE
23:46:22.150885 IP (tos 0x0, ttl 125, id 23127, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeed 5ff2 77a7 53e8 0001 246a 579a 724c .._.w.S...$jW.rL
23:46:22.151197 IP (tos 0x0, ttl 125, id 23150, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeed 927b 77a7 83a3 0001 246a 579a 724d ...{w.....$jW.rM
23:46:22.151503 IP (tos 0x0, ttl 125, id 23128, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeed 6072 9195 3ac2 0000 c9e9 deae c2d3 ..`r..:.........
23:46:22.151853 IP (tos 0x0, ttl 125, id 23156, offset 0, flags [none], 
proto UDP (17), length 655)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 627

         0x0280:  000d 0600 0004 7500 07c0 0000 0040 00 ......u......@.
23:46:22.151902 IP (tos 0x0, ttl 61, id 5681, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  cac4 ef29 1b3f 21ee 5aa1                 ...).?!.Z.
23:46:22.151985 IP (tos 0x0, ttl 125, id 30856, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  d5f1 29                                  ..)
23:46:22.152488 IP (tos 0x2,ECT(0), ttl 125, id 19697, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeb7b (correct), 
seq 4131689:4133141, ack 1, win 8192, length 1452

         0x05d0:  cac5 7d8b                                ..}.
23:46:22.152670 IP (tos 0x0, ttl 125, id 65518, offset 0, flags [none], 
proto UDP (17), length 84)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 56

         0x0050:  93a5 822c                                ...,
23:46:22.152788 IP (tos 0x2,ECT(0), ttl 125, id 19698, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc905 (correct), 
seq 4133141:4134593, ack 1, win 8192, length 1452

         0x05d0:  18f5 09ea                                ....
23:46:22.153199 IP (tos 0x2,ECT(0), ttl 125, id 19699, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc590 (correct), 
seq 4134593:4136045, ack 1, win 8192, length 1452

         0x05d0:  407d 895a                                @}.Z
23:46:22.154057 IP (tos 0x0, ttl 61, id 5682, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  031c e682 1d2a a38a 7797                 .....*..w.
23:46:22.155644 IP (tos 0x0, ttl 126, id 14109, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  7c71 7740 70b6 f254 3ed6 fc8b |qw@p..T>...
23:46:22.155806 IP (tos 0x2,ECT(0), ttl 125, id 19700, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xec11 (correct), 
seq 4136045:4137497, ack 1, win 8192, length 1452

         0x05d0:  d6a8 6d50                                ..mP
23:46:22.156965 IP (tos 0x2,ECT(0), ttl 125, id 19701, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x430a (correct), 
seq 4137497:4138949, ack 1, win 8192, length 1452

         0x05d0:  86a0 86a2                                ....
23:46:22.157193 IP (tos 0x2,ECT(0), ttl 125, id 19702, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb83e (correct), 
seq 4138949:4140401, ack 1, win 8192, length 1452

         0x05d0:  eb8e d681                                ....
23:46:22.158274 IP (tos 0x0, ttl 125, id 23131, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0xe2df (correct), 
seq 0, ack 288261, win 63140, length 0

         0x0020:  5010 f6a4 e2df 0000 65f1                 P.......e.
23:46:22.159887 IP (tos 0x0, ttl 254, id 26698, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.160094 IP (tos 0x0, ttl 63, id 20852, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.45463 > 1.1.1.1.25: Flags [.], cksum 0x2a78 (correct), seq 
0, ack 77, win 229, options [nop,nop,TS val 1788911447 ecr 327902288], 
length 0

         0x0030:  138b 6450                                ..dP
23:46:22.160280 IP (tos 0x0, ttl 60, id 2263, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.45745 > 1.1.1.1.443: Flags [.], cksum 0xd93e (correct), seq 
3553451611, ack 961813778, win 8170, options [nop,nop,TS val 141467899 
ecr 3781037370], length 0

         0x0030:  e15e 0d3a                                .^.:
23:46:22.160290 IP (tos 0x0, ttl 63, id 20853, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.45463 > 1.1.1.1.25: Flags [F.], cksum 0x2a76 (correct), seq 
0, ack 78, win 229, options [nop,nop,TS val 1788911447 ecr 327902288], 
length 0

         0x0030:  138b 6450                                ..dP
23:46:22.161266 IP (tos 0x2,ECT(0), ttl 125, id 19703, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc433 (correct), 
seq 4140401:4141853, ack 1, win 8192, length 1452

         0x05d0:  3bd6 d04e                                ;..N
23:46:22.161751 IP (tos 0x0, ttl 61, id 53435, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x2a13 (correct), seq 
0, ack 120186, win 60816, options [nop,nop,TS val 57989253 ecr 
560481185], length 0

         0x0030:  2168 43a1                                !hC.
23:46:22.161753 IP (tos 0x0, ttl 61, id 31638, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x23f3 (correct), seq 
475, ack 254037, win 64992, options [nop,nop,TS val 57989253 ecr 
1664763730], length 0

         0x0030:  633a 4752                                c:GR
23:46:22.161765 IP (tos 0x2,ECT(0), ttl 125, id 19704, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3d18 (correct), 
seq 4141853:4143305, ack 1, win 8192, length 1452

         0x05d0:  8a88 a344                                ...D
23:46:22.161796 IP (tos 0x2,ECT(0), ttl 125, id 19705, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x96a2 (correct), 
seq 4143305:4144757, ack 1, win 8192, length 1452

         0x05d0:  0930 37a3                                .07.
23:46:22.161918 IP (tos 0x2,ECT(0), ttl 125, id 19706, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xee8f (correct), 
seq 4144757:4146209, ack 1, win 8192, length 1452

         0x05d0:  3bbd bb44                                ;..D
23:46:22.162080 IP (tos 0x2,ECT(0), ttl 125, id 19707, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb577 (correct), 
seq 4146209:4147661, ack 1, win 8192, length 1452

         0x05d0:  5a3c 446c                                Z<Dl
23:46:22.162110 IP (tos 0x2,ECT(0), ttl 125, id 19708, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbee1 (correct), 
seq 4147661:4149113, ack 1, win 8192, length 1452

         0x05d0:  cecc 9874                                ...t
23:46:22.162251 IP (tos 0x2,ECT(0), ttl 125, id 19709, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x248f (correct), 
seq 4149113:4150565, ack 1, win 8192, length 1452

         0x05d0:  dcac efa9                                ....
23:46:22.162569 IP (tos 0x2,ECT(0), ttl 125, id 19710, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3192 (correct), 
seq 4150565:4152017, ack 1, win 8192, length 1452

         0x05d0:  6d53 7d0b                                mS}.
23:46:22.162617 IP (tos 0x2,ECT(0), ttl 125, id 19711, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9362 (correct), 
seq 4152017:4153469, ack 1, win 8192, length 1452

         0x05d0:  da64 dbeb                                .d..
23:46:22.162668 IP (tos 0x0, ttl 61, id 31639, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x1870 (correct), seq 
475, ack 256933, win 64992, options [nop,nop,TS val 57989256 ecr 
1664763778], length 0

         0x0030:  633a 4782                                c:G.
23:46:22.162677 IP (tos 0x0, ttl 61, id 53436, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x245d (correct), seq 
0, ack 121634, win 60816, options [nop,nop,TS val 57989257 ecr 
560481195], length 0

         0x0030:  2168 43ab                                !hC.
23:46:22.162682 IP (tos 0x0, ttl 61, id 53437, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x245c (correct), seq 
0, ack 123082, win 59368, options [nop,nop,TS val 57989258 ecr 
560481195], length 0

         0x0030:  2168 43ab                                !hC.
23:46:22.162821 IP (tos 0x0, ttl 61, id 49878, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xe469 (correct), seq 
950, ack 265622, win 64992, options [nop,nop,TS val 57989256 ecr 
2371496490], length 0

         0x0030:  8d5a 2a2a                                .Z**
23:46:22.162911 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 931)
     1.1.1.1.53 > 1.1.1.1.49517: [udp sum ok] 14300 q: ANY? edu.za. 
2/13/13 edu.za. [21h32m45s] RRSIG, edu.za. [21h32m45s] RRSIG ns: . 
[5d21h40m20s] NS b.root-servers.net., . [5d21h40m20s] NS 
h.root-servers.net., . [5d21h40m20s] NS f.root-servers.net., . 
[5d21h40m20s] NS g.root-servers.net., . [5d21h40m20s] NS 
k.root-servers.net., . [5d21h40m20s] NS j.root-servers.net., . 
[5d21h40m20s] NS i.root-servers.net., . [5d21h40m20s] NS 
c.root-servers.net., . [5d21h40m20s] NS l.root-servers.net., . 
[5d21h40m20s] NS d.root-servers.net., . [5d21h40m20s] NS 
m.root-servers.net., . [5d21h40m20s] NS e.root-servers.net., . 
[5d21h40m20s] NS a.root-servers.net. ar: b.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, h.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
f.root-servers.net. [6d21h36m47s] A 1.1.1.1, g.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, k.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
j.root-servers.net. [6d21h36m47s] A 1.1.1.1, i.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, c.root-servers.net. [6d21h36m47s] A 1.1.1.1, 
l.root-servers.net. [6d21h36m47s] A 1.1.1.1, d.root-servers.net. 
[6d21h36m47s] A 1.1.1.1, m.root-servers.net. [6d21h36m46s] A 1.1.1.1, 
e.root-servers.net. [6d21h36m47s] A 1.1.1.1, a.root-servers.net. 
[35m56s] A 1.1.1.1 (903)

         0x03a0:  2900 04                                  )..
23:46:22.162929 IP (tos 0x2,ECT(0), ttl 125, id 19712, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x88cd), seq 4153469:4157825, ack 1, win 8192, length 4356

         0x1120:  8126 6980 a0b2 db0c 33e6 929c .&i.....3...
23:46:22.163053 IP (tos 0x2,ECT(0), ttl 125, id 19715, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x964b (correct), 
seq 4157825:4159277, ack 1, win 8192, length 1452

         0x05d0:  ba7f d8da                                ....
23:46:22.164254 IP (tos 0x0, ttl 125, id 23154, offset 0, flags [DF], 
proto TCP (6), length 49)
     1.1.1.1.55187 > 1.1.1.1.45496: Flags [P.], cksum 0x34d9 (correct), 
seq 9:18, ack 1, win 12269, length 9

         0x0030:  85                                       .
23:46:22.165322 IP (tos 0x2,ECT(0), ttl 125, id 19716, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x5566), seq 4159277:4165085, ack 1, win 8192, length 5808

         0x16d0:  1039 3a73 c4ac 74d1                      .9:s..t.
23:46:22.165494 IP (tos 0x2,ECT(0), ttl 125, id 19720, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8929 (correct), 
seq 4165085:4166537, ack 1, win 8192, length 1452

         0x05d0:  733e 750e                                s>u.
23:46:22.166321 IP (tos 0x0, ttl 125, id 23160, offset 0, flags [DF], 
proto TCP (6), length 49)
     1.1.1.1.55185 > 1.1.1.1.63573: Flags [P.], cksum 0x8497 (correct), 
seq 9:18, ack 1, win 12297, length 9

         0x0030:  85                                       .
23:46:22.167488 IP (tos 0x0, ttl 126, id 25998, offset 0, flags [none], 
proto UDP (17), length 104)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 76

         0x0060:  8a27 8a27 ac74 51c1                      .'.'.tQ.
23:46:22.168787 IP (tos 0x0, ttl 126, id 14110, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  a059 79a6                                .Yy.
23:46:22.168964 IP (tos 0x0, ttl 125, id 65519, offset 0, flags [none], 
proto UDP (17), length 86)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 58

         0x0050:  620a 03a4 3702                           b...7.
23:46:22.170741 IP (tos 0x2,ECT(0), ttl 125, id 19721, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5c60 (correct), 
seq 4166537:4167989, ack 1, win 8192, length 1452

         0x05d0:  49b1 ba88                                I...
23:46:22.170755 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.49223 > 1.1.1.1.443: Flags [R], cksum 0x836f (correct), seq 
3737168303, win 0, length 0

         0x0020:  5004 0000 836f 0000 bcf7                 P....o....
23:46:22.174527 IP (tos 0x2,ECT(0), ttl 125, id 19722, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xe21a), seq 4167989:4170893, ack 1, win 8192, length 2904

         0x0b70:  8538 7f6b 90dd f8dc 2fc2 b72e 3e3b 8755 .8.k..../...>;.U
23:46:22.174546 IP (tos 0x2,ECT(0), ttl 125, id 19724, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x241a (correct), 
seq 4170893:4172345, ack 1, win 8192, length 1452

         0x05d0:  1b62 6ada                                .bj.
23:46:22.175114 IP (tos 0x2,ECT(0), ttl 125, id 19725, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xd60d), seq 4172345:4175249, ack 1, win 8192, length 2904

         0x0b70:  9ee8 ff03 db14 428a 5ade 00f0 ffde f9ff ......B.Z.......
23:46:22.175797 IP (tos 0x2,ECT(0), ttl 125, id 19727, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6d01 (correct), 
seq 4175249:4176701, ack 1, win 8192, length 1452

         0x05d0:  27c5 285c                                '.(\
23:46:22.175900 IP (tos 0x2,ECT(0), ttl 125, id 19728, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc10f (correct), 
seq 4176701:4178153, ack 1, win 8192, length 1452

         0x05d0:  23f8 0ba0                                #...
23:46:22.177205 IP (tos 0x0, ttl 126, id 14111, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  9a9b fd78 1e72 a417 308b 51d1 ...x.r..0.Q.
23:46:22.183434 IP (tos 0x2,ECT(0), ttl 125, id 19729, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe485 (correct), 
seq 4178153:4179605, ack 1, win 8192, length 1452

         0x05d0:  3b4d 2602                                ;M&.
23:46:22.183749 IP (tos 0x2,ECT(0), ttl 125, id 19730, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0xa339 (correct), 
seq 4179605:4181057, ack 1, win 8192, length 1452

         0x05d0:  dc12 9c3b                                ...;
23:46:22.184150 IP (tos 0x2,ECT(0), ttl 125, id 19731, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x8c72), seq 4181057:4185413, ack 1, win 8192, length 4356

         0x1120:  1413 080a e141 c3a0 87d9 6b4a .....A....kJ
23:46:22.184181 IP (tos 0x0, ttl 126, id 14112, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  73a2 7af2 17da 8ca3 eb84 ed19 s.z.........
23:46:22.184211 IP (tos 0x2,ECT(0), ttl 125, id 19734, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbd32 (correct), 
seq 4185413:4186865, ack 1, win 8192, length 1452

         0x05d0:  1818 2db7                                ..-.
23:46:22.187414 IP (tos 0x0, ttl 126, id 14113, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  c8d8 0840                                ...@
23:46:22.188242 IP (tos 0x0, ttl 62, id 1958, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43452 > 1.1.1.1.5228: Flags [.], cksum 0x1104 (correct), 
seq 35, ack 34, win 1528, options [nop,nop,TS val 126338065 ecr 
3258675497], length 0

         0x0030:  c23b 7129                                .;q)
23:46:22.190501 IP (tos 0x0, ttl 60, id 3230, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x65ce (correct), seq 
0, ack 1903909, win 8202, options [nop,nop,TS val 753328 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.191242 IP (tos 0x0, ttl 60, id 3231, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x5a7e (correct), seq 
0, ack 1906805, win 8202, options [nop,nop,TS val 753328 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.193962 IP (tos 0x0, ttl 60, id 3232, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x4f2d (correct), seq 
0, ack 1909701, win 8202, options [nop,nop,TS val 753329 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.193973 IP (tos 0x0, ttl 60, id 3233, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x43dd (correct), seq 
0, ack 1912597, win 8202, options [nop,nop,TS val 753329 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.194596 IP (tos 0x2,ECT(0), ttl 125, id 19735, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf9a2 (correct), 
seq 4186865:4188317, ack 1, win 8192, length 1452

         0x05d0:  2265 bea4                                "e..
23:46:22.194748 IP (tos 0x2,ECT(0), ttl 125, id 19736, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x63ea (correct), 
seq 4188317:4189769, ack 1, win 8192, length 1452

         0x05d0:  5e2f 8bd8                                ^/..
23:46:22.194755 IP (tos 0x0, ttl 60, id 3236, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x21ed (correct), seq 
0, ack 1921285, win 8202, options [nop,nop,TS val 753329 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.194759 IP (tos 0x0, ttl 60, id 3237, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x169d (correct), seq 
0, ack 1924181, win 8202, options [nop,nop,TS val 753329 ecr 138364717], 
length 0

         0x0030:  083f 472d                                .?G-
23:46:22.194850 IP (tos 0x2,ECT(0), ttl 125, id 19737, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x21b3 (correct), 
seq 4189769:4191221, ack 1, win 8192, length 1452

         0x05d0:  46f6 607e                                F.`~
23:46:22.194971 IP (tos 0x2,ECT(0), ttl 125, id 19738, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd398 (correct), 
seq 4191221:4192673, ack 1, win 8192, length 1452

         0x05d0:  fb1d 43b4                                ..C.
23:46:22.195109 IP (tos 0x2,ECT(0), ttl 125, id 19739, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc495 (correct), 
seq 4192673:4194125, ack 1, win 8192, length 1452

         0x05d0:  a3ee 14ae                                ....
23:46:22.195388 IP (tos 0x2,ECT(0), ttl 125, id 19740, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x340e (correct), 
seq 4194125:4195577, ack 1, win 8192, length 1452

         0x05d0:  cfe7 f97d                                ...}
23:46:22.195650 IP (tos 0x2,ECT(0), ttl 125, id 19741, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd733 (correct), 
seq 4195577:4197029, ack 1, win 8192, length 1452

         0x05d0:  65ce 8b22                                e.."
23:46:22.195656 IP (tos 0x0, ttl 60, id 3238, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x0b4c (correct), seq 
0, ack 1927077, win 8202, options [nop,nop,TS val 753329 ecr 138364718], 
length 0

         0x0030:  083f 472e                                .?G.
23:46:22.195657 IP (tos 0x0, ttl 60, id 3239, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xfffb (correct), seq 
0, ack 1929973, win 8202, options [nop,nop,TS val 753329 ecr 138364718], 
length 0

         0x0030:  083f 472e                                .?G.
23:46:22.195658 IP (tos 0x0, ttl 60, id 3240, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xf4aa (correct), seq 
0, ack 1932869, win 8202, options [nop,nop,TS val 753330 ecr 138364718], 
length 0

         0x0030:  083f 472e                                .?G.
23:46:22.195786 IP (tos 0x2,ECT(0), ttl 125, id 19742, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x61ba), seq 4197029:4199933, ack 1, win 8192, length 2904

         0x0b70:  1f7d e5f6 ffd6 7ffc 7fbb ef9f ff6f aefb .}...........o..
23:46:22.196158 IP (tos 0x2,ECT(0), ttl 125, id 19744, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x5b7a), seq 4199933:4204289, ack 1, win 8192, length 4356

         0x1120:  f111 1ff1 111f f111 1ff1 111f ............
23:46:22.197406 IP (tos 0x0, ttl 125, id 23182, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeee 30b5 77a7 6c6e 0001 244f 579a 724e ..0.w.ln..$OW.rN
23:46:22.197694 IP (tos 0x0, ttl 125, id 23198, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeee 71f8 77a7 4864 0001 244f 579a 724f ..q.w.Hd..$OW.rO
23:46:22.198317 IP (tos 0x0, ttl 125, id 23223, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeee a02d 77a7 70fa 0001 244f 579a 7250 ...-w.p...$OW.rP
23:46:22.200918 IP (tos 0x0, ttl 126, id 14114, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  6b55 0d3d                                kU.=
23:46:22.201742 IP (tos 0x0, ttl 125, id 23187, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x9188 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:292521}], 
length 0

         0x0030:  c2a3 4afc                                ..J.
23:46:22.202062 IP (tos 0x0, ttl 125, id 23210, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x8bfc (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:293941}], 
length 0

         0x0030:  c2a3 5088                                ..P.
23:46:22.202447 IP (tos 0x0, ttl 125, id 23224, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x8670 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:295361}], 
length 0

         0x0030:  c2a3 5614                                ..V.
23:46:22.202949 IP (tos 0x0, ttl 126, id 25999, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8acc c079 65                             ...ye
23:46:22.204019 IP (tos 0x0, ttl 125, id 727, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x41c1 (correct), 
seq 1207, ack 3975, win 66, length 0

         0x0020:  5010 0042 41c1 0000 2766                 P..BA...'f
23:46:22.204357 IP (tos 0x0, ttl 61, id 31640, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x01c5 (correct), seq 
475, ack 262725, win 64992, options [nop,nop,TS val 57989260 ecr 
1664763785], length 0

         0x0030:  633a 4789                                c:G.
23:46:22.204371 IP (tos 0x0, ttl 61, id 49881, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd4ce (correct), seq 
950, ack 269966, win 64630, options [nop,nop,TS val 57989261 ecr 
2371496498], length 0

         0x0030:  8d5a 2a32                                .Z*2
23:46:22.204372 IP (tos 0x0, ttl 61, id 49882, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xcfda (correct), seq 
950, ack 271414, win 64448, options [nop,nop,TS val 57989262 ecr 
2371496499], length 0

         0x0030:  8d5a 2a33                                .Z*3
23:46:22.204451 IP (tos 0x0, ttl 61, id 53439, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x245a (correct), seq 
0, ack 125978, win 56472, options [nop,nop,TS val 57989258 ecr 
560481197], length 0

         0x0030:  2168 43ad                                !hC.
23:46:22.204455 IP (tos 0x0, ttl 61, id 53440, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xb195 (correct), seq 
0, ack 127426, win 55024, options [nop,nop,TS val 57989259 ecr 
560481197,nop,nop,sack 1 {128874:130322}], length 0

         0x0030:  2168 43ad 0101 050a 92dc 88a5 92dc 8e4d !hC............M
23:46:22.204456 IP (tos 0x0, ttl 61, id 53442, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x1eb1 (correct), seq 
0, ack 131770, win 52128, options [nop,nop,TS val 57989259 ecr 
560481197], length 0

         0x0030:  2168 43ad                                !hC.
23:46:22.204459 IP (tos 0x0, ttl 61, id 53443, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x1eaa (correct), seq 
0, ack 133218, win 50680, options [nop,nop,TS val 57989260 ecr 
560481203], length 0

         0x0030:  2168 43b3                                !hC.
23:46:22.204469 IP (tos 0x0, ttl 61, id 53444, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x1eaa (correct), seq 
0, ack 134666, win 49232, options [nop,nop,TS val 57989260 ecr 
560481203], length 0

         0x0030:  2168 43b3                                !hC.
23:46:22.204726 IP (tos 0x0, ttl 61, id 49883, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xcb9c (correct), seq 
950, ack 272862, win 64086, options [nop,nop,TS val 57989262 ecr 
2371496499], length 0

         0x0030:  8d5a 2a33                                .Z*3
23:46:22.204769 IP (tos 0x0, ttl 61, id 49886, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbd6b (correct), seq 
950, ack 277206, win 63360, options [nop,nop,TS val 57989263 ecr 
2371496513], length 0

         0x0030:  8d5a 2a41                                .Z*A
23:46:22.204771 IP (tos 0x0, ttl 61, id 49887, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb92d (correct), seq 
950, ack 278654, win 62998, options [nop,nop,TS val 57989263 ecr 
2371496513], length 0

         0x0030:  8d5a 2a41                                .Z*A
23:46:22.204773 IP (tos 0x0, ttl 61, id 49888, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb43a (correct), seq 
950, ack 280102, win 62816, options [nop,nop,TS val 57989264 ecr 
2371496513], length 0

         0x0030:  8d5a 2a41                                .Z*A
23:46:22.204777 IP (tos 0x0, ttl 61, id 49889, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xaffc (correct), seq 
950, ack 281550, win 62454, options [nop,nop,TS val 57989264 ecr 
2371496513], length 0

         0x0030:  8d5a 2a41                                .Z*A
23:46:22.204780 IP (tos 0x0, ttl 61, id 49890, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x9f01 (correct), seq 
950, ack 284446, win 63904, options [nop,nop,TS val 57989265 ecr 
2371496513], length 0

         0x0030:  8d5a 2a41                                .Z*A
23:46:22.205217 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x9a8d (correct), seq 
42, ack 499561, win 2798, options [nop,nop,TS val 176227156 ecr 
1932657322], length 0

         0x0030:  7332 02aa                                s2..
23:46:22.205372 IP (tos 0x2,ECT(0), ttl 125, id 19747, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cea (correct), 
seq 4204289:4205741, ack 1, win 8192, length 1452

         0x05d0:  23d1 0a08                                #...
23:46:22.205396 IP (tos 0x2,ECT(0), ttl 125, id 19748, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x22c2 (correct), 
seq 4205741:4207193, ack 1, win 8192, length 1452

         0x05d0:  ea80 5196                                ..Q.
23:46:22.205594 IP (tos 0x0, ttl 126, id 14115, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  b6fd 3b05                                ..;.
23:46:22.205758 IP (tos 0x2,ECT(0), ttl 125, id 19749, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xcb31), seq 4207193:4211549, ack 1, win 8192, length 4356

         0x1120:  baaa f386 60a3 d5ac 40ef f6e2 ....`...@...
23:46:22.205890 IP (tos 0x2,ECT(0), ttl 125, id 19752, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x14b0 (correct), 
seq 4211549:4213001, ack 1, win 8192, length 1452

         0x05d0:  cd10 924d                                ...M
23:46:22.206224 IP (tos 0x2,ECT(0), ttl 125, id 19753, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x471f (correct), 
seq 4213001:4214453, ack 1, win 8192, length 1452

         0x05d0:  7cff 09eb                                |...
23:46:22.206594 IP (tos 0x2,ECT(0), ttl 125, id 19754, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3f65 (correct), 
seq 4214453:4215905, ack 1, win 8192, length 1452

         0x05d0:  eff6 68f9                                ..h.
23:46:22.206718 IP (tos 0x2,ECT(0), ttl 125, id 19755, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa889 (correct), 
seq 4215905:4217357, ack 1, win 8192, length 1452

         0x05d0:  ad29 be7b                                .).{
23:46:22.206813 IP (tos 0x2,ECT(0), ttl 125, id 19756, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x62ff (correct), 
seq 4217357:4218809, ack 1, win 8192, length 1452

         0x05d0:  3e4b ed5c                                >K.\
23:46:22.206888 IP (tos 0x0, ttl 126, id 20090, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x5d5b (correct), seq 
40, ack 2861, win 512, length 0

         0x0020:  5010 0200 5d5b 0000 4da0                 P...][..M.
23:46:22.206891 IP (tos 0x0, ttl 126, id 20091, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x522f (correct), seq 
40, ack 5721, win 512, length 0

         0x0020:  5010 0200 522f 0000 e876                 P...R/...v
23:46:22.206922 IP (tos 0x0, ttl 126, id 20092, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x4703 (correct), seq 
40, ack 8581, win 512, length 0

         0x0020:  5010 0200 4703 0000 09c2                 P...G.....
23:46:22.207447 IP (tos 0x2,ECT(0), ttl 125, id 19757, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x4b61), seq 4218809:4221713, ack 1, win 8192, length 2904

         0x0b70:  21d4 aef5 f661 1f15 aff5 ebcb 6efd adcd !....a......n...
23:46:22.207506 IP (tos 0x2,ECT(0), ttl 125, id 19759, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6f0b (correct), 
seq 4221713:4223165, ack 1, win 8192, length 1452

         0x05d0:  4ab6 2484                                J.$.
23:46:22.207633 IP (tos 0x2,ECT(0), ttl 125, id 19760, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x79d1 (correct), 
seq 4223165:4224617, ack 1, win 8192, length 1452

         0x05d0:  aa4a 0b34                                .J.4
23:46:22.207739 IP (tos 0x2,ECT(0), ttl 125, id 19761, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf185 (correct), 
seq 4224617:4226069, ack 1, win 8192, length 1452

         0x05d0:  e3e0 3bdf                                ..;.
23:46:22.208806 IP (tos 0x0, ttl 10, id 30857, offset 0, flags [none], 
proto ICMP (1), length 60)
     1.1.1.1 > 1.1.1.1: ICMP echo request, id 1, seq 7197, length 40

         0x0030:  0000 0000 0000 0000 0000 0000 ............
23:46:22.208859 IP (tos 0x0, ttl 125, id 65520, offset 0, flags [none], 
proto UDP (17), length 81)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 53

         0x0050:  75                                       u
23:46:22.209374 IP (tos 0x0, ttl 126, id 20093, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x3bd7 (correct), seq 
40, ack 11441, win 512, length 0

         0x0020:  5010 0200 3bd7 0000 e715                 P...;.....
23:46:22.209375 IP (tos 0x0, ttl 126, id 20094, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x30ab (correct), seq 
40, ack 14301, win 512, length 0

         0x0020:  5010 0200 30ab 0000 acf9                 P...0.....
23:46:22.209377 IP (tos 0x0, ttl 126, id 20095, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x257f (correct), seq 
40, ack 17161, win 512, length 0

         0x0020:  5010 0200 257f 0000 05be                 P...%.....
23:46:22.210528 IP (tos 0x2,ECT(0), ttl 125, id 19762, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x412d (correct), 
seq 4226069:4227521, ack 1, win 8192, length 1452

         0x05d0:  23d6 549a                                #.T.
23:46:22.210914 IP (tos 0x2,ECT(0), ttl 125, id 19763, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8796 (correct), 
seq 4227521:4228973, ack 1, win 8192, length 1452

         0x05d0:  6880 1eb1                                h...
23:46:22.210949 IP (tos 0x2,ECT(0), ttl 125, id 19764, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6661 (correct), 
seq 4228973:4230425, ack 1, win 8192, length 1452

         0x05d0:  8fb0 7b80                                ..{.
23:46:22.211172 IP (tos 0x0, ttl 125, id 65521, offset 0, flags [none], 
proto UDP (17), length 91)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 63

         0x0050:  65b1 ae1f 876b 5657 95b4 7d e....kVW..}
23:46:22.212996 IP (tos 0x0, ttl 126, id 20096, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x1a53 (correct), seq 
40, ack 20021, win 512, length 0

         0x0020:  5010 0200 1a53 0000 5d84                 P....S..].
23:46:22.213009 IP (tos 0x0, ttl 126, id 20097, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x0f27 (correct), seq 
40, ack 22881, win 512, length 0

         0x0020:  5010 0200 0f27 0000 af22                 P....'..."
23:46:22.213826 IP (tos 0x2,ECT(0), ttl 125, id 19765, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xecff (correct), 
seq 4230425:4231877, ack 1, win 8192, length 1452

         0x05d0:  28ad 5eca                                (.^.
23:46:22.213870 IP (tos 0x2,ECT(0), ttl 125, id 19766, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x99ca (correct), 
seq 4231877:4233329, ack 1, win 8192, length 1452

         0x05d0:  6f2d b528                                o-.(
23:46:22.213987 IP (tos 0x2,ECT(0), ttl 125, id 19767, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x63d2 (correct), 
seq 4233329:4234781, ack 1, win 8192, length 1452

         0x05d0:  b50a e8fb                                ....
23:46:22.216940 IP (tos 0x0, ttl 126, id 20098, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x03fb (correct), seq 
40, ack 25741, win 512, length 0

         0x0020:  5010 0200 03fb 0000 401e                 P.......@.
23:46:22.216957 IP (tos 0x0, ttl 126, id 20099, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xf8ce (correct), seq 
40, ack 28601, win 512, length 0

         0x0020:  5010 0200 f8ce 0000 fc8d                 P.........
23:46:22.216959 IP (tos 0x0, ttl 126, id 20100, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xeda2 (correct), seq 
40, ack 31461, win 512, length 0

         0x0020:  5010 0200 eda2 0000 7864                 P.......xd
23:46:22.216960 IP (tos 0x0, ttl 126, id 20101, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xe276 (correct), seq 
40, ack 34321, win 512, length 0

         0x0020:  5010 0200 e276 0000 7d56                 P....v..}V
23:46:22.216973 IP (tos 0x0, ttl 126, id 20102, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xd74a (correct), seq 
40, ack 37181, win 512, length 0

         0x0020:  5010 0200 d74a 0000 49d8                 P....J..I.
23:46:22.217064 IP (tos 0x0, ttl 126, id 20103, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xcc1e (correct), seq 
40, ack 40041, win 512, length 0

         0x0020:  5010 0200 cc1e 0000 395a                 P.......9Z
23:46:22.217065 IP (tos 0x0, ttl 126, id 20104, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xc0f2 (correct), seq 
40, ack 42901, win 512, length 0

         0x0020:  5010 0200 c0f2 0000 a5a3                 P.........
23:46:22.217822 IP (tos 0x0, ttl 126, id 14116, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  71a9 81a5                                q...
23:46:22.218184 IP (tos 0x2,ECT(0), ttl 125, id 19768, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4d15 (correct), 
seq 4234781:4236233, ack 1, win 8192, length 1452

         0x05d0:  de9e a00b                                ....
23:46:22.218503 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.60085 > 1.1.1.1.34330: Flags [R.], cksum 0xda20 (correct), 
seq 0, ack 4056781276, win 0, length 0

         0x0020:  5014 0000 da20 0000 0dca                 P.........
23:46:22.221108 IP (tos 0x0, ttl 126, id 20105, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xb5c6 (correct), seq 
40, ack 45761, win 512, length 0

         0x0020:  5010 0200 b5c6 0000 0eab                 P.........
23:46:22.221728 IP (tos 0xc0, ttl 64, id 37205, offset 0, flags [none], 
proto ICMP (1), length 76)
     1.1.1.1 > 1.1.1.1: ICMP 1.1.1.1 udp port 60085 unreachable, length 56

         0x0040:  0000 0000 0010 0000 602a 0000 ........`*..
23:46:22.222990 IP (tos 0x0, ttl 126, id 14117, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  3b29 aad7                                ;)..
23:46:22.224880 IP (tos 0x0, ttl 126, id 20106, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0xaa9a (correct), seq 
40, ack 48621, win 512, length 0

         0x0020:  5010 0200 aa9a 0000 8d26 P........&
23:46:22.224882 IP (tos 0x0, ttl 126, id 20107, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x9f6e (correct), seq 
40, ack 51481, win 512, length 0

         0x0020:  5010 0200 9f6e 0000 590a                 P....n..Y.
23:46:22.224884 IP (tos 0x0, ttl 126, id 20108, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [.], cksum 0x9d83 (correct), seq 
40, ack 51974, win 510, length 0

         0x0020:  5010 01fe 9d83 0000 5ac4                 P.......Z.
23:46:22.224887 IP (tos 0x0, ttl 126, id 20109, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.61785 > 1.1.1.1.80: Flags [F.], cksum 0x9d82 (correct), seq 
40, ack 51974, win 510, length 0

         0x0020:  5011 01fe 9d82 0000 356b                 P.......5k
23:46:22.225563 IP (tos 0x2,ECT(0), ttl 125, id 19769, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6ca9), seq 4236233:4239137, ack 1, win 8192, length 2904

         0x0b70:  1bff 17da 57c5 9cfb 0ffc ff22 969c ac9a ....W......"....
23:46:22.225690 IP (tos 0x2,ECT(0), ttl 125, id 19771, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xadd0 (correct), 
seq 4239137:4240589, ack 1, win 8192, length 1452

         0x05d0:  da73 b267                                .s.g
23:46:22.225798 IP (tos 0x2,ECT(0), ttl 125, id 19772, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2081 (correct), 
seq 4240589:4242041, ack 1, win 8192, length 1452

         0x05d0:  ea3e db78                                .>.x
23:46:22.225975 IP (tos 0x2,ECT(0), ttl 125, id 19773, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf061 (correct), 
seq 4242041:4243493, ack 1, win 8192, length 1452

         0x05d0:  1afc e89e                                ....
23:46:22.226041 IP (tos 0x2,ECT(0), ttl 125, id 19774, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcdbb (correct), 
seq 4243493:4244945, ack 1, win 8192, length 1452

         0x05d0:  979b 6f35                                ..o5
23:46:22.226179 IP (tos 0x2,ECT(0), ttl 125, id 19775, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe475 (correct), 
seq 4244945:4246397, ack 1, win 8192, length 1452

         0x05d0:  4ced 6212                                L.b.
23:46:22.227014 IP (tos 0x0, ttl 254, id 26699, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.227411 IP (tos 0x2,ECT(0), ttl 125, id 19776, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfddd (correct), 
seq 4246397:4247849, ack 1, win 8192, length 1452

         0x05d0:  57e7 c62e                                W...
23:46:22.227644 IP (tos 0x2,ECT(0), ttl 125, id 19777, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4d05 (correct), 
seq 4247849:4249301, ack 1, win 8192, length 1452

         0x05d0:  4492 7946                                D.yF
23:46:22.228001 IP (tos 0x2,ECT(0), ttl 125, id 19778, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6b9f), seq 4249301:4252205, ack 1, win 8192, length 2904

         0x0b70:  0c80 cd0c 5ff4 de77 5b00 fdd2 94d4 da52 ...._..w[......R
23:46:22.228150 IP (tos 0x2,ECT(0), ttl 125, id 19780, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc66f (correct), 
seq 4252205:4253657, ack 1, win 8192, length 1452

         0x05d0:  cf80 07f7                                ....
23:46:22.229650 IP (tos 0x0, ttl 126, id 14118, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  c9d2 ebe4                                ....
23:46:22.230777 IP (tos 0x0, ttl 61, id 24642, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x6605 (correct), 
seq 71427:72879, ack 1, win 260, length 1452

         0x05d0:  0c4f 2d52                                .O-R
23:46:22.230822 IP (tos 0x0, ttl 61, id 24643, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x06c4 (correct), 
seq 72879:74331, ack 1, win 260, length 1452

         0x05d0:  5a53 08b0                                ZS..
23:46:22.231203 IP (tos 0x0, ttl 61, id 24644, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x296f (correct), 
seq 68523:69975, ack 1, win 260, length 1452

         0x05d0:  ff63 becc                                .c..
23:46:22.231761 IP (tos 0x0, ttl 61, id 24645, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x6605 (correct), 
seq 71427:72879, ack 1, win 260, length 1452

         0x05d0:  0c4f 2d52                                .O-R
23:46:22.231847 IP (tos 0x0, ttl 125, id 728, offset 0, flags [DF], 
proto TCP (6), length 57)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0xfca3 (correct), 
seq 1207:1224, ack 3975, win 66, length 17

         0x0030:  90d8 0f85 96d2 be7a 1f                   .......z.
23:46:22.232495 IP (tos 0x0, ttl 61, id 1092, offset 0, flags [DF], 
proto UDP (17), length 48)
     1.1.1.1.48688 > 1.1.1.1.38367: [udp sum ok] UDP, length 20

         0x0020:  0000 0000 0000 0000 00d0 54ee 0000 0000 ..........T.....
23:46:22.234213 IP (tos 0x0, ttl 254, id 26700, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.234300 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x8f37 (correct), seq 
42, ack 502457, win 2776, options [nop,nop,TS val 176227184 ecr 
1932657322], length 0

         0x0030:  7332 02aa                                s2..
23:46:22.234739 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x8972 (correct), seq 
42, ack 503905, win 2798, options [nop,nop,TS val 176227184 ecr 
1932657329], length 0

         0x0030:  7332 02b1                                s2..
23:46:22.235174 IP (tos 0x0, ttl 61, id 49891, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2cba (correct), seq 
950, ack 296030, win 61184, options [nop,nop,TS val 57989268 ecr 
2371496528,nop,nop,sack 1 {301822:303270}], length 0

         0x0030:  8d5a 2a50 0101 050a a6a3 6347 a6a3 68ef .Z*P......cG..h.
23:46:22.235176 IP (tos 0x0, ttl 61, id 49892, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xdc8a (correct), seq 
950, ack 296030, win 61184, options [nop,nop,TS val 57989269 ecr 
2371496528,nop,nop,sack 2 {304718:306166}{301822:303270}], length 0

         0x0040:  a6a3 6347 a6a3 68ef                      ..cG..h.
23:46:22.236068 IP (tos 0x0, ttl 61, id 49893, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd6e2 (correct), seq 
950, ack 296030, win 61184, options [nop,nop,TS val 57989269 ecr 
2371496528,nop,nop,sack 2 {304718:307614}{301822:303270}], length 0

         0x0040:  a6a3 6347 a6a3 68ef                      ..cG..h.
23:46:22.236070 IP (tos 0x0, ttl 61, id 49894, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbf44 (correct), seq 
950, ack 296030, win 61184, options [nop,nop,TS val 57989269 ecr 
2371496528,nop,nop,sack 3 
{297478:298926}{304718:307614}{301822:303270}], length 0

         0x0040:  a6a3 6e97 a6a3 79e7 a6a3 6347 a6a3 68ef ..n...y...cG..h.
23:46:22.236073 IP (tos 0x0, ttl 61, id 49895, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc4eb (correct), seq 
950, ack 296030, win 61184, options [nop,nop,TS val 57989270 ecr 
2371496528,nop,nop,sack 3 
{300374:303270}{297478:298926}{304718:307614}], length 0

         0x0040:  a6a3 524f a6a3 57f7 a6a3 6e97 a6a3 79e7 ..RO..W...n...y.
23:46:22.236074 IP (tos 0x0, ttl 61, id 49896, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd3f5 (correct), seq 
950, ack 298926, win 60460, options [nop,nop,TS val 57989271 ecr 
2371496551,nop,nop,sack 2 {300374:303270}{304718:307614}], length 0

         0x0040:  a6a3 6e97 a6a3 79e7                      ..n...y.
23:46:22.236076 IP (tos 0x0, ttl 61, id 49897, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf84f (correct), seq 
950, ack 303270, win 60096, options [nop,nop,TS val 57989271 ecr 
2371496551,nop,nop,sack 1 {304718:307614}], length 0

         0x0030:  8d5a 2a67 0101 050a a6a3 6e97 a6a3 79e7 .Z*g......n...y.
23:46:22.236092 IP (tos 0x0, ttl 61, id 49899, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5117 (correct), seq 
950, ack 309062, win 59190, options [nop,nop,TS val 57989271 ecr 
2371496551], length 0

         0x0030:  8d5a 2a67                                .Z*g
23:46:22.236094 IP (tos 0x0, ttl 61, id 49900, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x4c24 (correct), seq 
950, ack 310510, win 59008, options [nop,nop,TS val 57989272 ecr 
2371496551], length 0

         0x0030:  8d5a 2a67                                .Z*g
23:46:22.236095 IP (tos 0x0, ttl 61, id 49903, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x3ea3 (correct), seq 
950, ack 314854, win 58102, options [nop,nop,TS val 57989273 ecr 
2371496569], length 0

         0x0030:  8d5a 2a79                                .Z*y
23:46:22.236096 IP (tos 0x0, ttl 61, id 49904, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x39ad (correct), seq 
950, ack 316302, win 57920, options [nop,nop,TS val 57989274 ecr 
2371496572], length 0

         0x0030:  8d5a 2a7c                                .Z*|
23:46:22.236100 IP (tos 0x0, ttl 61, id 49905, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x356f (correct), seq 
950, ack 317750, win 57558, options [nop,nop,TS val 57989274 ecr 
2371496572], length 0

         0x0030:  8d5a 2a7c                                .Z*|
23:46:22.236102 IP (tos 0x0, ttl 61, id 24540, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x90ea (correct), seq 
475, ack 354430, win 64992, options [nop,nop,TS val 57989274 ecr 
3645646243], length 0

         0x0030:  d94c 25a3                                .L%.
23:46:22.236481 IP (tos 0x2,ECT(0), ttl 125, id 19781, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6eac (correct), 
seq 4253657:4255109, ack 1, win 8192, length 1452

         0x05d0:  19af a28a                                ....
23:46:22.236560 IP (tos 0x2,ECT(0), ttl 125, id 19782, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdd83 (correct), 
seq 4255109:4256561, ack 1, win 8192, length 1452

         0x05d0:  4d6c 0a53                                Ml.S
23:46:22.236603 IP (tos 0x0, ttl 61, id 24646, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x06c4 (correct), 
seq 72879:74331, ack 1, win 260, length 1452

         0x05d0:  5a53 08b0                                ZS..
23:46:22.236813 IP (tos 0x2,ECT(0), ttl 125, id 19783, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x3d29), seq 4256561:4259465, ack 1, win 8192, length 2904

         0x0b70:  df20 fe7f b900 fcef 68ff 9f58 3f87 f0ff ........h..X?...
23:46:22.236943 IP (tos 0x2,ECT(0), ttl 125, id 19785, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5437 (correct), 
seq 4259465:4260917, ack 1, win 8192, length 1452

         0x05d0:  440d 89af                                D...
23:46:22.237037 IP (tos 0x2,ECT(0), ttl 125, id 19786, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x66f2 (correct), 
seq 4260917:4262369, ack 1, win 8192, length 1452

         0x05d0:  499e b3f8                                I...
23:46:22.237161 IP (tos 0x2,ECT(0), ttl 125, id 19787, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf927 (correct), 
seq 4262369:4263821, ack 1, win 8192, length 1452

         0x05d0:  b7a9 e526                                ...&
23:46:22.237527 IP (tos 0x2,ECT(0), ttl 125, id 19788, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x2d4c), seq 4263821:4266725, ack 1, win 8192, length 2904

         0x0b70:  667b cf88 cb74 5ef4 805e 39db e315 babe f{...t^..^9.....
23:46:22.237613 IP (tos 0x0, ttl 125, id 23242, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeee da9e 77a7 a89c 0001 244f 579a 7251 ....w.....$OW.rQ
23:46:22.237626 IP (tos 0x2,ECT(0), ttl 125, id 19790, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1cd2 (correct), 
seq 4266725:4268177, ack 1, win 8192, length 1452

         0x05d0:  1175 74ef                                .ut.
23:46:22.237804 IP (tos 0x0, ttl 125, id 23255, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeee fe3f 77a7 ce3e 0001 244f 579a 7252 ...?w..>..$OW.rR
23:46:22.238328 IP (tos 0x0, ttl 125, id 23243, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x80e4 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:296781}], 
length 0

         0x0030:  c2a3 5ba0                                ..[.
23:46:22.238539 IP (tos 0x0, ttl 125, id 23259, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x7b58 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:298201}], 
length 0

         0x0030:  c2a3 612c                                ..a,
23:46:22.238702 IP (tos 0x0, ttl 126, id 14119, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  77e3 cf35 6696 b45e 02ff ac18 w..5f..^....
23:46:22.239328 IP (tos 0x0, ttl 60, id 3241, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xf0d5 (correct), seq 
0, ack 1933839, win 8202, options [nop,nop,TS val 753341 ecr 138364718], 
length 0

         0x0030:  083f 472e                                .?G.
23:46:22.240190 IP (tos 0x2,ECT(0), ttl 125, id 19791, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8602 (correct), 
seq 4268177:4269629, ack 1, win 8192, length 1452

         0x05d0:  6d46 4592                                mFE.
23:46:22.241240 IP (tos 0x2,ECT(0), ttl 125, id 19792, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd115 (correct), 
seq 4269629:4271081, ack 1, win 8192, length 1452

         0x05d0:  4a02 b14a                                J..J
23:46:22.241293 IP (tos 0x2,ECT(0), ttl 125, id 19793, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7f65 (correct), 
seq 4271081:4272533, ack 1, win 8192, length 1452

         0x05d0:  afc4 500c                                ..P.
23:46:22.241745 IP (tos 0x2,ECT(0), ttl 125, id 19794, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x5fb2), seq 4272533:4275437, ack 1, win 8192, length 2904

         0x0b70:  4375 6b0f 7c7a 62c1 e759 075f bfbf bff4 Cuk.|zb..Y._....
23:46:22.241978 IP (tos 0x2,ECT(0), ttl 125, id 19796, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb0d1 (correct), 
seq 4275437:4276889, ack 1, win 8192, length 1452

         0x05d0:  de1a e1aa                                ....
23:46:22.242054 IP (tos 0x0, ttl 61, id 49906, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5e18 (correct), seq 
950, ack 317750, win 57558, options [nop,nop,TS val 57989275 ecr 
2371496572,nop,nop,sack 1 {319198:320646}], length 0

         0x0030:  8d5a 2a7c 0101 050a a6a3 a727 a6a3 accf .Z*|.......'....
23:46:22.242055 IP (tos 0x0, ttl 61, id 49907, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x6b3e (correct), seq 
950, ack 317750, win 64448, options [nop,nop,TS val 57989276 ecr 
2371496572,nop,nop,sack 2 {322094:323542}{319198:320646}], length 0

         0x0040:  a6a3 a727 a6a3 accf                      ...'....
23:46:22.242069 IP (tos 0x2,ECT(0), ttl 125, id 19797, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x74d3 (correct), 
seq 4276889:4278341, ack 1, win 8192, length 1452

         0x05d0:  71f0 0b55                                q..U
23:46:22.242091 IP (tos 0x0, ttl 61, id 49908, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x235d (correct), seq 
950, ack 320646, win 63904, options [nop,nop,TS val 57989276 ecr 
2371496572,nop,nop,sack 1 {322094:323542}], length 0

         0x0030:  8d5a 2a7c 0101 050a a6a3 b277 a6a3 b81f .Z*|.......w....
23:46:22.242092 IP (tos 0x0, ttl 61, id 24541, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x8b41 (correct), seq 
475, ack 355878, win 64992, options [nop,nop,TS val 57989275 ecr 
3645646243], length 0

         0x0030:  d94c 25a3                                .L%.
23:46:22.242151 IP (tos 0x0, ttl 125, id 23262, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeef 11af 9194 aed8 0000 cc71 deaf c2d4 ...........q....
23:46:22.242172 IP (tos 0x0, ttl 61, id 49909, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0602 (correct), seq 
950, ack 323542, win 63904, options [nop,nop,TS val 57989277 ecr 
2371496572], length 0

         0x0030:  8d5a 2a7c                                .Z*|
23:46:22.242200 IP (tos 0x0, ttl 61, id 24544, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x7c5c (correct), seq 
475, ack 360222, win 64448, options [nop,nop,TS val 57989277 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.242285 IP (tos 0x2,ECT(0), ttl 125, id 19798, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xaa71 (correct), 
seq 4278341:4279793, ack 1, win 8192, length 1452

         0x05d0:  e724 3ff5                                .$?.
23:46:22.242672 IP (tos 0x2,ECT(0), ttl 125, id 19799, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc644 (correct), 
seq 4279793:4281245, ack 1, win 8192, length 1452

         0x05d0:  b00a 7c42                                ..|B
23:46:22.242852 IP (tos 0x0, ttl 125, id 23263, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeef 1b91 9194 b2d9 0000 cc71 deaf c2d5 ...........q....
23:46:22.243118 IP (tos 0x2,ECT(0), ttl 125, id 19800, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x1e75 (correct), 
seq 4281245:4282697, ack 1, win 8192, length 1452

         0x05d0:  60a6 fe03                                `...
23:46:22.243199 IP (tos 0x2,ECT(0), ttl 125, id 19801, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x08a7), seq 4282697:4285601, ack 1, win 8192, length 2904

         0x0b70:  dc9e 6999 6ad7 c0c8 8049 4a32 df21 db32 ..i.j....IJ2.!.2
23:46:22.245488 IP (tos 0x0, ttl 126, id 14120, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  5b05 b2d1                                [...
23:46:22.246213 IP (tos 0x0, ttl 61, id 24647, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x8ba4 (correct), 
seq 74331:75783, ack 1, win 260, length 1452

         0x05d0:  8fad 2980                                ..).
23:46:22.247017 IP (tos 0x0, ttl 125, id 65522, offset 0, flags [none], 
proto UDP (17), length 87)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 59

         0x0050:  c884 4327 b655 b2                        ..C'.U.
23:46:22.247085 IP (tos 0x0, ttl 125, id 30858, offset 0, flags [none], 
proto UDP (17), length 62)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 34

         0x0030:  a384 dd74 a08c 5456 924f 7990 092f ...t..TV.Oy../
23:46:22.247087 IP (tos 0x0, ttl 125, id 30859, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  92f1 28                                  ..(
23:46:22.254555 IP (tos 0x2,ECT(0), ttl 125, id 19803, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbd0e (correct), 
seq 4285601:4287053, ack 1, win 8192, length 1452

         0x05d0:  3855 67c0                                8Ug.
23:46:22.254769 IP (tos 0x2,ECT(0), ttl 125, id 19804, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcf41 (correct), 
seq 4287053:4288505, ack 1, win 8192, length 1452

         0x05d0:  d6a6 4a83                                ..J.
23:46:22.254953 IP (tos 0x0, ttl 125, id 23280, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x75cc (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:299621}], 
length 0

         0x0030:  c2a3 66b8                                ..f.
23:46:22.255172 IP (tos 0x2,ECT(0), ttl 125, id 19805, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x4ed0), seq 4288505:4291409, ack 1, win 8192, length 2904

         0x0b70:  77eb 0b69 bb26 ebe1 d8ab f297 bc39 30e8 w..i.&.......90.
23:46:22.255221 IP (tos 0x0, ttl 125, id 23279, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeef 4215 77a8 0f79 0001 244f 579a 7253 ..B.w..y..$OW.rS
23:46:22.255430 IP (tos 0x2,ECT(0), ttl 125, id 19807, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeb28 (correct), 
seq 4291409:4292861, ack 1, win 8192, length 1452

         0x05d0:  0768 5c60                                .h\`
23:46:22.255526 IP (tos 0x0, ttl 126, id 14121, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  cc22 0e4e                                .".N
23:46:22.255640 IP (tos 0x2,ECT(0), ttl 125, id 19808, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x68b8 (correct), 
seq 4292861:4294313, ack 1, win 8192, length 1452

         0x05d0:  2876 d021                                (v.!
23:46:22.255936 IP (tos 0x2,ECT(0), ttl 125, id 19809, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf5ea (correct), 
seq 4294313:4295765, ack 1, win 8192, length 1452

         0x05d0:  57ae f682                                W...
23:46:22.256005 IP (tos 0x2,ECT(0), ttl 125, id 19810, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd73b (correct), 
seq 4295765:4297217, ack 1, win 8192, length 1452

         0x05d0:  2312 e5eb                                #...
23:46:22.262316 IP (tos 0x2,ECT(0), ttl 125, id 19811, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbd50 (correct), 
seq 4297217:4298669, ack 1, win 8192, length 1452

         0x05d0:  28fa cc99                                (...
23:46:22.262568 IP (tos 0x2,ECT(0), ttl 125, id 19812, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x249a (correct), 
seq 4298669:4300121, ack 1, win 8192, length 1452

         0x05d0:  71a0 d5f9                                q...
23:46:22.262751 IP (tos 0x2,ECT(0), ttl 125, id 19813, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbb22 (correct), 
seq 4300121:4301573, ack 1, win 8192, length 1452

         0x05d0:  5b30 55b5                                [0U.
23:46:22.262800 IP (tos 0x2,ECT(0), ttl 125, id 19814, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x87e4 (correct), 
seq 4301573:4303025, ack 1, win 8192, length 1452

         0x05d0:  6460 1bdd                                d`..
23:46:22.262948 IP (tos 0x2,ECT(0), ttl 125, id 19815, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x207b (correct), 
seq 4303025:4304477, ack 1, win 8192, length 1452

         0x05d0:  1af3 316a                                ..1j
23:46:22.263624 IP (tos 0x2,ECT(0), ttl 125, id 19816, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6895 (correct), 
seq 4304477:4305929, ack 1, win 8192, length 1452

         0x05d0:  792a a468                                y*.h
23:46:22.263890 IP (tos 0x2,ECT(0), ttl 125, id 19817, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7ef4 (correct), 
seq 4305929:4307381, ack 1, win 8192, length 1452

         0x05d0:  6b2c cf8c                                k,..
23:46:22.264009 IP (tos 0x2,ECT(0), ttl 125, id 19818, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xadfa (correct), 
seq 4307381:4308833, ack 1, win 8192, length 1452

         0x05d0:  cb58 1e13                                .X..
23:46:22.264013 IP (tos 0x0, ttl 61, id 24545, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x781c (correct), seq 
475, ack 361670, win 64086, options [nop,nop,TS val 57989279 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.264032 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x7e1c (correct), seq 
42, ack 506801, win 2776, options [nop,nop,TS val 176227212 ecr 
1932657329], length 0

         0x0030:  7332 02b1                                s2..
23:46:22.264099 IP (tos 0x0, ttl 126, id 14122, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  812c 2fc5                                .,/.
23:46:22.264171 IP (tos 0x2,ECT(0), ttl 125, id 19819, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf502 (correct), 
seq 4308833:4310285, ack 1, win 8192, length 1452

         0x05d0:  3117 490f                                1.I.
23:46:22.264248 IP (tos 0x2,ECT(0), ttl 125, id 19820, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x12bd (correct), 
seq 4310285:4311737, ack 1, win 8192, length 1452

         0x05d0:  d129 49e3                                .)I.
23:46:22.264440 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x7856 (correct), seq 
42, ack 508249, win 2798, options [nop,nop,TS val 176227212 ecr 
1932657337], length 0

         0x0030:  7332 02b9                                s2..
23:46:22.264669 IP (tos 0x2,ECT(0), ttl 125, id 19821, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x8b21), seq 4311737:4316093, ack 1, win 8192, length 4356

         0x1120:  c0cc 763a ccf7 3180 99fa 082c ..v:..1....,
23:46:22.267087 IP (tos 0x2,ECT(0), ttl 125, id 19824, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd742 (correct), 
seq 4316093:4317545, ack 1, win 8192, length 1452

         0x05d0:  e506 9942                                ...B
23:46:22.267349 IP (tos 0x2,ECT(0), ttl 125, id 19825, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0aab (correct), 
seq 4317545:4318997, ack 1, win 8192, length 1452

         0x05d0:  a700 e2a9                                ....
23:46:22.267391 IP (tos 0x2,ECT(0), ttl 125, id 19826, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x39b8 (correct), 
seq 4318997:4320449, ack 1, win 8192, length 1452

         0x05d0:  3fb6 a9ff                                ?...
23:46:22.267422 IP (tos 0x0, ttl 126, id 26000, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8afb 0bae 2c                             ....,
23:46:22.267744 IP (tos 0x2,ECT(0), ttl 125, id 19827, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x721b (correct), 
seq 4320449:4321901, ack 1, win 8192, length 1452

         0x05d0:  f18d a071                                ...q
23:46:22.267938 IP (tos 0x2,ECT(0), ttl 125, id 19828, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x007d (correct), 
seq 4321901:4323353, ack 1, win 8192, length 1452

         0x05d0:  e3a9 cd47                                ...G
23:46:22.268999 IP (tos 0x0, ttl 126, id 14123, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  d901 c223 563d 61a3 6b3a 72b6 ...#V=a.k:r.
23:46:22.271189 IP (tos 0x2,ECT(0), ttl 125, id 19829, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x07e6 (correct), 
seq 4323353:4324805, ack 1, win 8192, length 1452

         0x05d0:  679a 6cfb                                g.l.
23:46:22.272434 IP (tos 0x2,ECT(0), ttl 125, id 19830, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x43b7 (correct), 
seq 4324805:4326257, ack 1, win 8192, length 1452

         0x05d0:  62e8 c4f9                                b...
23:46:22.272488 IP (tos 0x2,ECT(0), ttl 125, id 19831, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf51c (correct), 
seq 4326257:4327709, ack 1, win 8192, length 1452

         0x05d0:  6546 88ed                                eF..
23:46:22.272588 IP (tos 0x2,ECT(0), ttl 125, id 19832, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcac2 (correct), 
seq 4327709:4329161, ack 1, win 8192, length 1452

         0x05d0:  938d 3db1                                ..=.
23:46:22.272781 IP (tos 0x2,ECT(0), ttl 125, id 19833, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x16b6 (correct), 
seq 4329161:4330613, ack 1, win 8192, length 1452

         0x05d0:  3408 0680                                4...
23:46:22.272795 IP (tos 0x2,ECT(0), ttl 125, id 19834, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdc85 (correct), 
seq 4330613:4332065, ack 1, win 8192, length 1452

         0x05d0:  caa6 935e                                ...^
23:46:22.272914 IP (tos 0x2,ECT(0), ttl 125, id 19835, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xec7a (correct), 
seq 4332065:4333517, ack 1, win 8192, length 1452

         0x05d0:  52e0 786a                                R.xj
23:46:22.273038 IP (tos 0x2,ECT(0), ttl 125, id 19836, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcfed (correct), 
seq 4333517:4334969, ack 1, win 8192, length 1452

         0x05d0:  4e89 0141                                N..A
23:46:22.273592 IP (tos 0x0, ttl 125, id 729, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x4132 (correct), 
seq 1224, ack 4102, win 65, length 0

         0x0020:  5010 0041 4132 0000 1152                 P..AA2...R
23:46:22.273918 IP (tos 0x0, ttl 63, id 24926, offset 0, flags [DF], 
proto TCP (6), length 48)
     1.1.1.1.42843 > 1.1.1.1.64676: Flags [P.], cksum 0x8b7d (correct), 
seq 48:56, ack 225, win 229, length 8

         0x0020:  5018 00e5 8b7d 0000 3235 3020 4f6b 0d0a P....}..250.Ok..
23:46:22.275800 IP (tos 0x2,ECT(0), ttl 125, id 19837, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2321 (correct), 
seq 4334969:4336421, ack 1, win 8192, length 1452

         0x05d0:  c548 81fd                                .H..
23:46:22.276023 IP (tos 0x0, ttl 61, id 24546, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x732a (correct), seq 
475, ack 363118, win 63904, options [nop,nop,TS val 57989279 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.277596 IP (tos 0x0, ttl 61, id 24547, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x6940 (correct), seq 
475, ack 364566, win 64992, options [nop,nop,TS val 57989281 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.277609 IP (tos 0x0, ttl 61, id 24548, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x6397 (correct), seq 
475, ack 366014, win 64992, options [nop,nop,TS val 57989282 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.277925 IP (tos 0x0, ttl 123, id 25133, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.45496 > 1.1.1.1.55187: Flags [.], cksum 0xece2 (correct), 
seq 1, ack 18, win 255, length 0

         0x0020:  5010 00ff ece2 0000                      P.......
23:46:22.278108 IP (tos 0x0, ttl 61, id 24549, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5f58 (correct), seq 
475, ack 367462, win 64630, options [nop,nop,TS val 57989283 ecr 
3645646254], length 0

         0x0030:  d94c 25ae                                .L%.
23:46:22.278110 IP (tos 0x0, ttl 61, id 24550, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5a5d (correct), seq 
475, ack 368910, win 64448, options [nop,nop,TS val 57989283 ecr 
3645646263], length 0

         0x0030:  d94c 25b7                                .L%.
23:46:22.278112 IP (tos 0x0, ttl 61, id 24551, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5617 (correct), seq 
475, ack 370358, win 64086, options [nop,nop,TS val 57989283 ecr 
3645646271], length 0

         0x0030:  d94c 25bf                                .L%.
23:46:22.283795 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.1659 > 1.1.1.1.13977: Flags [R.], cksum 0xff39 (correct), 
seq 0, ack 3985634967, win 0, length 0

         0x0020:  5014 0000 ff39 0000 5359                 P....9..SY
23:46:22.283872 IP (tos 0xc0, ttl 64, id 12407, offset 0, flags [none], 
proto ICMP (1), length 76)
     1.1.1.1 > 1.1.1.1: ICMP 1.1.1.1 udp port 1659 unreachable, length 56

         0x0040:  0000 0000 0010 0000 71d7 0000 ........q...
23:46:22.283941 IP (tos 0x0, ttl 126, id 14124, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  8557 92ab 851d d8aa f8f9 5ed8 .W........^.
23:46:22.285639 IP (tos 0x0, ttl 126, id 14125, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  aa02 a2ef                                ....
23:46:22.291921 IP (tos 0x2,ECT(0), ttl 125, id 19838, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcf37 (correct), 
seq 4336421:4337873, ack 1, win 8192, length 1452

         0x05d0:  8ea8 ee83                                ....
23:46:22.291944 IP (tos 0x2,ECT(0), ttl 125, id 19839, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1180 (correct), 
seq 4337873:4339325, ack 1, win 8192, length 1452

         0x05d0:  cedc 529b                                ..R.
23:46:22.291970 IP (tos 0x2,ECT(0), ttl 125, id 19840, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9232 (correct), 
seq 4339325:4340777, ack 1, win 8192, length 1452

         0x05d0:  1e7a 92d2                                .z..
23:46:22.292639 IP (tos 0x2,ECT(0), ttl 125, id 19841, offset 0, flags 
[DF], proto TCP (6), length 10204)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1dc0 (incorrect 
-> 0xa23d), seq 4340777:4350941, ack 1, win 8192, length 10164

         0x27d0:  61ad 6375 a67a 157d ecfc fca6 a.cu.z.}....
23:46:22.292767 IP (tos 0x2,ECT(0), ttl 125, id 19848, offset 0, flags 
[DF], proto TCP (6), length 8752)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1814 (incorrect 
-> 0xaf1c), seq 4350941:4359653, ack 1, win 8192, length 8712

         0x2220:  e2f0 8fbf ebff 692a 70d8 3b34 ec97 5ff5 ......i*p.;4.._.
23:46:22.293340 IP (tos 0x0, ttl 125, id 23285, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeef 7221 9195 0981 0000 cc71 deaf c2d6 ..r!.......q....
23:46:22.293670 IP (tos 0x0, ttl 125, id 23308, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eeef fbad 9195 91b7 0000 cc71 deaf c2d7 ...........q....
23:46:22.293785 IP (tos 0x0, ttl 126, id 14126, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  a5d0 08a5 e9fa 5510 d787 24a5 ......U...$.
23:46:22.294656 IP (tos 0x0, ttl 61, id 24552, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5124 (correct), seq 
475, ack 371806, win 63904, options [nop,nop,TS val 57989284 ecr 
3645646271], length 0

         0x0030:  d94c 25bf                                .L%.
23:46:22.295883 IP (tos 0x0, ttl 61, id 24553, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x6c05 (correct), seq 
475, ack 371806, win 63904, options [nop,nop,TS val 57989285 ecr 
3645646271,nop,nop,sack 1 {373254:374702}], length 0

         0x0030:  d94c 25bf 0101 050a 933c c172 933c c71a .L%......<.r.<..
23:46:22.295885 IP (tos 0x0, ttl 61, id 24554, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x48a7 (correct), seq 
475, ack 374702, win 63180, options [nop,nop,TS val 57989285 ecr 
3645646271], length 0

         0x0030:  d94c 25bf                                .L%.
23:46:22.295987 IP (tos 0x0, ttl 61, id 53445, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xe59a (correct), seq 
0, ack 136114, win 62264, options [nop,nop,TS val 57989285 ecr 
560481305], length 0

         0x0030:  2168 4419                                !hD.
23:46:22.295990 IP (tos 0x0, ttl 61, id 53446, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xdff1 (correct), seq 
0, ack 137562, win 62264, options [nop,nop,TS val 57989286 ecr 
560481305], length 0

         0x0030:  2168 4419                                !hD.
23:46:22.299007 IP (tos 0x0, ttl 61, id 53448, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xdff0 (correct), seq 
0, ack 140458, win 59368, options [nop,nop,TS val 57989287 ecr 
560481305], length 0

         0x0030:  2168 4419                                !hD.
23:46:22.299029 IP (tos 0x0, ttl 61, id 31643, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xe4dc (correct), seq 
475, ack 271413, win 63544, options [nop,nop,TS val 57989290 ecr 
1664763915], length 0

         0x0030:  633a 480b                                c:H.
23:46:22.299032 IP (tos 0x0, ttl 61, id 31644, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xd98b (correct), seq 
475, ack 272861, win 64992, options [nop,nop,TS val 57989290 ecr 
1664763916], length 0

         0x0030:  633a 480c                                c:H.
23:46:22.299033 IP (tos 0x0, ttl 61, id 31645, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xd3e2 (correct), seq 
475, ack 274309, win 64992, options [nop,nop,TS val 57989291 ecr 
1664763916], length 0

         0x0030:  633a 480c                                c:H.
23:46:22.299671 IP (tos 0x0, ttl 49, id 0, offset 0, flags [DF], proto 
UDP (17), length 48)
     1.1.1.1.7814 > 1.1.1.1.58156: [udp sum ok] UDP, length 20

         0x0020:  1c63 48b9 772c 1886 0038 0000 eafb 9714 .cH.w,...8......
23:46:22.301247 IP (tos 0x0, ttl 125, id 23301, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eeef dbc3 77a7 b846 0001 244f 579a 7254 ....w..F..$OW.rT
23:46:22.301681 IP (tos 0x0, ttl 125, id 23317, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef0 20da 77a7 fce9 0001 244f 579a 7255 ....w.....$OW.rU
23:46:22.301838 IP (tos 0x0, ttl 126, id 14127, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  a718 e2a1 6bf9 f53b af29 1ff4 ....k..;.)..
23:46:22.301981 IP (tos 0x0, ttl 125, id 23302, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x7040 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:301041}], 
length 0

         0x0030:  c2a3 6c44                                ..lD
23:46:22.302315 IP (tos 0x0, ttl 125, id 23322, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x6ab4 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:302461}], 
length 0

         0x0030:  c2a3 71d0                                ..q.
23:46:22.302427 IP (tos 0x0, ttl 61, id 38122, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [S], cksum 0x6a9b (correct), seq 
3622102591, win 65535, options [mss 1460,sackOK,TS val 6451925 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 72d5 0000 0000 0103 0308 .br.........
23:46:22.302504 IP (tos 0x0, ttl 125, id 23325, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x6528 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:303881}], 
length 0

         0x0030:  c2a3 775c                                ..w\
23:46:22.302602 IP (tos 0x2,ECT(0), ttl 125, id 19854, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbed7 (correct), 
seq 4359653:4361105, ack 1, win 8192, length 1452

         0x05d0:  2a4c 1325                                *L.%
23:46:22.303207 IP (tos 0x2,ECT(0), ttl 125, id 19855, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf278 (correct), 
seq 4361105:4362557, ack 1, win 8192, length 1452

         0x05d0:  1fd9 bf53                                ...S
23:46:22.303330 IP (tos 0x2,ECT(0), ttl 125, id 19856, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9dd0 (correct), 
seq 4362557:4364009, ack 1, win 8192, length 1452

         0x05d0:  edab a9ef                                ....
23:46:22.303492 IP (tos 0x2,ECT(0), ttl 125, id 19857, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf262 (correct), 
seq 4364009:4365461, ack 1, win 8192, length 1452

         0x05d0:  c1cb ac83                                ....
23:46:22.303563 IP (tos 0x2,ECT(0), ttl 125, id 19858, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x13d9 (correct), 
seq 4365461:4366913, ack 1, win 8192, length 1452

         0x05d0:  781d dd9c                                x...
23:46:22.303755 IP (tos 0x2,ECT(0), ttl 125, id 19859, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc833 (correct), 
seq 4366913:4368365, ack 1, win 8192, length 1452

         0x05d0:  c043 df19                                .C..
23:46:22.303807 IP (tos 0x2,ECT(0), ttl 125, id 19860, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe034 (correct), 
seq 4368365:4369817, ack 1, win 8192, length 1452

         0x05d0:  3161 13c4                                1a..
23:46:22.304071 IP (tos 0x2,ECT(0), ttl 125, id 19861, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x739d), seq 4369817:4372721, ack 1, win 8192, length 2904

         0x0b70:  e083 a012 1f84 3605 3e08 0a7c 1014 f820 ......6.>..|....
23:46:22.304256 IP (tos 0x2,ECT(0), ttl 125, id 19863, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbec4 (correct), 
seq 4372721:4374173, ack 1, win 8192, length 1452

         0x05d0:  bde5 15f0                                ....
23:46:22.304265 IP (tos 0x2,ECT(0), ttl 125, id 19864, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc844 (correct), 
seq 4374173:4375625, ack 1, win 8192, length 1452

         0x05d0:  bf91 bd39                                ...9
23:46:22.304398 IP (tos 0x2,ECT(0), ttl 125, id 19865, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3dc9 (correct), 
seq 4375625:4377077, ack 1, win 8192, length 1452

         0x05d0:  7104 d81f                                q...
23:46:22.304536 IP (tos 0x2,ECT(0), ttl 125, id 19866, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8724 (correct), 
seq 4377077:4378529, ack 1, win 8192, length 1452

         0x05d0:  2963 d594                                )c..
23:46:22.304667 IP (tos 0x2,ECT(0), ttl 125, id 19867, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x63e8 (correct), 
seq 4378529:4379981, ack 1, win 8192, length 1452

         0x05d0:  cad8 8b52                                ...R
23:46:22.304783 IP (tos 0x2,ECT(0), ttl 125, id 19868, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7b52 (correct), 
seq 4379981:4381433, ack 1, win 8192, length 1452

         0x05d0:  8cc6 556c                                ..Ul
23:46:22.304934 IP (tos 0x2,ECT(0), ttl 125, id 19869, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0094 (correct), 
seq 4381433:4382885, ack 1, win 8192, length 1452

         0x05d0:  ccc7 1e67                                ...g
23:46:22.305043 IP (tos 0x2,ECT(0), ttl 125, id 19870, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f41 (correct), 
seq 4382885:4384337, ack 1, win 8192, length 1452

         0x05d0:  56b8 9556                                V..V
23:46:22.305248 IP (tos 0x2,ECT(0), ttl 125, id 19871, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0xdf4d (correct), 
seq 4384337:4385789, ack 1, win 8192, length 1452

         0x05d0:  02bd c70c                                ....
23:46:22.305263 IP (tos 0x2,ECT(0), ttl 125, id 19872, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xed15 (correct), 
seq 4385789:4387241, ack 1, win 8192, length 1452

         0x05d0:  5301 e098                                S...
23:46:22.305467 IP (tos 0x2,ECT(0), ttl 125, id 19873, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8743 (correct), 
seq 4387241:4388693, ack 1, win 8192, length 1452

         0x05d0:  abf3 7be7                                ..{.
23:46:22.305538 IP (tos 0x2,ECT(0), ttl 125, id 19874, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x72fe (correct), 
seq 4388693:4390145, ack 1, win 8192, length 1452

         0x05d0:  9273 10c9                                .s..
23:46:22.305704 IP (tos 0x0, ttl 49, id 0, offset 0, flags [DF], proto 
UDP (17), length 48)
     1.1.1.1.7814 > 1.1.1.1.58156: [udp sum ok] UDP, length 20

         0x0020:  1c65 0b92 772c 1886 0038 0000 eafb 9714 .e..w,...8......
23:46:22.306489 IP (tos 0x0, ttl 126, id 14128, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  8654 528d                                .TR.
23:46:22.309447 IP (tos 0x0, ttl 61, id 24555, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3bd0 (correct), seq 
475, ack 376150, win 64992, options [nop,nop,TS val 57989292 ecr 
3645646291], length 0

         0x0030:  d94c 25d3                                .L%.
23:46:22.309449 IP (tos 0x0, ttl 61, id 24556, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3627 (correct), seq 
475, ack 377598, win 64992, options [nop,nop,TS val 57989293 ecr 
3645646291], length 0

         0x0030:  d94c 25d3                                .L%.
23:46:22.311182 IP (tos 0x0, ttl 61, id 24559, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x28ab (correct), seq 
475, ack 381942, win 64086, options [nop,nop,TS val 57989294 ecr 
3645646304], length 0

         0x0030:  d94c 25e0                                .L%.
23:46:22.311185 IP (tos 0x0, ttl 61, id 24560, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x23b9 (correct), seq 
475, ack 383390, win 63904, options [nop,nop,TS val 57989294 ecr 
3645646304], length 0

         0x0030:  d94c 25e0                                .L%.
23:46:22.311188 IP (tos 0x0, ttl 61, id 24561, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x1f7b (correct), seq 
475, ack 384838, win 63542, options [nop,nop,TS val 57989294 ecr 
3645646304], length 0

         0x0030:  d94c 25e0                                .L%.
23:46:22.311611 IP (tos 0x0, ttl 61, id 31646, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xcf92 (correct), seq 
475, ack 275757, win 64630, options [nop,nop,TS val 57989295 ecr 
1664763930], length 0

         0x0030:  633a 481a                                c:H.
23:46:22.312894 IP (tos 0xc0, ttl 64, id 58116, offset 0, flags [none], 
proto ICMP (1), length 76)
     1.1.1.1 > 1.1.1.1: ICMP 1.1.1.1 udp port 60085 unreachable, length 56

         0x0040:  0000 0000 0010 0000 e6d2 0000 ............
23:46:22.317975 IP (tos 0x0, ttl 61, id 31647, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xc87f (correct), seq 
475, ack 277205, win 64992, options [nop,nop,TS val 57989296 ecr 
1664763930], length 0

         0x0030:  633a 481a                                c:H.
23:46:22.317989 IP (tos 0x0, ttl 61, id 31648, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xb11f (correct), seq 
475, ack 277205, win 64992, options [nop,nop,TS val 57989297 ecr 
1664763930,nop,nop,sack 1 {282997:284445}], length 0

         0x0030:  633a 481a 0101 050a 8d98 6037 8d98 65df c:H.......`7..e.
23:46:22.318484 IP (tos 0x2,ECT(0), ttl 125, id 19875, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd81a (correct), 
seq 4390145:4391597, ack 1, win 8192, length 1452

         0x05d0:  1448 1890                                .H..
23:46:22.318878 IP (tos 0x2,ECT(0), ttl 125, id 19876, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x443c (correct), 
seq 4391597:4393049, ack 1, win 8192, length 1452

         0x05d0:  90d9 700f                                ..p.
23:46:22.318911 IP (tos 0x2,ECT(0), ttl 125, id 19877, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xad60 (correct), 
seq 4393049:4394501, ack 1, win 8192, length 1452

         0x05d0:  2213 22b3                                ".".
23:46:22.319276 IP (tos 0x2,ECT(0), ttl 125, id 19878, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x667a), seq 4394501:4397405, ack 1, win 8192, length 2904

         0x0b70:  2b42 47f5 53cd dd91 32b2 5a9f 4605 8be7 +BG.S...2.Z.F...
23:46:22.319315 IP (tos 0x2,ECT(0), ttl 125, id 19880, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8acd (correct), 
seq 4397405:4398857, ack 1, win 8192, length 1452

         0x05d0:  a576 ff1e                                .v..
23:46:22.320086 IP (tos 0x2,ECT(0), ttl 125, id 19881, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdb86 (correct), 
seq 4398857:4400309, ack 1, win 8192, length 1452

         0x05d0:  e561 39df                                .a9.
23:46:22.320282 IP (tos 0x0, ttl 126, id 14129, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  a718 e2a1 d512 ff95 6dc4 099c ........m...
23:46:22.320417 IP (tos 0x2,ECT(0), ttl 125, id 19882, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5449 (correct), 
seq 4400309:4401761, ack 1, win 8192, length 1452

         0x05d0:  53dd c4d1                                S...
23:46:22.320659 IP (tos 0x2,ECT(0), ttl 125, id 19883, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeb4c (correct), 
seq 4401761:4403213, ack 1, win 8192, length 1452

         0x05d0:  ae71 b7a1                                .q..
23:46:22.320698 IP (tos 0x0, ttl 126, id 14130, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  d72a 4b1d 24aa 72c8 eb00 5d77 .*K.$.r...]w
23:46:22.320793 IP (tos 0x2,ECT(0), ttl 125, id 19884, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x190d (correct), 
seq 4403213:4404665, ack 1, win 8192, length 1452

         0x05d0:  acfa f275                                ...u
23:46:22.320913 IP (tos 0x2,ECT(0), ttl 125, id 19885, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8d8a (correct), 
seq 4404665:4406117, ack 1, win 8192, length 1452

         0x05d0:  c769 772e                                .iw.
23:46:22.322224 IP (tos 0x0, ttl 126, id 26001, offset 0, flags [none], 
proto UDP (17), length 141)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 113

         0x0080:  033a 9827 8a27 8a27 8a1b dc83 9b .:.'.'.'.....
23:46:22.322382 IP (tos 0x2,ECT(0), ttl 125, id 19886, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb4eb (correct), 
seq 4406117:4407569, ack 1, win 8192, length 1452

         0x05d0:  6b69 7514                                kiu.
23:46:22.322398 IP (tos 0x2,ECT(0), ttl 125, id 19887, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe036 (correct), 
seq 4407569:4409021, ack 1, win 8192, length 1452

         0x05d0:  3271 9070                                2q.p
23:46:22.322450 IP (tos 0x2,ECT(0), ttl 125, id 19888, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x35b7 (correct), 
seq 4409021:4410473, ack 1, win 8192, length 1452

         0x05d0:  1f2e 158e                                ....
23:46:22.323221 IP (tos 0x2,ECT(0), ttl 125, id 19889, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6b55 (correct), 
seq 4410473:4411925, ack 1, win 8192, length 1452

         0x05d0:  5c37 b8e7                                \7..
23:46:22.323756 IP (tos 0x2,ECT(0), ttl 125, id 19890, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1385 (correct), 
seq 4411925:4413377, ack 1, win 8192, length 1452

         0x05d0:  3f54 461b                                ?TF.
23:46:22.326987 IP (tos 0x0, ttl 61, id 31649, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x9927 (correct), seq 
475, ack 277205, win 64992, options [nop,nop,TS val 57989297 ecr 
1664763930,nop,nop,sack 2 {285893:287341}{282997:284445}], length 0

         0x0040:  8d98 6037 8d98 65df                      ..`7..e.
23:46:22.326988 IP (tos 0x0, ttl 61, id 31650, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xb9bf (correct), seq 
475, ack 277205, win 64992, options [nop,nop,TS val 57989297 ecr 
1664763930,nop,nop,sack 3 
{278653:280101}{285893:287341}{282997:284445}], length 0

         0x0040:  8d98 6b87 8d98 712f 8d98 6037 8d98 65df ..k...q/..`7..e.
23:46:22.328164 IP (tos 0x0, ttl 126, id 14131, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  eb7c fafb 3272 ca10 0152 5a82 .|..2r...RZ.
23:46:22.332548 IP (tos 0x0, ttl 61, id 8827, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [S], cksum 0x5978 (correct), seq 
2124435619, win 65535, options [mss 1460,sackOK,TS val 6451928 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 72d8 0000 0000 0103 0308 .br.........
23:46:22.334935 IP (tos 0x2,ECT(0), ttl 125, id 19891, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0ffe (correct), 
seq 4413377:4414829, ack 1, win 8192, length 1452

         0x05d0:  40a7 bc53                                @..S
23:46:22.339479 IP (tos 0x0, ttl 61, id 31651, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xbf65 (correct), seq 
475, ack 277205, win 64992, options [nop,nop,TS val 57989299 ecr 
1664763930,nop,nop,sack 3 
{281549:284445}{278653:280101}{285893:287341}], length 0

         0x0040:  8d98 4f3f 8d98 54e7 8d98 6b87 8d98 712f ..O?..T...k...q/
23:46:22.341828 IP (tos 0x0, ttl 125, id 65523, offset 0, flags [none], 
proto UDP (17), length 89)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 61

         0x0050:  9087 ef10 c7a2 fe82 7d                   ........}
23:46:22.342147 IP (tos 0x0, ttl 61, id 31652, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x9651 (correct), seq 
475, ack 280101, win 64268, options [nop,nop,TS val 57989299 ecr 
1664763930,nop,nop,sack 2 {281549:284445}{285893:287341}], length 0

         0x0040:  8d98 6b87 8d98 712f                      ..k...q/
23:46:22.342151 IP (tos 0x0, ttl 61, id 31654, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xa964 (correct), seq 
475, ack 287341, win 62816, options [nop,nop,TS val 57989299 ecr 
1664763930], length 0

         0x0030:  633a 481a                                c:H.
23:46:22.342167 IP (tos 0x0, ttl 61, id 24564, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x0a2c (correct), seq 
475, ack 389182, win 64630, options [nop,nop,TS val 57989300 ecr 
3645646321], length 0

         0x0030:  d94c 25f1                                .L%.
23:46:22.342168 IP (tos 0x0, ttl 61, id 24565, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x9d4d (correct), seq 
475, ack 389182, win 64630, options [nop,nop,TS val 57989300 ecr 
3645646321,nop,nop,sack 1 {390630:392078}], length 0

         0x0030:  d94c 25f1 0101 050a 933d 0552 933d 0afa .L%......=.R.=..
23:46:22.342321 IP (tos 0x0, ttl 61, id 24566, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x01af (correct), seq 
475, ack 392078, win 63906, options [nop,nop,TS val 57989301 ecr 
3645646321], length 0

         0x0030:  d94c 25f1                                .L%.
23:46:22.343959 IP (tos 0x0, ttl 61, id 60547, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [S], cksum 0xfc07 (correct), seq 
2184355464, win 14600, options [mss 1460,sackOK,TS val 60846603 ecr 
0,nop,wscale 6], length 0

         0x0030:  03a0 720b 0000 0000 0103 0306 ..r.........
23:46:22.344209 IP (tos 0x0, ttl 126, id 14132, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  f58f f135 3d3c 528e d31b 102d ...5=<R....-
23:46:22.344797 IP (tos 0x0, ttl 63, id 51723, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] MX usadf-gov.mail.protection.outlook.com. 0, 
usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 
600 1728000 3600, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, 
usadf.gov. [39m42s] RRSIG[|domain]

         0x05d0:  1bc1 e32c 9ba9 a53d c111 4130 ...,...=..A0
23:46:22.344799 IP (tos 0x0, ttl 63, id 51723, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  5c                                       \
23:46:22.345378 IP (tos 0x0, ttl 125, id 23335, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef0 70fb 77a8 4ae1 0001 244f 579a 7256 ..p.w.J...$OW.rV
23:46:22.345460 IP (tos 0x0, ttl 125, id 23361, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef0 9abb 77a7 b7d5 0001 244f 579a 7257 ....w.....$OW.rW
23:46:22.345603 IP (tos 0x0, ttl 126, id 14133, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  9429 4e60                                .)N`
23:46:22.345691 IP (tos 0x0, ttl 125, id 23382, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef0 f21b 77a7 5452 0001 244f 579a 7258 ....w.TR..$OW.rX
23:46:22.347713 IP (tos 0x0, ttl 63, id 51724, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 
600 1728000 3600, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, 
usadf.gov. [39m42s] RRSIG[|domain]

         0x05d0:  4627 b081 ba4c 6d20 6085 9ed6 F'...Lm.`...
23:46:22.347714 IP (tos 0x0, ttl 63, id 51724, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.348283 IP (tos 0x0, ttl 125, id 65524, offset 0, flags [none], 
proto UDP (17), length 85)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 57

         0x0050:  5fad 17be 32                             _...2
23:46:22.348968 IP (tos 0x0, ttl 125, id 65525, offset 0, flags [none], 
proto UDP (17), length 85)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 57

         0x0050:  5bcb 03a2 35                             [...5
23:46:22.350350 IP (tos 0x0, ttl 126, id 14134, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  5bf4 1388 0291 3c1c f75d ac45 [.....<..].E
23:46:22.351333 IP (tos 0x0, ttl 63, id 51725, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] RRSIG, 
usadf.gov. [39m42s] TXT[|domain]

         0x05d0:  7072 6f74 6563 7469 6f6e 2e6f protection.o
23:46:22.351335 IP (tos 0x0, ttl 63, id 51725, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  b8                                       .
23:46:22.351728 IP (tos 0x0, ttl 125, id 23342, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef0 762d 9195 258b 0000 c6f3 deaf c2d9 ..v-..%.........
23:46:22.351969 IP (tos 0x0, ttl 125, id 23364, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef0 9b23 9195 258b 0000 d1ef deaf c2d9 ...#..%.........
23:46:22.352306 IP (tos 0x0, ttl 125, id 23370, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef0 b3a4 9195 6912 0000 cc71 deaf c2da ......i....q....
23:46:22.353076 IP (tos 0x2,ECT(0), ttl 125, id 19892, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3b0e (correct), 
seq 4414829:4416281, ack 1, win 8192, length 1452

         0x05d0:  5a40 b584                                Z@..
23:46:22.353110 IP (tos 0x2,ECT(0), ttl 125, id 19893, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xac27 (correct), 
seq 4416281:4417733, ack 1, win 8192, length 1452

         0x05d0:  116a 658a                                .je.
23:46:22.353152 IP (tos 0x2,ECT(0), ttl 125, id 19894, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7a95 (correct), 
seq 4417733:4419185, ack 1, win 8192, length 1452

         0x05d0:  0bf5 1cd4                                ....
23:46:22.353177 IP (tos 0x2,ECT(0), ttl 125, id 19895, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7288 (correct), 
seq 4419185:4420637, ack 1, win 8192, length 1452

         0x05d0:  32cb 9798                                2...
23:46:22.353407 IP (tos 0x2,ECT(0), ttl 125, id 19896, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xa789), seq 4420637:4424993, ack 1, win 8192, length 4356

         0x1120:  3edd 3bb9 f10e 0dff 6cb5 d3dc >.;.....l...
23:46:22.353446 IP (tos 0x2,ECT(0), ttl 125, id 19899, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe9b8 (correct), 
seq 4424993:4426445, ack 1, win 8192, length 1452

         0x05d0:  b508 d4b3                                ....
23:46:22.353566 IP (tos 0x2,ECT(0), ttl 125, id 19900, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xe39e), seq 4426445:4430801, ack 1, win 8192, length 4356

         0x1120:  9e55 73a0 edbf 31bb a2be b796 .Us...1.....
23:46:22.353578 IP (tos 0x2,ECT(0), ttl 125, id 19903, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4827 (correct), 
seq 4430801:4432253, ack 1, win 8192, length 1452

         0x05d0:  6e68 56c9                                nhV.
23:46:22.353709 IP (tos 0x2,ECT(0), ttl 125, id 19904, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xc947), seq 4432253:4436609, ack 1, win 8192, length 4356

         0x1120:  ce9d 6fa5 7ebe 9430 21db fd6c ..o.~..0!..l
23:46:22.353762 IP (tos 0x2,ECT(0), ttl 125, id 19907, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x633a (correct), 
seq 4436609:4438061, ack 1, win 8192, length 1452

         0x05d0:  37f3 5160                                7.Q`
23:46:22.353982 IP (tos 0x2,ECT(0), ttl 125, id 19908, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x19fe), seq 4438061:4443869, ack 1, win 8192, length 5808

         0x16d0:  a339 7673 8c48 595a                      .9vs.HYZ
23:46:22.354239 IP (tos 0x2,ECT(0), ttl 125, id 19912, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe956 (correct), 
seq 4443869:4445321, ack 1, win 8192, length 1452

         0x05d0:  7c3e 4e05                                |>N.
23:46:22.354301 IP (tos 0x2,ECT(0), ttl 125, id 19913, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7ba7 (correct), 
seq 4445321:4446773, ack 1, win 8192, length 1452

         0x05d0:  d12c 4487                                .,D.
23:46:22.354308 IP (tos 0x0, ttl 63, id 51726, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] RRSIG, usadf.gov. [39m42s] TXT 
"v=spf1 include:spf.protection.outlook.com -all", usadf.gov. [39m42s] 
TXT "MS=ms52799582", usadf.gov. [39m42s] TXT "MS=ms77622563", usadf.gov. 
[39m42s] Type51, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] MX usadf-gov.mail.protection.outlook.com. 0, 
usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 
600 1728000 3600, usadf.gov.[|domain]

         0x05d0:  0000 000e 10c0 0c00 0200 0100 ............
23:46:22.354310 IP (tos 0x0, ttl 63, id 51726, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.354343 IP (tos 0x2,ECT(0), ttl 125, id 19914, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x54db (correct), 
seq 4446773:4448225, ack 1, win 8192, length 1452

         0x05d0:  0aa1 f99e                                ....
23:46:22.354405 IP (tos 0x2,ECT(0), ttl 125, id 19915, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf25c (correct), 
seq 4448225:4449677, ack 1, win 8192, length 1452

         0x05d0:  4dc6 02df                                M...
23:46:22.354419 IP (tos 0x2,ECT(0), ttl 125, id 19916, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x159f (correct), 
seq 4449677:4451129, ack 1, win 8192, length 1452

         0x05d0:  242f 9579                                $/.y
23:46:22.354459 IP (tos 0x2,ECT(0), ttl 125, id 19917, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x142c (correct), 
seq 4451129:4452581, ack 1, win 8192, length 1452

         0x05d0:  c6ce 22b2                                ..".
23:46:22.354708 IP (tos 0x2,ECT(0), ttl 125, id 19918, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa4a8 (correct), 
seq 4452581:4454033, ack 1, win 8192, length 1452

         0x05d0:  bcf0 c338                                ...8
23:46:22.355075 IP (tos 0x2,ECT(0), ttl 125, id 19919, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3e1d (correct), 
seq 4454033:4455485, ack 1, win 8192, length 1452

         0x05d0:  7f06 3ef4                                ..>.
23:46:22.355087 IP (tos 0x2,ECT(0), ttl 125, id 19920, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x125e (correct), 
seq 4455485:4456937, ack 1, win 8192, length 1452

         0x05d0:  6653 62e3                                fSb.
23:46:22.355130 IP (tos 0x2,ECT(0), ttl 125, id 19921, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc24e (correct), 
seq 4456937:4458389, ack 1, win 8192, length 1452

         0x05d0:  5ced 9479                                \..y
23:46:22.355169 IP (tos 0x2,ECT(0), ttl 125, id 19922, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xff3c (correct), 
seq 4458389:4459841, ack 1, win 8192, length 1452

         0x05d0:  304c 1286                                0L..
23:46:22.355203 IP (tos 0x2,ECT(0), ttl 125, id 19923, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xef29 (correct), 
seq 4459841:4461293, ack 1, win 8192, length 1452

         0x05d0:  0ef3 9025                                ...%
23:46:22.355337 IP (tos 0x2,ECT(0), ttl 125, id 19924, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x70b2 (correct), 
seq 4461293:4462745, ack 1, win 8192, length 1452

         0x05d0:  6012 8049                                `..I
23:46:22.355352 IP (tos 0x2,ECT(0), ttl 125, id 19925, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5cd2 (correct), 
seq 4462745:4464197, ack 1, win 8192, length 1452

         0x05d0:  b5dd fbf4                                ....
23:46:22.355393 IP (tos 0x2,ECT(0), ttl 125, id 19926, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x764a (correct), 
seq 4464197:4465649, ack 1, win 8192, length 1452

         0x05d0:  018b 3526                                ..5&
23:46:22.355447 IP (tos 0x2,ECT(0), ttl 125, id 19927, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0daa (correct), 
seq 4465649:4467101, ack 1, win 8192, length 1452

         0x05d0:  7290 ecc2                                r...
23:46:22.355840 IP (tos 0x0, ttl 125, id 65526, offset 0, flags [none], 
proto UDP (17), length 81)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 53

         0x0050:  3a                                       :
23:46:22.357303 IP (tos 0x0, ttl 63, id 51727, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] RRSIG, usadf.gov. [39m42s] TXT "v=spf1 
include:spf.protection.outlook.com -all", usadf.gov. [39m42s] TXT 
"MS=ms52799582", usadf.gov. [39m42s] TXT "MS=ms77622563", usadf.gov. 
[39m42s] Type51, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] MX usadf-gov.mail.protection.outlook.com. 0, 
usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 
600 1728000 3600, usadf.gov. [39m42s] DNSKEY, usadf.gov.[|domain]

         0x05d0:  a196 9e52 83c0 0c00 0200 0100 ...R........
23:46:22.357306 IP (tos 0x0, ttl 63, id 51727, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  71                                       q
23:46:22.358926 IP (tos 0x0, ttl 62, id 25262, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60584 > 1.1.1.1.443: Flags [.], cksum 0x46af (correct), seq 
4207777638, ack 3598606317, win 727, options [nop,nop,TS val 1177230 ecr 
1142122175], length 0

         0x0030:  4413 66bf                                D.f.
23:46:22.360052 IP (tos 0x0, ttl 125, id 65527, offset 0, flags [none], 
proto UDP (17), length 87)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 59

         0x0050:  d582 368f f944 7c                        ..6..D|
23:46:22.360096 IP (tos 0x0, ttl 125, id 30860, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  41f1 2f                                  A./
23:46:22.360793 IP (tos 0x0, ttl 125, id 30861, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  06f1 2e                                  ...
23:46:22.360899 IP (tos 0x0, ttl 125, id 23367, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x5f9c (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:305301}], 
length 0

         0x0030:  c2a3 7ce8                                ..|.
23:46:22.360986 IP (tos 0x0, ttl 125, id 65528, offset 0, flags [none], 
proto UDP (17), length 87)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 59

         0x0050:  fd75 b80f 7379 eb                        .u..sy.
23:46:22.361508 IP (tos 0x0, ttl 125, id 23384, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x5a10 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:306721}], 
length 0

         0x0030:  c2a3 8274                                ...t
23:46:22.361857 IP (tos 0x0, ttl 126, id 26002, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a8f fe97 9b                             .....
23:46:22.363449 IP (tos 0x0, ttl 63, id 51728, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] RRSIG, usadf.gov. 
[39m42s] TXT "v=spf1 include:spf.protection.outlook.com -all", 
usadf.gov. [39m42s] TXT "MS=ms52799582", usadf.gov. [39m42s] TXT 
"MS=ms77622563", usadf.gov. [39m42s] Type51, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] MX 
usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov.[|domain]

         0x05d0:  a789 94ec 63c0 0c00 0200 0100 ....c.......
23:46:22.363451 IP (tos 0x0, ttl 63, id 51728, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.364935 IP (tos 0x0, ttl 61, id 24567, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xfc06 (correct), seq 
475, ack 393526, win 63904, options [nop,nop,TS val 57989302 ecr 
3645646322], length 0

         0x0030:  d94c 25f2                                .L%.
23:46:22.365292 IP (tos 0x2,ECT(0), ttl 125, id 19928, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xff4e (correct), 
seq 4467101:4468553, ack 1, win 8192, length 1452

         0x05d0:  2604 9830                                &..0
23:46:22.365717 IP (tos 0x2,ECT(0), ttl 125, id 19929, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb34e (correct), 
seq 4468553:4470005, ack 1, win 8192, length 1452

         0x05d0:  e280 4900                                ..I.
23:46:22.366626 IP (tos 0x0, ttl 63, id 51729, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] RRSIG, usadf.gov. [39m42s] TXT "v=spf1 
include:spf.protection.outlook.com -all", usadf.gov. [39m42s] TXT 
"MS=ms52799582", usadf.gov. [39m42s] TXT "MS=ms77622563", usadf.gov. 
[39m42s] Type51, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] MX usadf-gov.mail.protection.outlook.com. 0, 
usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 
600 1728000 3600, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov.[|domain]

         0x05d0:  338e fa1a bdc0 0c00 0200 0100 3...........
23:46:22.366628 IP (tos 0x0, ttl 63, id 51729, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  49                                       I
23:46:22.368923 IP (tos 0x0, ttl 61, id 31655, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xa390 (correct), seq 
475, ack 288789, win 62816, options [nop,nop,TS val 57989303 ecr 
1664763970], length 0

         0x0030:  633a 4842                                c:HB
23:46:22.368928 IP (tos 0x0, ttl 61, id 31656, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x9f51 (correct), seq 
475, ack 290237, win 62454, options [nop,nop,TS val 57989304 ecr 
1664763970], length 0

         0x0030:  633a 4842                                c:HB
23:46:22.368932 IP (tos 0x0, ttl 61, id 31657, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x8fba (correct), seq 
475, ack 291685, win 64992, options [nop,nop,TS val 57989308 ecr 
1664763971], length 0

         0x0030:  633a 4843                                c:HC
23:46:22.368989 IP (tos 0x0, ttl 61, id 53450, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xc90d (correct), seq 
0, ack 143354, win 62264, options [nop,nop,TS val 57989303 ecr 
560481356], length 0

         0x0030:  2168 444c                                !hDL
23:46:22.368991 IP (tos 0x0, ttl 61, id 53451, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xc8f4 (correct), seq 
0, ack 144802, win 60816, options [nop,nop,TS val 57989305 ecr 
560481379], length 0

         0x0030:  2168 4463                                !hDc
23:46:22.368995 IP (tos 0x0, ttl 61, id 53452, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xbda1 (correct), seq 
0, ack 146250, win 62264, options [nop,nop,TS val 57989307 ecr 
560481380], length 0

         0x0030:  2168 4464                                !hDd
23:46:22.368996 IP (tos 0x0, ttl 61, id 53453, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xb7f8 (correct), seq 
0, ack 147698, win 62264, options [nop,nop,TS val 57989308 ecr 
560481380], length 0

         0x0030:  2168 4464                                !hDd
23:46:22.369022 IP (tos 0x0, ttl 61, id 24568, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xf7c8 (correct), seq 
475, ack 394974, win 63542, options [nop,nop,TS val 57989302 ecr 
3645646322], length 0

         0x0030:  d94c 25f2                                .L%.
23:46:22.369024 IP (tos 0x0, ttl 61, id 24570, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xee97 (correct), seq 
475, ack 397870, win 62998, options [nop,nop,TS val 57989303 ecr 
3645646322], length 0

         0x0030:  d94c 25f2                                .L%.
23:46:22.369732 IP (tos 0x0, ttl 126, id 14135, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  7cf1 6226 53cb a67c 7f25 0a83 |.b&S..|.%..
23:46:22.369916 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x6ca7 (correct), seq 
42, ack 511145, win 2776, options [nop,nop,TS val 176227309 ecr 
1932657357], length 0

         0x0030:  7332 02cd                                s2..
23:46:22.370090 IP (tos 0x0, ttl 63, id 51730, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] TXT "v=spf1 include:spf.protection.outlook.com 
-all", usadf.gov. [39m42s] TXT "MS=ms52799582", usadf.gov. [39m42s] TXT 
"MS=ms77622563", usadf.gov. [39m42s] Type51, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] MX 
usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] NS 
auth111.ns.uu.net., usadf.gov. [39m42s] RRSIG[|domain]

         0x05d0:  002e 0001 0000 094e 011d 0033 .......N...3
23:46:22.370092 IP (tos 0x0, ttl 63, id 51730, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.370115 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x6167 (correct), seq 
42, ack 514041, win 2753, options [nop,nop,TS val 176227309 ecr 
1932657364], length 0

         0x0030:  7332 02d4                                s2..
23:46:22.370530 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x613a (correct), seq 
42, ack 514041, win 2798, options [nop,nop,TS val 176227309 ecr 
1932657364], length 0

         0x0030:  7332 02d4                                s2..
23:46:22.373046 IP (tos 0x0, ttl 63, id 51731, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] TXT "MS=ms52799582", usadf.gov. [39m42s] TXT 
"MS=ms77622563", usadf.gov. [39m42s] Type51, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] MX 
usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  3b47 e22b 28d9 b05d b760 ee53 ;G.+(..].`.S
23:46:22.373048 IP (tos 0x0, ttl 63, id 51731, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e5                                       .
23:46:22.373421 IP (tos 0x0, ttl 126, id 14136, offset 0, flags [none], 
proto UDP (17), length 124)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 96

         0x0070:  fc32 f3b6 6bd2 b4d8 f027 282d .2..k....'(-
23:46:22.375979 IP (tos 0x0, ttl 63, id 51732, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] TXT "MS=ms77622563", usadf.gov. [39m42s] Type51, 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. 
[39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] 
MX usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  dcef def2 3109 6b4b 94a5 7ba7 ....1.kK..{.
23:46:22.375998 IP (tos 0x0, ttl 63, id 51732, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.376405 IP (tos 0x0, ttl 125, id 65529, offset 0, flags [none], 
proto UDP (17), length 84)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 56

         0x0050:  6963 b545                                ic.E
23:46:22.376661 IP (tos 0x0, ttl 61, id 60548, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0xa20b (correct), seq 
2184355465, ack 638312312, win 229, options [nop,nop,TS val 60846607 ecr 
2673023999], length 0

         0x0030:  9f53 1bff                                .S..
23:46:22.380694 IP (tos 0x0, ttl 61, id 31658, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x8a12 (correct), seq 
475, ack 293133, win 64992, options [nop,nop,TS val 57989308 ecr 
1664763971], length 0

         0x0030:  633a 4843                                c:HC
23:46:22.380696 IP (tos 0x0, ttl 61, id 31659, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x85a9 (correct), seq 
475, ack 294581, win 64630, options [nop,nop,TS val 57989309 ecr 
1664764013], length 0

         0x0030:  633a 486d                                c:Hm
23:46:22.380698 IP (tos 0x0, ttl 61, id 31660, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x80b7 (correct), seq 
475, ack 296029, win 64448, options [nop,nop,TS val 57989309 ecr 
1664764013], length 0

         0x0030:  633a 486d                                c:Hm
23:46:22.380704 IP (tos 0x0, ttl 61, id 31661, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xf616 (correct), seq 
475, ack 296029, win 64992, options [nop,nop,TS val 57989310 ecr 
1664764013,nop,nop,sack 1 {297477:298925}], length 0

         0x0030:  633a 486d 0101 050a 8d98 98c7 8d98 9e6f c:Hm...........o
23:46:22.380707 IP (tos 0x0, ttl 61, id 31662, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x7564 (correct), seq 
475, ack 298925, win 64448, options [nop,nop,TS val 57989312 ecr 
1664764013], length 0

         0x0030:  633a 486d                                c:Hm
23:46:22.381015 IP (tos 0x0, ttl 61, id 49910, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xfb93 (correct), seq 
950, ack 324990, win 64992, options [nop,nop,TS val 57989308 ecr 
2371496675], length 0

         0x0030:  8d5a 2ae3                                .Z*.
23:46:22.381018 IP (tos 0x0, ttl 61, id 49911, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf5bf (correct), seq 
950, ack 326438, win 64992, options [nop,nop,TS val 57989310 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.381022 IP (tos 0x0, ttl 61, id 49912, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf017 (correct), seq 
950, ack 327886, win 64992, options [nop,nop,TS val 57989310 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.381029 IP (tos 0x0, ttl 61, id 49913, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc990 (correct), seq 
950, ack 327886, win 64992, options [nop,nop,TS val 57989311 ecr 
2371496717,nop,nop,sack 1 {329334:330782}], length 0

         0x0030:  8d5a 2b0d 0101 050a a6a3 cebf a6a3 d467 .Z+............g
23:46:22.381030 IP (tos 0x0, ttl 61, id 49914, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xe6e5 (correct), seq 
950, ack 330782, win 64448, options [nop,nop,TS val 57989312 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.382381 IP (tos 0x0, ttl 63, id 51733, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] Type51, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. 
[39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 
1.1.1.1, usadf.gov. [39m42s] MX usadf-gov.mail.protection.outlook.com. 
0, usadf.gov. [39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 
1800 600 1728000 3600, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, 
usadf.gov. [39m42s] RRSIG[|domain]

         0x05d0:  d67f 36b4 31e2 c16d 5caa 5793 ..6.1..m\.W.
23:46:22.382382 IP (tos 0x0, ttl 63, id 51733, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  b1                                       .
23:46:22.382805 IP (tos 0x2,ECT(0), ttl 125, id 19930, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x8597), seq 4470005:4472909, ack 1, win 8192, length 2904

         0x0b70:  c9ef f4b9 74df 0351 e95d 1663 4f57 39c5 ....t..Q.].cOW9.
23:46:22.382853 IP (tos 0x2,ECT(0), ttl 125, id 19932, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7f07 (correct), 
seq 4472909:4474361, ack 1, win 8192, length 1452

         0x05d0:  ca55 0fac                                .U..
23:46:22.383039 IP (tos 0x2,ECT(0), ttl 125, id 19933, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe3f4 (correct), 
seq 4474361:4475813, ack 1, win 8192, length 1452

         0x05d0:  4536 2a60                                E6*`
23:46:22.383143 IP (tos 0x2,ECT(0), ttl 125, id 19934, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5d8d (correct), 
seq 4475813:4477265, ack 1, win 8192, length 1452

         0x05d0:  3387 6cbd                                3.l.
23:46:22.383230 IP (tos 0x2,ECT(0), ttl 125, id 19935, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeb88 (correct), 
seq 4477265:4478717, ack 1, win 8192, length 1452

         0x05d0:  fb16 1f2f                                .../
23:46:22.383279 IP (tos 0x0, ttl 125, id 23392, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef1 371d 9195 eb57 0000 cc71 deaf c2db ..7....W...q....
23:46:22.383355 IP (tos 0x0, ttl 125, id 23414, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef1 6ac0 9195 33fe 0000 cc71 deaf c2dc ..j...3....q....
23:46:22.384979 IP (tos 0x2,ECT(0), ttl 125, id 19936, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x58c5 (correct), 
seq 4478717:4480169, ack 1, win 8192, length 1452

         0x05d0:  d305 74f7                                ..t.
23:46:22.385083 IP (tos 0x2,ECT(0), ttl 125, id 19937, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xf5e2), seq 4480169:4483073, ack 1, win 8192, length 2904

         0x0b70:  3242 ef04 cef3 67f2 6de7 b5e5 d1e0 66e3 2B....g.m.....f.
23:46:22.385477 IP (tos 0x0, ttl 63, id 51734, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. 
[39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] 
MX usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  96df 2a64 a7b7 ba2a cc9d b4cd ..*d...*....
23:46:22.385478 IP (tos 0x0, ttl 63, id 51734, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.385493 IP (tos 0x2,ECT(0), ttl 125, id 19939, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x428e (correct), 
seq 4483073:4484525, ack 1, win 8192, length 1452

         0x05d0:  b098 e4fa                                ....
23:46:22.385736 IP (tos 0x0, ttl 126, id 14137, offset 0, flags [none], 
proto UDP (17), length 132)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 104

         0x0080:  7cc1 4ef6                                |.N.
23:46:22.385740 IP (tos 0x0, ttl 126, id 14138, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  af3b 1314 f73e a327 a23d 1481 .;...>.'.=..
23:46:22.385932 IP (tos 0x2,ECT(0), ttl 125, id 19940, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8a9a (correct), 
seq 4484525:4485977, ack 1, win 8192, length 1452

         0x05d0:  76e3 d298                                v...
23:46:22.386420 IP (tos 0x2,ECT(0), ttl 125, id 19941, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x0164 (incorrect 
-> 0x2050), seq 4485977:4488881, ack 1, win 8192, length 2904

         0x0b70:  0fe9 1ad3 ea5d 9bd2 dd6c 7462 18e7 047b .....]...ltb...{
23:46:22.386486 IP (tos 0x2,ECT(0), ttl 125, id 19943, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xf228), seq 4488881:4493237, ack 1, win 8192, length 4356

         0x1120:  6258 0d93 1e22 71d2 5d30 b456 bX..."q.]0.V
23:46:22.386625 IP (tos 0x2,ECT(0), ttl 125, id 19946, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfbe8 (correct), 
seq 4493237:4494689, ack 1, win 8192, length 1452

         0x05d0:  eae3 b5b1                                ....
23:46:22.386735 IP (tos 0x2,ECT(0), ttl 125, id 19947, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdb27 (correct), 
seq 4494689:4496141, ack 1, win 8192, length 1452

         0x05d0:  5baa c2d2                                [...
23:46:22.388737 IP (tos 0x0, ttl 63, id 51735, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. 
[39m42s] A 1.1.1.1, usadf.gov. [39m42s] MX 
usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  69be ff9e b1fb 52b6 5bce f341 i.....R.[..A
23:46:22.388739 IP (tos 0x0, ttl 63, id 51735, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  8c                                       .
23:46:22.389110 IP (tos 0x2,ECT(0), ttl 125, id 19948, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8d1f (correct), 
seq 4496141:4497593, ack 1, win 8192, length 1452

         0x05d0:  c9e4 6135                                ..a5
23:46:22.389145 IP (tos 0x0, ttl 62, id 60549, offset 0, flags [DF], 
proto TCP (6), length 250)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [P.], cksum 0xc33b (correct), 
seq 0:198, ack 1, win 229, options [nop,nop,TS val 60846608 ecr 
2673023999], length 198

         0x00f0:  0008 0006 001d 0017 0018                 ..........
23:46:22.389459 IP (tos 0x0, ttl 125, id 65530, offset 0, flags [none], 
proto UDP (17), length 44)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 16

         0x0020:  06e0 7b4a 1df2 001b 8041 a804 ..{J.....A..
23:46:22.391260 IP (tos 0x2,ECT(0), ttl 125, id 19949, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc8bf (correct), 
seq 4497593:4499045, ack 1, win 8192, length 1452

         0x05d0:  3c68 2230                                <h"0
23:46:22.391376 IP (tos 0x0, ttl 61, id 39338, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [S], cksum 0xa36d (correct), seq 
2580736884, win 65535, options [mss 1460,sackOK,TS val 6451934 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 72de 0000 0000 0103 0308 .br.........
23:46:22.391477 IP (tos 0x2,ECT(0), ttl 125, id 19950, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcff7 (correct), 
seq 4499045:4500497, ack 1, win 8192, length 1452

         0x05d0:  1788 38ec                                ..8.
23:46:22.391532 IP (tos 0x0, ttl 63, id 51736, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. 
[39m42s] MX usadf-gov.mail.protection.outlook.com. 0, usadf.gov. 
[39m42s] SOA auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 
3600, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  12d7 dd56 fe19 20c3 562c ee76 ...V....V,.v
23:46:22.391534 IP (tos 0x0, ttl 63, id 51736, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  e7                                       .
23:46:22.391645 IP (tos 0x2,ECT(0), ttl 125, id 19951, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f38 (correct), 
seq 4500497:4501949, ack 1, win 8192, length 1452

         0x05d0:  2bde 9e72                                +..r
23:46:22.391902 IP (tos 0x2,ECT(0), ttl 125, id 19952, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x4e6c), seq 4501949:4504853, ack 1, win 8192, length 2904

         0x0b70:  ebdb 6bd0 37c2 c4ec b930 9362 3d7b 4b21 ..k.7....0.b={K!
23:46:22.391953 IP (tos 0x2,ECT(0), ttl 125, id 19954, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa796 (correct), 
seq 4504853:4506305, ack 1, win 8192, length 1452

         0x05d0:  9924 d781                                .$..
23:46:22.392063 IP (tos 0x2,ECT(0), ttl 125, id 19955, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdfbc (correct), 
seq 4506305:4507757, ack 1, win 8192, length 1452

         0x05d0:  e9cb cdf3                                ....
23:46:22.392194 IP (tos 0x2,ECT(0), ttl 125, id 19956, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc9b2 (correct), 
seq 4507757:4509209, ack 1, win 8192, length 1452

         0x05d0:  4df9 9aef                                M...
23:46:22.392328 IP (tos 0x2,ECT(0), ttl 125, id 19957, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5aa9 (correct), 
seq 4509209:4510661, ack 1, win 8192, length 1452

         0x05d0:  db84 b8b9                                ....
23:46:22.393289 IP (tos 0x2,ECT(0), ttl 125, id 19958, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa5ab (correct), 
seq 4510661:4512113, ack 1, win 8192, length 1452

         0x05d0:  ab50 a036                                .P.6
23:46:22.393839 IP (tos 0x2,ECT(0), ttl 125, id 19959, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x1717), seq 4512113:4515017, ack 1, win 8192, length 2904

         0x0b70:  b3a1 bc91 78a6 707b 34d2 8498 728b 16e2 ....x.p{4...r...
23:46:22.393892 IP (tos 0x2,ECT(0), ttl 125, id 19961, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x788d (correct), 
seq 4515017:4516469, ack 1, win 8192, length 1452

         0x05d0:  d8b9 491c                                ..I.
23:46:22.394089 IP (tos 0x2,ECT(0), ttl 125, id 19962, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f6b (correct), 
seq 4516469:4517921, ack 1, win 8192, length 1452

         0x05d0:  15f6 5e06                                ..^.
23:46:22.394112 IP (tos 0x2,ECT(0), ttl 125, id 19963, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2271 (correct), 
seq 4517921:4519373, ack 1, win 8192, length 1452

         0x05d0:  d778 bfbd                                .x..
23:46:22.394371 IP (tos 0x0, ttl 125, id 23405, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef1 583c 77a7 b639 0001 244f 579a 7259 ..X<w..9..$OW.rY
23:46:22.394645 IP (tos 0x0, ttl 63, id 51737, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.39872: 37559 q: ANY? usadf.gov. 17/2/0 
usadf.gov. [39m42s] A 1.1.1.1, usadf.gov. [39m42s] MX 
usadf-gov.mail.protection.outlook.com. 0, usadf.gov. [39m42s] SOA 
auth111.ns.uu.net. hostmaster.uu.net. 7982 1800 600 1728000 3600, 
usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. 
[39m42s] DNSKEY, usadf.gov. [39m42s] DNSKEY, usadf.gov. [39m42s] 
RRSIG[|domain]

         0x05d0:  5e95 cd31 c99a 30cf 72c1 9b85 ^..1..0.r...
23:46:22.394646 IP (tos 0x0, ttl 63, id 51737, offset 1480, flags 
[none], proto UDP (17), length 353)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0160:  6c                                       l
23:46:22.394710 IP (tos 0x0, ttl 125, id 23431, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef1 9557 77a7 3ffe 0001 244f 579a 725a ...Ww.?...$OW.rZ
23:46:22.394930 IP (tos 0x0, ttl 125, id 23446, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef1 b420 77a7 5fad 0001 244f 579a 725b ....w._...$OW.r[
23:46:22.395022 IP (tos 0x2,ECT(0), ttl 125, id 19964, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0xa7f6), seq 4519373:4525181, ack 1, win 8192, length 5808

         0x16d0:  ff3b cdff 2e15 3fe5                      .;....?.
23:46:22.396199 IP (tos 0x0, ttl 125, id 730, offset 0, flags [DF], 
proto TCP (6), length 176)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0xec8f (correct), 
seq 1224:1360, ack 4219, win 65, length 136

         0x00a0:  a2f8 c20d 4c78 5b6a eea8 a5e5 3b87 3402 ....Lx[j....;.4.
23:46:22.397149 IP (tos 0x2,ECT(0), ttl 125, id 19968, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe4da (correct), 
seq 4525181:4526633, ack 1, win 8192, length 1452

         0x05d0:  a727 8fe0                                .'..
23:46:22.397241 IP (tos 0x0, ttl 125, id 23409, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x5484 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:308141}], 
length 0

         0x0030:  c2a3 8800                                ....
23:46:22.397289 IP (tos 0x0, ttl 125, id 23432, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x4ef8 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:309561}], 
length 0

         0x0030:  c2a3 8d8c                                ....
23:46:22.397421 IP (tos 0x0, ttl 125, id 23450, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x496c (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:310981}], 
length 0

         0x0030:  c2a3 9318                                ....
23:46:22.397599 IP (tos 0x0, ttl 126, id 14139, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  7d02 5cfb bf7f 77c5 7027 0c4e }.\...w.p'.N
23:46:22.400874 IP (tos 0x2,ECT(0), ttl 125, id 19969, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc710 (correct), 
seq 4526633:4528085, ack 1, win 8192, length 1452

         0x05d0:  07af e3b3                                ....
23:46:22.403866 IP (tos 0x0, ttl 61, id 49915, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xe13d (correct), seq 
950, ack 332230, win 64448, options [nop,nop,TS val 57989312 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.404385 IP (tos 0x0, ttl 126, id 14140, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  cbb5 a2dc                                ....
23:46:22.406247 IP (tos 0x0, ttl 61, id 49916, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xdcfe (correct), seq 
950, ack 333678, win 64086, options [nop,nop,TS val 57989313 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.406249 IP (tos 0x0, ttl 61, id 49917, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd80c (correct), seq 
950, ack 335126, win 63904, options [nop,nop,TS val 57989313 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.406255 IP (tos 0x0, ttl 61, id 49918, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x6255 (correct), seq 
950, ack 335126, win 63904, options [nop,nop,TS val 57989314 ecr 
2371496717,nop,nop,sack 1 {339470:340918}], length 0

         0x0030:  8d5a 2b0d 0101 050a a6a3 f657 a6a3 fbff .Z+........W....
23:46:22.406257 IP (tos 0x0, ttl 61, id 49919, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x586c (correct), seq 
950, ack 335126, win 64992, options [nop,nop,TS val 57989315 ecr 
2371496717,nop,nop,sack 1 {339470:342366}], length 0

         0x0030:  8d5a 2b0d 0101 050a a6a3 f657 a6a4 01a7 .Z+........W....
23:46:22.406260 IP (tos 0x0, ttl 61, id 49920, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0f5c (correct), seq 
950, ack 335126, win 64992, options [nop,nop,TS val 57989316 ecr 
2371496717,nop,nop,sack 2 {336574:338022}{339470:342366}], length 0

         0x0040:  a6a3 f657 a6a4 01a7                      ...W....
23:46:22.406280 IP (tos 0x0, ttl 61, id 49921, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x4fef (correct), seq 
950, ack 338022, win 64268, options [nop,nop,TS val 57989316 ecr 
2371496717,nop,nop,sack 1 {339470:342366}], length 0

         0x0030:  8d5a 2b0d 0101 050a a6a3 f657 a6a4 01a7 .Z+........W....
23:46:22.406282 IP (tos 0x0, ttl 61, id 49922, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbbc1 (correct), seq 
950, ack 342366, win 63904, options [nop,nop,TS val 57989316 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.406284 IP (tos 0x0, ttl 61, id 49923, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb782 (correct), seq 
950, ack 343814, win 63542, options [nop,nop,TS val 57989317 ecr 
2371496717], length 0

         0x0030:  8d5a 2b0d                                .Z+.
23:46:22.406298 IP (tos 0x0, ttl 61, id 53455, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xac79 (correct), seq 
0, ack 150594, win 62264, options [nop,nop,TS val 57989313 ecr 
560481422], length 0

         0x0030:  2168 448e                                !hD.
23:46:22.407957 IP (tos 0x0, ttl 61, id 53456, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xa6cb (correct), seq 
0, ack 152042, win 62264, options [nop,nop,TS val 57989318 ecr 
560481423], length 0

         0x0030:  2168 448f                                !hD.
23:46:22.407960 IP (tos 0x0, ttl 61, id 53457, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xa123 (correct), seq 
0, ack 153490, win 62264, options [nop,nop,TS val 57989318 ecr 
560481423], length 0

         0x0030:  2168 448f                                !hD.
23:46:22.407962 IP (tos 0x0, ttl 61, id 53458, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x40cf (correct), seq 
0, ack 153490, win 62264, options [nop,nop,TS val 57989318 ecr 
560481423,nop,nop,sack 1 {159282:160730}], length 0

         0x0030:  2168 448f 0101 050a 92dc ff6d 92dd 0515 !hD........m....
23:46:22.408423 IP (tos 0x0, ttl 61, id 5683, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 20

         0x0020:  cf9b 32a5 2499 47ad 0038 0000 7c6e de8f ..2.$.G..8..|n..
23:46:22.409108 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x55da (correct), seq 
42, ack 516937, win 2776, options [nop,nop,TS val 176227340 ecr 
1932657371], length 0

         0x0030:  7332 02db                                s2..
23:46:22.409202 IP (tos 0x2,ECT(0), ttl 125, id 19970, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9a70 (correct), 
seq 4528085:4529537, ack 1, win 8192, length 1452

         0x05d0:  7edb 75b7                                ~.u.
23:46:22.409209 IP (tos 0x2,ECT(0), ttl 125, id 19971, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6916 (correct), 
seq 4529537:4530989, ack 1, win 8192, length 1452

         0x05d0:  cc97 f94f                                ...O
23:46:22.409345 IP (tos 0x2,ECT(0), ttl 125, id 19972, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x561a (correct), 
seq 4530989:4532441, ack 1, win 8192, length 1452

         0x05d0:  e131 8483                                .1..
23:46:22.409681 IP (tos 0x2,ECT(0), ttl 125, id 19973, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfcba (correct), 
seq 4532441:4533893, ack 1, win 8192, length 1452

         0x05d0:  e85b a879                                .[.y
23:46:22.409840 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x501a (correct), seq 
42, ack 518385, win 2798, options [nop,nop,TS val 176227341 ecr 
1932657372], length 0

         0x0030:  7332 02dc                                s2..
23:46:22.411126 IP (tos 0x0, ttl 125, id 30862, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  cef1 2d                                  ..-
23:46:22.412144 IP (tos 0x2,ECT(0), ttl 125, id 19974, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd20c (correct), 
seq 4533893:4535345, ack 1, win 8192, length 1452

         0x05d0:  4625 003d                                F%.=
23:46:22.412206 IP (tos 0x0, ttl 126, id 14141, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  f85f f7e3 0184 7f44 6b76 e644 ._.....Dkv.D
23:46:22.412348 IP (tos 0x2,ECT(0), ttl 125, id 19975, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x61f9), seq 4535345:4538249, ack 1, win 8192, length 2904

         0x0b70:  5f5d 6f8c 0c9a ac5d 21f1 5d6e f133 92cb _]o....]!.]n.3..
23:46:22.415561 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 758)
     1.1.1.1.57920 > 1.1.1.1.443: Flags [P.], cksum 0x9cc1 (correct), 
seq 1318:2024, ack 3512, win 1024, options [nop,nop,TS val 1316660593 
ecr 2190391056], length 706

         0x02f0:  4f89 06cc 1b5c                           O....\
23:46:22.416189 IP (tos 0x0, ttl 126, id 26003, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a46 5210 9b                             .FR..
23:46:22.416887 IP (tos 0x0, ttl 126, id 14142, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  3021 eb66 a3ac a0e0 aae8 ca19 0!.f........
23:46:22.417083 IP (tos 0x0, ttl 124, id 18547, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.1663 > 1.1.1.1.443: Flags [.], cksum 0x9fbc (correct), seq 
0, ack 321, win 255, length 0

         0x0020:  5010 00ff 9fbc 0000 4a1c                 P.......J.
23:46:22.418373 IP (tos 0x0, ttl 61, id 5684, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  21e3 0c4c c2c0 82b6 1417                 !..L......
23:46:22.419708 IP (tos 0x2,ECT(0), ttl 125, id 19977, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3641 (correct), 
seq 4538249:4539701, ack 1, win 8192, length 1452

         0x05d0:  faff b567                                ...g
23:46:22.419902 IP (tos 0x2,ECT(0), ttl 125, id 19978, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6d8b), seq 4539701:4542605, ack 1, win 8192, length 2904

         0x0b70:  084d dd2c be2a 1ae4 a92e 7e7f a0bc fa7c .M.,.*....~....|
23:46:22.420256 IP (tos 0x2,ECT(0), ttl 125, id 19980, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x57b2 (correct), 
seq 4542605:4544057, ack 1, win 8192, length 1452

         0x05d0:  31d8 0f82                                1...
23:46:22.420424 IP (tos 0x2,ECT(0), ttl 125, id 19981, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa0f9 (correct), 
seq 4544057:4545509, ack 1, win 8192, length 1452

         0x05d0:  3bb7 c1b3                                ;...
23:46:22.420453 IP (tos 0x2,ECT(0), ttl 125, id 19982, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9035 (correct), 
seq 4545509:4546961, ack 1, win 8192, length 1452

         0x05d0:  95eb 2ff6                                ../.
23:46:22.420536 IP (tos 0x0, ttl 125, id 23459, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef1 ea2c 77a7 94a5 0001 244f 579a 725c ...,w.....$OW.r\
23:46:22.420772 IP (tos 0x2,ECT(0), ttl 125, id 19983, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x82a1), seq 4546961:4549865, ack 1, win 8192, length 2904

         0x0b70:  57ee 5a5f 296a 1e6c cf41 4d24 16c9 ad39 W.Z_)j.l.AM$...9
23:46:22.420853 IP (tos 0x2,ECT(0), ttl 125, id 19985, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfac1 (correct), 
seq 4549865:4551317, ack 1, win 8192, length 1452

         0x05d0:  f805 6bd1                                ..k.
23:46:22.420956 IP (tos 0x2,ECT(0), ttl 125, id 19986, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa0d2 (correct), 
seq 4551317:4552769, ack 1, win 8192, length 1452

         0x05d0:  f0ff b552                                ...R
23:46:22.421435 IP (tos 0x2,ECT(0), ttl 125, id 19987, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x27a9 (correct), 
seq 4552769:4554221, ack 1, win 8192, length 1452

         0x05d0:  07f8 5232                                ..R2
23:46:22.422272 IP (tos 0x0, ttl 62, id 2201, offset 0, flags [DF], 
proto UDP (17), length 51)
     1.1.1.1.56661 > 1.1.1.1.443: [udp sum ok] UDP, length 23

         0x0030:  3ef1 cd                                  >..
23:46:22.422609 IP (tos 0x2,ECT(0), ttl 125, id 19988, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x60e9 (correct), 
seq 4554221:4555673, ack 1, win 8192, length 1452

         0x05d0:  50fa f012                                P...
23:46:22.422714 IP (tos 0x2,ECT(0), ttl 125, id 19989, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x914b (correct), 
seq 4555673:4557125, ack 1, win 8192, length 1452

         0x05d0:  93a9 be98                                ....
23:46:22.422768 IP (tos 0x2,ECT(0), ttl 125, id 19990, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xaa67 (correct), 
seq 4557125:4558577, ack 1, win 8192, length 1452

         0x05d0:  fb0d d546                                ...F
23:46:22.422902 IP (tos 0x2,ECT(0), ttl 125, id 19991, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7f6c (correct), 
seq 4558577:4560029, ack 1, win 8192, length 1452

         0x05d0:  ff2a 6823                                .*h#
23:46:22.423616 IP (tos 0x2,ECT(0), ttl 125, id 19992, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6af9 (correct), 
seq 4560029:4561481, ack 1, win 8192, length 1452

         0x05d0:  5f42 d19d                                _B..
23:46:22.423704 IP (tos 0x2,ECT(0), ttl 125, id 19993, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc13e (correct), 
seq 4561481:4562933, ack 1, win 8192, length 1452

         0x05d0:  86fa d1ad                                ....
23:46:22.423729 IP (tos 0x0, ttl 62, id 60550, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0xa076 (correct), seq 
198, ack 140, win 245, options [nop,nop,TS val 60846613 ecr 2673024045], 
length 0

         0x0030:  9f53 1c2d                                .S.-
23:46:22.423732 IP (tos 0x0, ttl 62, id 60551, offset 0, flags [DF], 
proto TCP (6), length 95)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [P.], cksum 0x5560 (correct), 
seq 198:241, ack 140, win 245, options [nop,nop,TS val 60846613 ecr 
2673024045], length 43

         0x0050:  23a1 2e47 0e90 3733 0d2a 75be 1fec d3 #..G..73.*u....
23:46:22.424526 IP (tos 0x2,ECT(0), ttl 125, id 19994, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8d9d (correct), 
seq 4562933:4564385, ack 1, win 8192, length 1452

         0x05d0:  2758 0113                                'X..
23:46:22.425279 IP (tos 0x2,ECT(0), ttl 125, id 19995, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xe4a0), seq 4564385:4567289, ack 1, win 8192, length 2904

         0x0b70:  cf5b a682 897b 73fd 8624 f089 4e22 242c .[...{s..$..N"$,
23:46:22.425843 IP (tos 0x2,ECT(0), ttl 125, id 19997, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x20ef (correct), 
seq 4567289:4568741, ack 1, win 8192, length 1452

         0x05d0:  8ea4 f1ef                                ....
23:46:22.425899 IP (tos 0x2,ECT(0), ttl 125, id 19998, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x091f (correct), 
seq 4568741:4570193, ack 1, win 8192, length 1452

         0x05d0:  fc68 6195                                .ha.
23:46:22.425984 IP (tos 0x0, ttl 126, id 26004, offset 0, flags [none], 
proto UDP (17), length 32)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 4

         0x0020:  0000 0000 0000 d816 431d                 ........C.
23:46:22.426193 IP (tos 0x0, ttl 126, id 14143, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  6ece c3db                                n...
23:46:22.426675 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.60085 > 1.1.1.1.21635: Flags [R.], cksum 0xe4be (correct), 
seq 0, ack 1, win 0, length 0

         0x0020:  5014 0000 e4be 0000 6359                 P.......cY
23:46:22.428569 IP (tos 0x2,ECT(0), ttl 125, id 19999, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbe50 (correct), 
seq 4570193:4571645, ack 1, win 8192, length 1452

         0x05d0:  0b30 7efc                                .0~.
23:46:22.428654 IP (tos 0x2,ECT(0), ttl 125, id 20000, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x35f6 (correct), 
seq 4571645:4573097, ack 1, win 8192, length 1452

         0x05d0:  2585 ed50                                %..P
23:46:22.428686 IP (tos 0x2,ECT(0), ttl 125, id 20001, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5d16 (correct), 
seq 4573097:4574549, ack 1, win 8192, length 1452

         0x05d0:  7f5e aee0                                .^..
23:46:22.428914 IP (tos 0x2,ECT(0), ttl 125, id 20002, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1c07 (correct), 
seq 4574549:4576001, ack 1, win 8192, length 1452

         0x05d0:  65ad b2de                                e...
23:46:22.429316 IP (tos 0x2,ECT(0), ttl 125, id 20003, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1b26 (correct), 
seq 4576001:4577453, ack 1, win 8192, length 1452

         0x05d0:  cd32 2133                                .2!3
23:46:22.429428 IP (tos 0x2,ECT(0), ttl 125, id 20004, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x57a7 (correct), 
seq 4577453:4578905, ack 1, win 8192, length 1452

         0x05d0:  f75a e784                                .Z..
23:46:22.430558 IP (tos 0x0, ttl 125, id 23463, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef1 f9c6 9194 5b43 0000 c6f3 deaf c2de ......[C........
23:46:22.431820 IP (tos 0x2,ECT(0), ttl 125, id 20005, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x66e2), seq 4578905:4581809, ack 1, win 8192, length 2904

         0x0b70:  ee5f 6b79 3a0a 707d f869 3953 e82c 6095 ._ky:.p}.i9S.,`.
23:46:22.431941 IP (tos 0x2,ECT(0), ttl 125, id 20007, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x64e3 (correct), 
seq 4581809:4583261, ack 1, win 8192, length 1452

         0x05d0:  add3 ca8b                                ....
23:46:22.432006 IP (tos 0x0, ttl 126, id 14144, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  65cc 12b0                                e...
23:46:22.432379 IP (tos 0x2,ECT(0), ttl 125, id 20008, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd242 (correct), 
seq 4583261:4584713, ack 1, win 8192, length 1452

         0x05d0:  739b df73                                s..s
23:46:22.432573 IP (tos 0x0, ttl 125, id 23467, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x43e0 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:312401}], 
length 0

         0x0030:  c2a3 98a4                                ....
23:46:22.432881 IP (tos 0x0, ttl 125, id 23478, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x3e54 (correct), 
seq 0, ack 289681, win 63140, options [nop,nop,sack 1 {291101:313821}], 
length 0

         0x0030:  c2a3 9e30                                ...0
23:46:22.434351 IP (tos 0x0, ttl 61, id 33193, offset 0, flags [DF], 
proto UDP (17), length 1378)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 1350

         0x0560:  0000                                     ..
23:46:22.436325 IP (tos 0x0, ttl 61, id 33194, offset 0, flags [DF], 
proto UDP (17), length 249)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 221

         0x00f0:  4ccf bffc 68bb 7ad9 46                   L...h.z.F
23:46:22.436327 IP (tos 0x0, ttl 61, id 33195, offset 0, flags [DF], 
proto UDP (17), length 152)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 124

         0x0090:  f5d2 dfd1 5d97 1f1d                      ....]...
23:46:22.437368 IP (tos 0x0, ttl 59, id 9631, offset 0, flags [DF], 
proto UDP (17), length 41)
     1.1.1.1.9987 > 1.1.1.1.62016: [udp sum ok] UDP, length 13

         0x0020:  06e0 7b4a 0536 8429 c0                   ..{J.6.).
23:46:22.437868 IP (tos 0x2,ECT(0), ttl 125, id 20009, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1ae8 (correct), 
seq 4584713:4586165, ack 1, win 8192, length 1452

         0x05d0:  bbab c6cc                                ....
23:46:22.437932 IP (tos 0x2,ECT(0), ttl 125, id 20010, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb006 (correct), 
seq 4586165:4587617, ack 1, win 8192, length 1452

         0x05d0:  91d7 a581                                ....
23:46:22.439383 IP (tos 0x0, ttl 126, id 14145, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  2c9a 5146 18d8 f32a 6213 6ab6 ,.QF...*b.j.
23:46:22.440928 IP (tos 0x0, ttl 62, id 2202, offset 0, flags [DF], 
proto UDP (17), length 51)
     1.1.1.1.56661 > 1.1.1.1.443: [udp sum ok] UDP, length 23

         0x0030:  eee7 cd                                  ...
23:46:22.441865 IP (tos 0x2,ECT(0), ttl 125, id 20011, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x18b7 (correct), 
seq 4587617:4589069, ack 1, win 8192, length 1452

         0x05d0:  333b ce87                                3;..
23:46:22.441974 IP (tos 0x0, ttl 125, id 731, offset 0, flags [DF], 
proto TCP (6), length 86)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0xae21 (correct), 
seq 1360:1406, ack 4519, win 64, length 46

         0x0050:  d90d 7e8d d17f                           ..~...
23:46:22.443710 IP (tos 0x2,ECT(0), ttl 125, id 20012, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x39c3 (correct), 
seq 4589069:4590521, ack 1, win 8192, length 1452

         0x05d0:  e759 2281                                .Y".
23:46:22.443950 IP (tos 0x2,ECT(0), ttl 125, id 20013, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6bbd (correct), 
seq 4590521:4591973, ack 1, win 8192, length 1452

         0x05d0:  2bad 8510                                +...
23:46:22.446246 IP (tos 0x2,ECT(0), ttl 125, id 20014, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfa35 (correct), 
seq 4591973:4593425, ack 1, win 8192, length 1452

         0x05d0:  81e4 0785                                ....
23:46:22.446569 IP (tos 0x2,ECT(0), ttl 125, id 20015, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x879e (correct), 
seq 4593425:4594877, ack 1, win 8192, length 1452

         0x05d0:  7d5a 5a18                                }ZZ.
23:46:22.446647 IP (tos 0x2,ECT(0), ttl 125, id 20016, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x54cb (correct), 
seq 4594877:4596329, ack 1, win 8192, length 1452

         0x05d0:  3dce 02d7                                =...
23:46:22.446937 IP (tos 0x0, ttl 126, id 14146, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  5119 250c                                Q.%.
23:46:22.447744 IP (tos 0x0, ttl 61, id 53459, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x1872 (correct), seq 
0, ack 153490, win 62264, options [nop,nop,TS val 57989318 ecr 
560481423,nop,nop,sack 2 {154938:156386}{159282:160730}], length 0

         0x0040:  92dc ff6d 92dd 0515                      ...m....
23:46:22.447746 IP (tos 0x0, ttl 61, id 53461, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x4676 (correct), seq 
0, ack 156386, win 59368, options [nop,nop,TS val 57989319 ecr 
560481423,nop,nop,sack 1 {157834:160730}], length 0

         0x0030:  2168 448f 0101 050a 92dc f9c5 92dd 0515 !hD.............
23:46:22.447750 IP (tos 0x0, ttl 61, id 53462, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x9b79 (correct), seq 
0, ack 160730, win 56472, options [nop,nop,TS val 57989320 ecr 
560481423], length 0

         0x0030:  2168 448f                                !hD.
23:46:22.448047 IP (tos 0x0, ttl 125, id 23484, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef2 6240 77a7 7199 0001 244f 579a 725d ..b@w.q...$OW.r]
23:46:22.449628 IP (tos 0xc0, ttl 1, id 13166, offset 0, flags [DF], 
proto TCP (6), length 67)
     1.1.1.1.179 > 1.1.1.1.46909: Flags [P.], cksum 0xf7cf (incorrect -> 
0x0395), seq 1888019699:1888019726, ack 3506250520, win 8, length 27: BGP

         0x0040:  3f00 00                                  ?..
23:46:22.452237 IP (tos 0x0, ttl 126, id 14147, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  ec3b f157 d074 7502 9652 2179 .;.W.tu..R!y
23:46:22.452243 IP (tos 0x0, ttl 61, id 22347, offset 0, flags [none], 
proto UDP (17), length 58)
     1.1.1.1.1656 > 1.1.1.1.40767: [udp sum ok] UDP, length 30

         0x0030:  0008 0000 0000 0000 0000                 ..........
23:46:22.452367 IP (tos 0x0, ttl 61, id 31535, offset 0, flags [none], 
proto UDP (17), length 58)
     1.1.1.1.1656 > 1.1.1.1.48637: [udp sum ok] UDP, length 30

         0x0030:  0008 0000 0000 0000 0000                 ..........
23:46:22.452426 IP (tos 0x0, ttl 61, id 1666, offset 0, flags [none], 
proto UDP (17), length 58)
     1.1.1.1.1656 > 1.1.1.1.59100: [udp sum ok] UDP, length 30

         0x0030:  0008 0000 0000 0000 0000                 ..........
23:46:22.452443 IP (tos 0x2,ECT(0), ttl 125, id 20017, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4e44 (correct), 
seq 4596329:4597781, ack 1, win 8192, length 1452

         0x05d0:  2b33 fa4f                                +3.O
23:46:22.452572 IP (tos 0x0, ttl 61, id 49925, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xa665 (correct), seq 
950, ack 346710, win 64992, options [nop,nop,TS val 57989321 ecr 
2371496748], length 0

         0x0030:  8d5a 2b2c                                .Z+,
23:46:22.452574 IP (tos 0x0, ttl 61, id 49926, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xcade (correct), seq 
950, ack 346710, win 64992, options [nop,nop,TS val 57989321 ecr 
2371496748,nop,nop,sack 1 {352502:353950}], length 0

         0x0030:  8d5a 2b2c 0101 050a a6a4 293f a6a4 2ee7 .Z+,......)?....
23:46:22.452576 IP (tos 0x0, ttl 61, id 49927, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x274f (correct), seq 
950, ack 346710, win 64992, options [nop,nop,TS val 57989321 ecr 
2371496748,nop,nop,sack 2 {348158:349606}{352502:353950}], length 0

         0x0040:  a6a4 293f a6a4 2ee7                      ..)?....
23:46:22.452578 IP (tos 0x0, ttl 61, id 49930, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x907c (correct), seq 
950, ack 353950, win 63360, options [nop,nop,TS val 57989322 ecr 
2371496748], length 0

         0x0030:  8d5a 2b2c                                .Z+,
23:46:22.452579 IP (tos 0x0, ttl 61, id 49931, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8c3d (correct), seq 
950, ack 355398, win 62998, options [nop,nop,TS val 57989323 ecr 
2371496748], length 0

         0x0030:  8d5a 2b2c                                .Z+,
23:46:22.452580 IP (tos 0x0, ttl 61, id 49932, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8749 (correct), seq 
950, ack 356846, win 62816, options [nop,nop,TS val 57989324 ecr 
2371496749], length 0

         0x0030:  8d5a 2b2d                                .Z+-
23:46:22.452581 IP (tos 0x0, ttl 61, id 49933, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x830a (correct), seq 
950, ack 358294, win 62454, options [nop,nop,TS val 57989325 ecr 
2371496749], length 0

         0x0030:  8d5a 2b2d                                .Z+-
23:46:22.452583 IP (tos 0x0, ttl 61, id 49934, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x6509 (correct), seq 
950, ack 358294, win 64992, options [nop,nop,TS val 57989325 ecr 
2371496749,nop,nop,sack 1 {359742:361190}], length 0

         0x0030:  8d5a 2b2d 0101 050a a6a4 4587 a6a4 4b2f .Z+-......E...K/
23:46:22.452585 IP (tos 0x0, ttl 61, id 49935, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x4507 (correct), seq 
950, ack 358294, win 64992, options [nop,nop,TS val 57989327 ecr 
2371496749,nop,nop,sack 2 {364086:365534}{359742:361190}], length 0

         0x0040:  a6a4 4587 a6a4 4b2f                      ..E...K/
23:46:22.452594 IP (tos 0x0, ttl 61, id 49936, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x3a9b (correct), seq 
950, ack 361190, win 64268, options [nop,nop,TS val 57989327 ecr 
2371496749,nop,nop,sack 1 {364086:365534}], length 0

         0x0030:  8d5a 2b2d 0101 050a a6a4 567f a6a4 5c27 .Z+-......V...\'
23:46:22.452595 IP (tos 0x0, ttl 61, id 49937, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x03fb (correct), seq 
950, ack 361190, win 64268, options [nop,nop,TS val 57989327 ecr 
2371496749,nop,nop,sack 2 {366982:368430}{364086:365534}], length 0

         0x0040:  a6a4 567f a6a4 5c27                      ..V...\'
23:46:22.452598 IP (tos 0x0, ttl 61, id 49938, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xfe52 (correct), seq 
950, ack 361190, win 64268, options [nop,nop,TS val 57989327 ecr 
2371496749,nop,nop,sack 2 {366982:369878}{364086:365534}], length 0

         0x0040:  a6a4 567f a6a4 5c27                      ..V...\'
23:46:22.452599 IP (tos 0x0, ttl 61, id 49939, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x7881 (correct), seq 
950, ack 361190, win 64268, options [nop,nop,TS val 57989328 ecr 
2371496749,nop,nop,sack 3 
{377118:378566}{366982:369878}{364086:365534}], length 0

         0x0040:  a6a4 61cf a6a4 6d1f a6a4 567f a6a4 5c27 ..a...m...V...\'
23:46:22.452602 IP (tos 0x0, ttl 61, id 49940, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x7e29 (correct), seq 
950, ack 361190, win 64268, options [nop,nop,TS val 57989328 ecr 
2371496749,nop,nop,sack 3 
{362638:365534}{377118:378566}{366982:369878}], length 0

         0x0040:  a6a4 8967 a6a4 8f0f a6a4 61cf a6a4 6d1f ...g......a...m.
23:46:22.452605 IP (tos 0x0, ttl 61, id 24572, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xdb06 (correct), seq 
475, ack 400766, win 64992, options [nop,nop,TS val 57989324 ecr 
3645646420], length 0

         0x0030:  d94c 2654                                .L&T
23:46:22.460123 IP (tos 0x2,ECT(0), ttl 125, id 20018, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xba87 (correct), 
seq 4597781:4599233, ack 1, win 8192, length 1452

         0x05d0:  36e9 7d2a                                6.}*
23:46:22.460218 IP (tos 0x2,ECT(0), ttl 125, id 20019, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x69fa (correct), 
seq 4599233:4600685, ack 1, win 8192, length 1452

         0x05d0:  061b 3f67                                ..?g
23:46:22.460255 IP (tos 0x2,ECT(0), ttl 125, id 20020, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf00a (correct), 
seq 4600685:4602137, ack 1, win 8192, length 1452

         0x05d0:  a35b fedb                                .[..
23:46:22.460337 IP (tos 0x2,ECT(0), ttl 125, id 20021, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb539 (correct), 
seq 4602137:4603589, ack 1, win 8192, length 1452

         0x05d0:  a6d4 f8cd                                ....
23:46:22.460560 IP (tos 0x2,ECT(0), ttl 125, id 20022, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb7ab (correct), 
seq 4603589:4605041, ack 1, win 8192, length 1452

         0x05d0:  1b1b 148f                                ....
23:46:22.460570 IP (tos 0x2,ECT(0), ttl 125, id 20023, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x41af (correct), 
seq 4605041:4606493, ack 1, win 8192, length 1452

         0x05d0:  64c9 0b6e                                d..n
23:46:22.460640 IP (tos 0x2,ECT(0), ttl 125, id 20024, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x771f (correct), 
seq 4606493:4607945, ack 1, win 8192, length 1452

         0x05d0:  e336 208b                                .6..
23:46:22.460981 IP (tos 0x2,ECT(0), ttl 125, id 20025, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6b8c (correct), 
seq 4607945:4609397, ack 1, win 8192, length 1452

         0x05d0:  b8c1 3a36                                ..:6
23:46:22.461108 IP (tos 0x2,ECT(0), ttl 125, id 20026, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0ea5 (correct), 
seq 4609397:4610849, ack 1, win 8192, length 1452

         0x05d0:  a9ea f956                                ...V
23:46:22.461223 IP (tos 0x2,ECT(0), ttl 125, id 20027, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8207 (correct), 
seq 4610849:4612301, ack 1, win 8192, length 1452

         0x05d0:  45f4 12a1                                E...
23:46:22.461288 IP (tos 0x2,ECT(0), ttl 125, id 20028, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7319 (correct), 
seq 4612301:4613753, ack 1, win 8192, length 1452

         0x05d0:  2f32 c13b                                /2.;
23:46:22.461441 IP (tos 0x2,ECT(0), ttl 125, id 20029, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x85ef (correct), 
seq 4613753:4615205, ack 1, win 8192, length 1452

         0x05d0:  2bd7 d9db                                +...
23:46:22.461535 IP (tos 0x2,ECT(0), ttl 125, id 20030, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3c08 (correct), 
seq 4615205:4616657, ack 1, win 8192, length 1452

         0x05d0:  dbdf 3eba                                ..>.
23:46:22.461704 IP (tos 0x2,ECT(0), ttl 125, id 20031, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcee2 (correct), 
seq 4616657:4618109, ack 1, win 8192, length 1452

         0x05d0:  c195 3431                                ..41
23:46:22.461775 IP (tos 0x2,ECT(0), ttl 125, id 20032, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf0af (correct), 
seq 4618109:4619561, ack 1, win 8192, length 1452

         0x05d0:  4b0d 195c                                K..\
23:46:22.461812 IP (tos 0x2,ECT(0), ttl 125, id 20033, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xac0d (correct), 
seq 4619561:4621013, ack 1, win 8192, length 1452

         0x05d0:  1c16 f95b                                ...[
23:46:22.462321 IP (tos 0x2,ECT(0), ttl 125, id 20034, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x2545), seq 4621013:4626821, ack 1, win 8192, length 5808

         0x16d0:  3365 7f6f dd87 7f72                      3e.o...r
23:46:22.462382 IP (tos 0x2,ECT(0), ttl 125, id 20038, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2975 (correct), 
seq 4626821:4628273, ack 1, win 8192, length 1452

         0x05d0:  8195 60d3                                ..`.
23:46:22.462896 IP (tos 0x2,ECT(0), ttl 125, id 20039, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd0a0 (correct), 
seq 4628273:4629725, ack 1, win 8192, length 1452

         0x05d0:  6183 ab90                                a...
23:46:22.464102 IP (tos 0xc0, ttl 64, id 47927, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.46909 > 1.1.1.1.179: Flags [.], cksum 0xb4a7 (correct), seq 
1, ack 27, win 501, length 0

         0x0020:  5010 01f5 b4a7 0000 0bb1                 P.........
23:46:22.464674 IP (tos 0x0, ttl 61, id 49941, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8bc7 (correct), seq 
950, ack 365534, win 63182, options [nop,nop,TS val 57989328 ecr 
2371496749,nop,nop,sack 2 {377118:378566}{366982:369878}], length 0

         0x0040:  a6a4 61cf a6a4 6d1f                      ..a...m.
23:46:22.464681 IP (tos 0x0, ttl 61, id 49942, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x861e (correct), seq 
950, ack 365534, win 63182, options [nop,nop,TS val 57989329 ecr 
2371496749,nop,nop,sack 2 {366982:371326}{377118:378566}], length 0

         0x0040:  a6a4 8967 a6a4 8f0f                      ...g....
23:46:22.464683 IP (tos 0x0, ttl 61, id 49943, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x223e (correct), seq 
950, ack 365534, win 63182, options [nop,nop,TS val 57989329 ecr 
2371496749,nop,nop,sack 3 
{372774:374222}{366982:371326}{377118:378566}], length 0

         0x0040:  a6a4 61cf a6a4 72c7 a6a4 8967 a6a4 8f0f ..a...r....g....
23:46:22.464685 IP (tos 0x0, ttl 61, id 49944, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5335 (correct), seq 
950, ack 371326, win 61734, options [nop,nop,TS val 57989330 ecr 
2371496749,nop,nop,sack 2 {372774:374222}{377118:378566}], length 0

         0x0040:  a6a4 8967 a6a4 8f0f                      ...g....
23:46:22.464697 IP (tos 0x0, ttl 61, id 49946, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb441 (correct), seq 
950, ack 374222, win 61010, options [nop,nop,TS val 57989330 ecr 
2371496749,nop,nop,sack 1 {375670:378566}], length 0

         0x0030:  8d5a 2b2d 0101 050a a6a4 83bf a6a4 8f0f .Z+-............
23:46:22.465900 IP (tos 0x0, ttl 125, id 65531, offset 0, flags [none], 
proto UDP (17), length 43)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 15

         0x0020:  06e0 7b4a 0534 001b 8505 36 ..{J.4....6
23:46:22.466291 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57920 > 1.1.1.1.443: Flags [.], cksum 0x3e0b (correct), seq 
2024, ack 4000, win 1020, options [nop,nop,TS val 1316660642 ecr 
2190394359], length 0

         0x0030:  828e c3f7                                ....
23:46:22.468515 IP (tos 0x2,ECT(0), ttl 125, id 20040, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa12d (correct), 
seq 4629725:4631177, ack 1, win 8192, length 1452

         0x05d0:  f33b e70c                                .;..
23:46:22.468642 IP (tos 0x2,ECT(0), ttl 125, id 20041, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x77bf (correct), 
seq 4631177:4632629, ack 1, win 8192, length 1452

         0x05d0:  6809 bc13                                h...
23:46:22.468810 IP (tos 0x2,ECT(0), ttl 125, id 20042, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6c4e (correct), 
seq 4632629:4634081, ack 1, win 8192, length 1452

         0x05d0:  5390 d3a2                                S...
23:46:22.468932 IP (tos 0x2,ECT(0), ttl 125, id 20043, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd444 (correct), 
seq 4634081:4635533, ack 1, win 8192, length 1452

         0x05d0:  1b4a 9e73                                .J.s
23:46:22.468975 IP (tos 0x0, ttl 126, id 14148, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  1b58 1fa3 1f35 1d11 1cef 0a2a .X...5.....*
23:46:22.469990 IP (tos 0x2,ECT(0), ttl 125, id 20044, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc136 (correct), 
seq 4635533:4636985, ack 1, win 8192, length 1452

         0x05d0:  f224 5049                                .$PI
23:46:22.470369 IP (tos 0x2,ECT(0), ttl 125, id 20045, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc2cc (correct), 
seq 4636985:4638437, ack 1, win 8192, length 1452

         0x05d0:  8875 bb46                                .u.F
23:46:22.470481 IP (tos 0x2,ECT(0), ttl 125, id 20046, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5618 (correct), 
seq 4638437:4639889, ack 1, win 8192, length 1452

         0x05d0:  8d47 4a81                                .GJ.
23:46:22.470644 IP (tos 0x2,ECT(0), ttl 125, id 20047, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x523a (correct), 
seq 4639889:4641341, ack 1, win 8192, length 1452

         0x05d0:  25f7 e7b3                                %...
23:46:22.470914 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57920 > 1.1.1.1.443: Flags [.], cksum 0x3de2 (correct), seq 
2024, ack 4038, win 1023, options [nop,nop,TS val 1316660642 ecr 
2190394359], length 0

         0x0030:  828e c3f7                                ....
23:46:22.470964 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57920 > 1.1.1.1.443: Flags [.], cksum 0x3db4 (correct), seq 
2024, ack 4084, win 1023, options [nop,nop,TS val 1316660642 ecr 
2190394359], length 0

         0x0030:  828e c3f7                                ....
23:46:22.471265 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 98)
     1.1.1.1.57920 > 1.1.1.1.443: Flags [P.], cksum 0x726c (correct), 
seq 2024:2070, ack 4084, win 1024, options [nop,nop,TS val 1316660643 
ecr 2190394359], length 46

         0x0060:  7530                                     u0
23:46:22.471280 IP (tos 0x2,ECT(0), ttl 125, id 20048, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xd7bb), seq 4641341:4644245, ack 1, win 8192, length 2904

         0x0b70:  90d9 cebb fd53 3843 1195 a34a cf92 a818 .....S8C...J....
23:46:22.471301 IP (tos 0x0, ttl 126, id 14149, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  3e12 2df4 4929 0c74 679f c1ac >.-.I).tg...
23:46:22.472235 IP (tos 0x0, ttl 124, id 29169, offset 0, flags [DF], 
proto UDP (17), length 51)
     1.1.1.1.58042 > 1.1.1.1.443: [udp sum ok] UDP, length 23

         0x0030:  a280 8c                                  ...
23:46:22.475212 IP (tos 0x0, ttl 126, id 26005, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a7f eea4 9b                             .....
23:46:22.476854 IP (tos 0x2,ECT(0), ttl 125, id 20050, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5b9b (correct), 
seq 4644245:4645697, ack 1, win 8192, length 1452

         0x05d0:  c784 895b                                ...[
23:46:22.477100 IP (tos 0x2,ECT(0), ttl 125, id 20051, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x323f (correct), 
seq 4645697:4647149, ack 1, win 8192, length 1452

         0x05d0:  026c aa54                                .l.T
23:46:22.477196 IP (tos 0x2,ECT(0), ttl 125, id 20052, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9f4e (correct), 
seq 4647149:4648601, ack 1, win 8192, length 1452

         0x05d0:  2156 47f7                                !VG.
23:46:22.477335 IP (tos 0x2,ECT(0), ttl 125, id 20053, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe525 (correct), 
seq 4648601:4650053, ack 1, win 8192, length 1452

         0x05d0:  aef1 6b4a                                ..kJ
23:46:22.477396 IP (tos 0x0, ttl 126, id 14150, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  b79d e364                                ...d
23:46:22.479134 IP (tos 0x0, ttl 125, id 30863, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  89f1 2c                                  ..,
23:46:22.480632 IP (tos 0x0, ttl 125, id 732, offset 0, flags [DF], 
proto TCP (6), length 86)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0x4b12 (correct), 
seq 1406:1452, ack 4620, win 63, length 46

         0x0050:  73d5 686d 2647                           s.hm&G
23:46:22.484756 IP (tos 0x2,ECT(0), ttl 125, id 20054, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xcac2), seq 4650053:4652957, ack 1, win 8192, length 2904

         0x0b70:  4da7 2e33 b7e5 f691 78ef 3a32 e7fd 90ea M..3....x.:2....
23:46:22.484899 IP (tos 0x2,ECT(0), ttl 125, id 20056, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x1847), seq 4652957:4657313, ack 1, win 8192, length 4356

         0x1120:  e560 85ae 9ad3 888a 04fd ecee .`..........
23:46:22.485248 IP (tos 0x2,ECT(0), ttl 125, id 20059, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2501 (correct), 
seq 4657313:4658765, ack 1, win 8192, length 1452

         0x05d0:  9a2a 8384                                .*..
23:46:22.488607 IP (tos 0x2,ECT(0), ttl 125, id 20060, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x599d (correct), 
seq 4658765:4660217, ack 1, win 8192, length 1452

         0x05d0:  9a10 b78e                                ....
23:46:22.488636 IP (tos 0x0, ttl 61, id 38123, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [.], cksum 0x16af (correct), seq 
3622102592, ack 2342641468, win 343, options [nop,nop,TS val 6451943 ecr 
728689395], length 0

         0x0030:  2b6e eaf3                                +n..
23:46:22.489358 IP (tos 0x2,ECT(0), ttl 125, id 20061, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2b3d (correct), 
seq 4660217:4661669, ack 1, win 8192, length 1452

         0x05d0:  c820 4fea                                ..O.
23:46:22.489384 IP (tos 0x0, ttl 125, id 23496, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef2 7be8 77a7 8b80 0001 244f 579a 725e ..{.w.....$OW.r^
23:46:22.489517 IP (tos 0x2,ECT(0), ttl 125, id 20062, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x23d3 (correct), 
seq 4661669:4663121, ack 1, win 8192, length 1452

         0x05d0:  416d 51fb                                AmQ.
23:46:22.489669 IP (tos 0x0, ttl 125, id 23515, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef2 d229 77a7 9b8f 0001 244f 579a 725f ...)w.....$OW.r_
23:46:22.490386 IP (tos 0x0, ttl 125, id 23519, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef2 d834 77a6 f0ad 0001 244f 579a 7260 ...4w.....$OW.r`
23:46:22.490929 IP (tos 0x0, ttl 125, id 23498, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x7f07 (correct), 
seq 0, ack 313821, win 63140, length 0

         0x0020:  5010 f6a4 7f07 0000 da79                 P........y
23:46:22.493309 IP (tos 0x0, ttl 62, id 60552, offset 0, flags [DF], 
proto TCP (6), length 604)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [P.], cksum 0x50e2 (correct), 
seq 241:793, ack 140, win 245, options [nop,nop,TS val 60846622 ecr 
2673024118], length 552

         0x0250:  6d69 cb36 ca61 688b eb47 79b1 mi.6.ah..Gy.
23:46:22.494518 IP (tos 0x0, ttl 126, id 14151, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  2cd2 6212                                ,.b.
23:46:22.495205 IP (tos 0x0, ttl 125, id 23508, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1660 > 1.1.1.1.55051: [udp sum ok] UDP, length 20

         0x0020:  eef2 c6c7 0000 0000 0010 0000 f0d1 0000 ................
23:46:22.495826 IP (tos 0x2,ECT(0), ttl 125, id 20063, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6cba (correct), 
seq 4663121:4664573, ack 1, win 8192, length 1452

         0x05d0:  2d7f 2d1e                                -.-.
23:46:22.496014 IP (tos 0x0, ttl 125, id 23511, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1660 > 1.1.1.1.26887: [udp sum ok] UDP, length 20

         0x0020:  eef2 c89d 0000 0000 0010 0000 ba9e 0000 ................
23:46:22.496450 IP (tos 0x2,ECT(0), ttl 125, id 20064, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x0b84), seq 4664573:4668929, ack 1, win 8192, length 4356

         0x1120:  2106 5529 17a2 f228 0114 62b7 !.U)...(..b.
23:46:22.496532 IP (tos 0x2,ECT(0), ttl 125, id 20067, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1d14 (correct), 
seq 4668929:4670381, ack 1, win 8192, length 1452

         0x05d0:  f411 f969                                ...i
23:46:22.496784 IP (tos 0x2,ECT(0), ttl 125, id 20068, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xc259), seq 4670381:4673285, ack 1, win 8192, length 2904

         0x0b70:  9883 1aad 4510 9d36 1e35 90d1 4fda 38b5 ....E..6.5..O.8.
23:46:22.496821 IP (tos 0x2,ECT(0), ttl 125, id 20070, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9bfe (correct), 
seq 4673285:4674737, ack 1, win 8192, length 1452

         0x05d0:  0d2c f5b9                                .,..
23:46:22.497035 IP (tos 0x2,ECT(0), ttl 125, id 20071, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x27f6), seq 4674737:4677641, ack 1, win 8192, length 2904

         0x0b70:  32c2 be35 6cdd a5a9 0364 c32f 6ff3 2a0a 2..5l....d./o.*.
23:46:22.497207 IP (tos 0x2,ECT(0), ttl 125, id 20073, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7bc0 (correct), 
seq 4677641:4679093, ack 1, win 8192, length 1452

         0x05d0:  ac42 3dc3                                .B=.
23:46:22.497340 IP (tos 0x2,ECT(0), ttl 125, id 20074, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfc02 (correct), 
seq 4679093:4680545, ack 1, win 8192, length 1452

         0x05d0:  a0a2 227e                                .."~
23:46:22.497754 IP (tos 0x2,ECT(0), ttl 125, id 20075, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x8478), seq 4680545:4684901, ack 1, win 8192, length 4356

         0x1120:  e2b0 ad02 3da2 0ad0 87b1 3281 ....=.....2.
23:46:22.497846 IP (tos 0x2,ECT(0), ttl 125, id 20078, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4981 (correct), 
seq 4684901:4686353, ack 1, win 8192, length 1452

         0x05d0:  a0a5 85fe                                ....
23:46:22.498078 IP (tos 0x2,ECT(0), ttl 125, id 20079, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x0daf), seq 4686353:4689257, ack 1, win 8192, length 2904

         0x0b70:  9f11 1f89 ed1b f1da efff d204 d2e0 6878 ..............hx
23:46:22.498232 IP (tos 0x2,ECT(0), ttl 125, id 20081, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfb71 (correct), 
seq 4689257:4690709, ack 1, win 8192, length 1452

         0x05d0:  ab99 d63a                                ...:
23:46:22.498270 IP (tos 0x2,ECT(0), ttl 125, id 20082, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbd4f (correct), 
seq 4690709:4692161, ack 1, win 8192, length 1452

         0x05d0:  bcd3 3c1d                                ..<.
23:46:22.498303 IP (tos 0x2,ECT(0), ttl 125, id 20083, offset 0, flags 
[DF], proto TCP (6), length 728)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x0d11 (correct), 
seq 4692161:4692849, ack 1, win 8192, length 688

         0x02d0:  f6ca 8bd4 bcfb d7f6                      ........
23:46:22.498503 IP (tos 0x0, ttl 126, id 14152, offset 0, flags [none], 
proto UDP (17), length 212)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 184

         0x00d0:  f9e6 de14                                ....
23:46:22.498660 IP (tos 0x0, ttl 61, id 49947, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2c07 (correct), seq 
950, ack 378566, win 64448, options [nop,nop,TS val 57989334 ecr 
2371496749], length 0

         0x0030:  8d5a 2b2d                                .Z+-
23:46:22.498664 IP (tos 0x0, ttl 61, id 49948, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x27c3 (correct), seq 
950, ack 380014, win 64086, options [nop,nop,TS val 57989334 ecr 
2371496755], length 0

         0x0030:  8d5a 2b33                                .Z+3
23:46:22.498666 IP (tos 0x0, ttl 61, id 49949, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x22d0 (correct), seq 
950, ack 381462, win 63904, options [nop,nop,TS val 57989335 ecr 
2371496755], length 0

         0x0030:  8d5a 2b33                                .Z+3
23:46:22.498670 IP (tos 0x0, ttl 61, id 49950, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x18e7 (correct), seq 
950, ack 382910, win 64992, options [nop,nop,TS val 57989336 ecr 
2371496755], length 0

         0x0030:  8d5a 2b33                                .Z+3
23:46:22.498673 IP (tos 0x0, ttl 61, id 49951, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x133f (correct), seq 
950, ack 384358, win 64992, options [nop,nop,TS val 57989336 ecr 
2371496755], length 0

         0x0030:  8d5a 2b33                                .Z+3
23:46:22.498710 IP (tos 0x0, ttl 61, id 24574, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xcfa5 (correct), seq 
475, ack 403662, win 64992, options [nop,nop,TS val 57989335 ecr 
3645646426], length 0

         0x0030:  d94c 265a                                .L&Z
23:46:22.498712 IP (tos 0x0, ttl 61, id 24575, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xc9fc (correct), seq 
475, ack 405110, win 64992, options [nop,nop,TS val 57989336 ecr 
3645646426], length 0

         0x0030:  d94c 265a                                .L&Z
23:46:22.498714 IP (tos 0x0, ttl 61, id 24578, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xbc6c (correct), seq 
475, ack 409454, win 64086, options [nop,nop,TS val 57989337 ecr 
3645646459], length 0

         0x0030:  d94c 267b                                .L&{
23:46:22.500316 IP (tos 0x0, ttl 61, id 24580, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xb339 (correct), seq 
475, ack 412350, win 63542, options [nop,nop,TS val 57989338 ecr 
3645646461], length 0

         0x0030:  d94c 267d                                .L&}
23:46:22.500319 IP (tos 0x0, ttl 61, id 24581, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x99c5 (correct), seq 
475, ack 419590, win 62816, options [nop,nop,TS val 57989340 ecr 
3645646461], length 0

         0x0030:  d94c 267d                                .L&}
23:46:22.500324 IP (tos 0x0, ttl 61, id 24582, offset 0, flags [DF], 
proto TCP (6), length 527)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [P.], cksum 0x80d0 (correct), 
seq 475:950, ack 421038, win 64992, options [nop,nop,TS val 57989341 ecr 
3645646479], length 475

         0x0200:  ff58 44a5 557e ff36 4b3c a0a2 f881 c2 .XD.U~.6K<.....
23:46:22.500372 IP (tos 0x0, ttl 126, id 14153, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  f557 3ca9                                .W<.
23:46:22.500421 IP (tos 0x0, ttl 61, id 53464, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x791a (correct), seq 
0, ack 163626, win 62264, options [nop,nop,TS val 57989341 ecr 
560481513], length 0

         0x0030:  2168 44e9                                !hD.
23:46:22.501731 IP (tos 0x2,ECT(0), ttl 125, id 20084, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb82f (correct), 
seq 4692849:4694301, ack 1, win 8192, length 1452

         0x05d0:  6425 9a91                                d%..
23:46:22.502510 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 58)
     1.1.1.1.42293 > 1.1.1.1.53: [udp sum ok] 11609+ A? pool.ntp.org. (30)

         0x0030:  7003 6f72 6700 0001 0001                 p.org.....
23:46:22.502841 IP (tos 0x2,ECT(0), ttl 125, id 20085, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8e4a (correct), 
seq 4694301:4695753, ack 1, win 8192, length 1452

         0x05d0:  bd56 6167                                .Vag
23:46:22.502957 IP (tos 0x2,ECT(0), ttl 125, id 20086, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe959 (correct), 
seq 4695753:4697205, ack 1, win 8192, length 1452

         0x05d0:  193d 2d0b                                .=-.
23:46:22.503060 IP (tos 0x2,ECT(0), ttl 125, id 20087, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc847 (correct), 
seq 4697205:4698657, ack 1, win 8192, length 1452

         0x05d0:  6df4 7ef3                                m.~.
23:46:22.503276 IP (tos 0x2,ECT(0), ttl 125, id 20088, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfc3b (correct), 
seq 4698657:4700109, ack 1, win 8192, length 1452

         0x05d0:  9589 228f                                ..".
23:46:22.503436 IP (tos 0x2,ECT(0), ttl 125, id 20089, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0a69 (correct), 
seq 4700109:4701561, ack 1, win 8192, length 1452

         0x05d0:  fe90 ea79                                ...y
23:46:22.504553 IP (tos 0x0, ttl 125, id 30864, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  6cf1 23                                  l.#
23:46:22.505098 IP (tos 0x0, ttl 62, id 60553, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0xaa43 (correct), seq 
793:2161, ack 140, win 245, options [nop,nop,TS val 60846623 ecr 
2673024118], length 1368

         0x0580:  d2db 4f5a e05d 620a c565 122c ..OZ.]b..e.,
23:46:22.505503 IP (tos 0x0, ttl 62, id 60554, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x3dcb (correct), seq 
2161:3529, ack 140, win 245, options [nop,nop,TS val 60846623 ecr 
2673024118], length 1368

         0x0580:  fa43 3509 afde e3c0 611e 5bb6 .C5.....a.[.
23:46:22.505611 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x4471 (correct), seq 
42, ack 521281, win 2776, options [nop,nop,TS val 176227446 ecr 
1932657378], length 0

         0x0030:  7332 02e2                                s2..
23:46:22.505675 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.1024 > 1.1.1.1.52662: Flags [R.], cksum 0xa443 (correct), 
seq 0, ack 1, win 0, length 0

         0x0020:  5014 0000 a443 0000 2e6d                 P....C...m
23:46:22.507890 IP (tos 0x0, ttl 125, id 24507, offset 0, flags [DF], 
proto TCP (6), length 626)
     1.1.1.1.38607 > 1.1.1.1.443: Flags [P.], cksum 0x6ef6 (correct), 
seq 3487978163:3487978749, ack 661339498, win 64240, length 586

         0x0270:  df2f                                     ./
23:46:22.507924 IP (tos 0x0, ttl 62, id 60555, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x63ae (correct), seq 
3529:4897, ack 140, win 245, options [nop,nop,TS val 60846623 ecr 
2673024118], length 1368

         0x0580:  6918 4cf6 f272 2c10 de05 7b5b i.L..r,...{[
23:46:22.509195 IP (tos 0x0, ttl 126, id 14154, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  5853 b76b                                XS.k
23:46:22.509919 IP (tos 0x0, ttl 62, id 51885, offset 0, flags [DF], 
proto UDP (17), length 122)
     1.1.1.1.53 > 1.1.1.1.42293: [udp sum ok] 11609 q: A? pool.ntp.org. 
4/0/0 pool.ntp.org. [43s] A 1.1.1.1, pool.ntp.org. [43s] A 1.1.1.1, 
pool.ntp.org. [43s] A 1.1.1.1, pool.ntp.org. [43s] A 1.1.1.1 (94)

         0x0070:  0000 002b 0004 d5c7 e11e                 ...+......
23:46:22.510552 IP (tos 0x2,ECT(0), ttl 125, id 20090, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6b89 (correct), 
seq 4701561:4703013, ack 1, win 8192, length 1452

         0x05d0:  262a e7ae                                &*..
23:46:22.510791 IP (tos 0x2,ECT(0), ttl 125, id 20091, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5bbc (correct), 
seq 4703013:4704465, ack 1, win 8192, length 1452

         0x05d0:  f885 dbf5                                ....
23:46:22.510982 IP (tos 0x2,ECT(0), ttl 125, id 20092, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2e2b (correct), 
seq 4704465:4705917, ack 1, win 8192, length 1452

         0x05d0:  c45f f68f                                ._..
23:46:22.511013 IP (tos 0x2,ECT(0), ttl 125, id 20093, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0888 (correct), 
seq 4705917:4707369, ack 1, win 8192, length 1452

         0x05d0:  dcf5 2f02                                ../.
23:46:22.511197 IP (tos 0x2,ECT(0), ttl 125, id 20094, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2a97 (correct), 
seq 4707369:4708821, ack 1, win 8192, length 1452

         0x05d0:  04c0 b728                                ...(
23:46:22.511251 IP (tos 0x2,ECT(0), ttl 125, id 20095, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5e7c (correct), 
seq 4708821:4710273, ack 1, win 8192, length 1452

         0x05d0:  1d44 edf5                                .D..
23:46:22.511315 IP (tos 0x0, ttl 61, id 24648, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x0385 (correct), 
seq 75783:77235, ack 1, win 260, length 1452

         0x05d0:  bdf0 0ffe                                ....
23:46:22.511361 IP (tos 0x0, ttl 62, id 60556, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x4c60 (correct), seq 
4897:6265, ack 140, win 245, options [nop,nop,TS val 60846624 ecr 
2673024118], length 1368

         0x0580:  39f1 b692 79b8 b20b 5282 9090 9...y...R...
23:46:22.511367 IP (tos 0x2,ECT(0), ttl 125, id 20096, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x46bc (correct), 
seq 4710273:4711725, ack 1, win 8192, length 1452

         0x05d0:  2d44 1d71                                -D.q
23:46:22.511689 IP (tos 0x2,ECT(0), ttl 125, id 20097, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x129e (correct), 
seq 4711725:4713177, ack 1, win 8192, length 1452

         0x05d0:  863a 6ad5                                .:j.
23:46:22.512492 IP (tos 0x0, ttl 124, id 6142, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.54852 > 1.1.1.1.80: Flags [S], cksum 0x193c (correct), seq 
242969132, win 8192, options [mss 1460,nop,wscale 8,nop,nop,sackOK], 
length 0

         0x0030:  0101 0402                                ....
23:46:22.512983 IP (tos 0x0, ttl 254, id 26701, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.513368 IP (tos 0x0, ttl 61, id 31663, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6d1f (correct), seq 
475, ack 300373, win 64992, options [nop,nop,TS val 57989343 ecr 
1664764107], length 0

         0x0030:  633a 48cb                                c:H.
23:46:22.513565 IP (tos 0x0, ttl 61, id 31664, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6777 (correct), seq 
475, ack 301821, win 64992, options [nop,nop,TS val 57989343 ecr 
1664764107], length 0

         0x0030:  633a 48cb                                c:H.
23:46:22.513571 IP (tos 0x0, ttl 61, id 31665, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xb1b7 (correct), seq 
475, ack 301821, win 64992, options [nop,nop,TS val 57989343 ecr 
1664764107,nop,nop,sack 1 {303269:304717}], length 0

         0x0030:  633a 48cb 0101 050a 8d98 af67 8d98 b50f c:H........g....
23:46:22.513572 IP (tos 0x0, ttl 61, id 31666, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xfb5d (correct), seq 
475, ack 301821, win 64992, options [nop,nop,TS val 57989344 ecr 
1664764107,nop,nop,sack 2 {306165:307613}{303269:304717}], length 0

         0x0040:  8d98 af67 8d98 b50f                      ...g....
23:46:22.513576 IP (tos 0x0, ttl 61, id 31668, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x567e (correct), seq 
475, ack 307613, win 63544, options [nop,nop,TS val 57989344 ecr 
1664764107], length 0

         0x0030:  633a 48cb                                c:H.
23:46:22.514051 IP (tos 0x0, ttl 126, id 26006, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a8a cff9 9b                             .....
23:46:22.515376 IP (tos 0x0, ttl 125, id 23522, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef2 e668 9194 829a 0000 c6f3 deaf c2e0 ...h............
23:46:22.515681 IP (tos 0x0, ttl 62, id 60557, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0xbc78 (correct), seq 
6265:7633, ack 140, win 245, options [nop,nop,TS val 60846624 ecr 
2673024118], length 1368

         0x0580:  4d58 5505 25d4 0aac f0ad 4af5 MXU.%.....J.
23:46:22.516124 IP (tos 0x0, ttl 125, id 23534, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef3 2834 77a7 3f08 0001 244f 579a 7261 ..(4w.?...$OW.ra
23:46:22.516794 IP (tos 0x0, ttl 125, id 23554, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef3 c1f3 77a7 2c47 0001 244f 579a 7262 ....w.,G..$OW.rb
23:46:22.517285 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 189)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [P.], cksum 0x8bb5 (correct), 
seq 830783622:830783759, ack 3852871447, win 1024, options [nop,nop,TS 
val 1316660667 ecr 914703356], length 137

         0x00b0:  1253 b3e5 68fb 845d 18f6 6520 c6 .S..h..]..e..
23:46:22.517495 IP (tos 0x0, ttl 125, id 23538, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x73ef (correct), 
seq 0, ack 316661, win 63140, length 0

         0x0020:  5010 f6a4 73ef 0000 f0d9                 P...s.....
23:46:22.517519 IP (tos 0x0, ttl 61, id 38124, offset 0, flags [DF], 
proto TCP (6), length 219)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [P.], cksum 0xbc20 (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451946 ecr 
728689395], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.517523 IP (tos 0x0, ttl 61, id 8828, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [.], cksum 0x629a (correct), seq 
2124435620, ack 1890257830, win 343, options [nop,nop,TS val 6451946 ecr 
2613775381], length 0

         0x0030:  9bcb 0c15                                ....
23:46:22.518197 IP (tos 0x0, ttl 61, id 53465, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x736b (correct), seq 
0, ack 165074, win 62264, options [nop,nop,TS val 57989345 ecr 
560481516], length 0

         0x0030:  2168 44ec                                !hD.
23:46:22.518199 IP (tos 0x0, ttl 61, id 53466, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x6dc2 (correct), seq 
0, ack 166522, win 62264, options [nop,nop,TS val 57989346 ecr 
560481516], length 0

         0x0030:  2168 44ec                                !hD.
23:46:22.518328 IP (tos 0x0, ttl 61, id 31669, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x4b2b (correct), seq 
475, ack 309061, win 64992, options [nop,nop,TS val 57989346 ecr 
1664764108], length 0

         0x0030:  633a 48cc                                c:H.
23:46:22.520315 IP (tos 0x0, ttl 126, id 14155, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  1efc 58fb                                ..X.
23:46:22.521135 IP (tos 0x0, ttl 61, id 24649, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0xe674 (correct), 
seq 77235:78687, ack 1, win 260, length 1452

         0x05d0:  4dfb 6678                                M.fx
23:46:22.522479 IP (tos 0x0, ttl 62, id 60558, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x505e (correct), seq 
7633:9001, ack 140, win 245, options [nop,nop,TS val 60846624 ecr 
2673024118], length 1368

         0x0580:  dc5e fc39 6484 850e 5682 a359 .^.9d...V..Y
23:46:22.523684 IP (tos 0x0, ttl 62, id 60559, offset 0, flags [DF], 
proto TCP (6), length 1420)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x809d (correct), seq 
9001:10369, ack 140, win 245, options [nop,nop,TS val 60846624 ecr 
2673024118], length 1368

         0x0580:  bd68 341f 48a2 b7aa 0d66 3ae2 .h4.H....f:.
23:46:22.526720 IP (tos 0x2,ECT(0), ttl 125, id 20098, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xab58 (correct), 
seq 4713177:4714629, ack 1, win 8192, length 1452

         0x05d0:  388f 9a2a                                8..*
23:46:22.527091 IP (tos 0x0, ttl 61, id 31670, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x4581 (correct), seq 
475, ack 310509, win 64992, options [nop,nop,TS val 57989348 ecr 
1664764108], length 0

         0x0030:  633a 48cc                                c:H.
23:46:22.528507 IP (tos 0x0, ttl 126, id 14156, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  0b51 a5f9 a2c9 e773 3953 9f2c .Q.....s9S.,
23:46:22.529276 IP (tos 0x2,ECT(0), ttl 125, id 20099, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4680 (correct), 
seq 4714629:4716081, ack 1, win 8192, length 1452

         0x05d0:  1d9d f84d                                ...M
23:46:22.529875 IP (tos 0x2,ECT(0), ttl 125, id 20100, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x142a (correct), 
seq 4716081:4717533, ack 1, win 8192, length 1452

         0x05d0:  e9aa cd43                                ...C
23:46:22.530009 IP (tos 0x2,ECT(0), ttl 125, id 20101, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdfe9 (correct), 
seq 4717533:4718985, ack 1, win 8192, length 1452

         0x05d0:  4a60 714a                                J`qJ
23:46:22.530100 IP (tos 0x2,ECT(0), ttl 125, id 20102, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdd24 (correct), 
seq 4718985:4720437, ack 1, win 8192, length 1452

         0x05d0:  c458 d752                                .X.R
23:46:22.530237 IP (tos 0x2,ECT(0), ttl 125, id 20103, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc3c7 (correct), 
seq 4720437:4721889, ack 1, win 8192, length 1452

         0x05d0:  7adf ed26                                z..&
23:46:22.530358 IP (tos 0x2,ECT(0), ttl 125, id 20104, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe11b (correct), 
seq 4721889:4723341, ack 1, win 8192, length 1452

         0x05d0:  cfac 93b2                                ....
23:46:22.530587 IP (tos 0x2,ECT(0), ttl 125, id 20105, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0e07 (correct), 
seq 4723341:4724793, ack 1, win 8192, length 1452

         0x05d0:  10c0 fc3c                                ...<
23:46:22.530622 IP (tos 0x2,ECT(0), ttl 125, id 20106, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xae4a (correct), 
seq 4724793:4726245, ack 1, win 8192, length 1452

         0x05d0:  4fc8 ff7f                                O...
23:46:22.531334 IP (tos 0x2,ECT(0), ttl 125, id 20107, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xdd9b), seq 4726245:4730601, ack 1, win 8192, length 4356

         0x1120:  b5a1 9735 3642 1411 3d73 b15b ...56B..=s.[
23:46:22.531411 IP (tos 0x2,ECT(0), ttl 125, id 20110, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xdbe5), seq 4730601:4733505, ack 1, win 8192, length 2904

         0x0b70:  8033 1e2d ecae 0fbb 292c fad7 7569 4382 .3.-....),..uiC.
23:46:22.531478 IP (tos 0x2,ECT(0), ttl 125, id 20112, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb7ea (correct), 
seq 4733505:4734957, ack 1, win 8192, length 1452

         0x05d0:  6f5d 645f                                o]d_
23:46:22.531847 IP (tos 0x2,ECT(0), ttl 125, id 20113, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbddb (correct), 
seq 4734957:4736409, ack 1, win 8192, length 1452

         0x05d0:  028f c309                                ....
23:46:22.532297 IP (tos 0x0, ttl 62, id 60560, offset 0, flags [DF], 
proto TCP (6), length 238)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [P.], cksum 0xf4f2 (correct), 
seq 10369:10555, ack 140, win 245, options [nop,nop,TS val 60846627 ecr 
2673024148], length 186

         0x00e0:  69d1 ecd2 38b5 b5db 6f1e 8a35 3781 i...8...o..57.
23:46:22.532491 IP (tos 0x0, ttl 61, id 24650, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x5472 (correct), 
seq 78687:80139, ack 1, win 260, length 1452

         0x05d0:  3d44 86b2                                =D..
23:46:22.532772 IP (tos 0x2,ECT(0), ttl 125, id 20114, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf1de (correct), 
seq 4736409:4737861, ack 1, win 8192, length 1452

         0x05d0:  55f0 e281                                U...
23:46:22.532867 IP (tos 0x2,ECT(0), ttl 125, id 20115, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2058 (correct), 
seq 4737861:4739313, ack 1, win 8192, length 1452

         0x05d0:  bf2f 613c                                ./a<
23:46:22.534490 IP (tos 0x2,ECT(0), ttl 125, id 20116, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4699 (correct), 
seq 4739313:4740765, ack 1, win 8192, length 1452

         0x05d0:  cb83 c790                                ....
23:46:22.534541 IP (tos 0x2,ECT(0), ttl 125, id 20117, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5f6f (correct), 
seq 4740765:4742217, ack 1, win 8192, length 1452

         0x05d0:  c958 2b68                                .X+h
23:46:22.534630 IP (tos 0x2,ECT(0), ttl 125, id 20118, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x364b (correct), 
seq 4742217:4743669, ack 1, win 8192, length 1452

         0x05d0:  32d7 989c                                2...
23:46:22.534712 IP (tos 0x2,ECT(0), ttl 125, id 20119, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x835f (correct), 
seq 4743669:4745121, ack 1, win 8192, length 1452

         0x05d0:  202d 6029                                .-`)
23:46:22.534792 IP (tos 0x2,ECT(0), ttl 125, id 20120, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4028 (correct), 
seq 4745121:4746573, ack 1, win 8192, length 1452

         0x05d0:  7e93 e5ac                                ~...
23:46:22.534834 IP (tos 0x2,ECT(0), ttl 125, id 20121, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x22fe (correct), 
seq 4746573:4748025, ack 1, win 8192, length 1452

         0x05d0:  3205 0c15                                2...
23:46:22.535294 IP (tos 0x0, ttl 126, id 14157, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  666f 4fdf 35ba 2eeb 948a ce26 foO.5......&
23:46:22.535417 IP (tos 0x2,ECT(0), ttl 125, id 20122, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xb5a1), seq 4748025:4750929, ack 1, win 8192, length 2904

         0x0b70:  d74f 7d73 f4ab 70e4 869d 4bfa 982f 2f03 .O}s..p...K..//.
23:46:22.536539 IP (tos 0x2,ECT(0), ttl 125, id 20124, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd2c2 (correct), 
seq 4750929:4752381, ack 1, win 8192, length 1452

         0x05d0:  1dd7 c746                                ...F
23:46:22.536729 IP (tos 0x2,ECT(0), ttl 125, id 20125, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc7ab (correct), 
seq 4752381:4753833, ack 1, win 8192, length 1452

         0x05d0:  ccd8 7c66                                ..|f
23:46:22.536848 IP (tos 0x2,ECT(0), ttl 125, id 20126, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd9d6 (correct), 
seq 4753833:4755285, ack 1, win 8192, length 1452

         0x05d0:  971b 0569                                ...i
23:46:22.540120 IP (tos 0x2,ECT(0), ttl 125, id 20127, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7572 (correct), 
seq 4755285:4756737, ack 1, win 8192, length 1452

         0x05d0:  3e4a fa6e                                >J.n
23:46:22.540327 IP (tos 0x2,ECT(0), ttl 125, id 20128, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6218 (correct), 
seq 4756737:4758189, ack 1, win 8192, length 1452

         0x05d0:  d474 3259                                .t2Y
23:46:22.540411 IP (tos 0x2,ECT(0), ttl 125, id 20129, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0fed (correct), 
seq 4758189:4759641, ack 1, win 8192, length 1452

         0x05d0:  1e67 08ff                                .g..
23:46:22.540693 IP (tos 0x2,ECT(0), ttl 125, id 20130, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5593 (correct), 
seq 4759641:4761093, ack 1, win 8192, length 1452

         0x05d0:  c711 f104                                ....
23:46:22.540764 IP (tos 0x2,ECT(0), ttl 125, id 20131, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6be8 (correct), 
seq 4761093:4762545, ack 1, win 8192, length 1452

         0x05d0:  d4a0 5abf                                ..Z.
23:46:22.540797 IP (tos 0x2,ECT(0), ttl 125, id 20132, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9cc5 (correct), 
seq 4762545:4763997, ack 1, win 8192, length 1452

         0x05d0:  f31b 5013                                ..P.
23:46:22.540976 IP (tos 0x0, ttl 61, id 8829, offset 0, flags [DF], 
proto TCP (6), length 219)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [P.], cksum 0xd120 (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451949 ecr 
2613775381], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.541009 IP (tos 0x0, ttl 126, id 14158, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  bc2f 5faa                                ./_.
23:46:22.541053 IP (tos 0x2,ECT(0), ttl 125, id 20133, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4a88 (correct), 
seq 4763997:4765449, ack 1, win 8192, length 1452

         0x05d0:  24ed 136c                                $..l
23:46:22.541317 IP (tos 0x0, ttl 125, id 23555, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef3 c72a 77a7 2c47 0001 29ce 579a 7262 ...*w.,G..).W.rb
23:46:22.541332 IP (tos 0x0, ttl 125, id 23569, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef3 fc75 77a7 6642 0001 244f 579a 7263 ...uw.fB..$OW.rc
23:46:22.542259 IP (tos 0x0, ttl 124, id 6143, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.54852 > 1.1.1.1.80: Flags [.], cksum 0xd1da (correct), seq 
242969133, ack 2217616116, win 258, length 0

         0x0020:  5010 0102 d1da 0000 5c93                 P.......\.
23:46:22.542289 IP (tos 0x0, ttl 124, id 6144, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.54852 > 1.1.1.1.80: Flags [F.], cksum 0xd1d9 (correct), seq 
0, ack 1, win 258, length 0

         0x0020:  5011 0102 d1d9 0000 4752                 P.......GR
23:46:22.542669 IP (tos 0x0, ttl 60, id 3242, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xe9f4 (correct), seq 
0, ack 1935287, win 8202, options [nop,nop,TS val 753416 ecr 138364956], 
length 0

         0x0030:  083f 481c                                .?H.
23:46:22.542672 IP (tos 0x0, ttl 60, id 3245, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xd8fc (correct), seq 
0, ack 1939631, win 8202, options [nop,nop,TS val 753416 ecr 138364956], 
length 0

         0x0030:  083f 481c                                .?H.
23:46:22.542677 IP (tos 0x0, ttl 60, id 3248, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xc804 (correct), seq 
0, ack 1943975, win 8202, options [nop,nop,TS val 753416 ecr 138364956], 
length 0

         0x0030:  083f 481c                                .?H.
23:46:22.542680 IP (tos 0x0, ttl 60, id 3251, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xb70c (correct), seq 
0, ack 1948319, win 8202, options [nop,nop,TS val 753416 ecr 138364956], 
length 0

         0x0030:  083f 481c                                .?H.
23:46:22.542686 IP (tos 0x0, ttl 60, id 3254, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xa613 (correct), seq 
0, ack 1952663, win 8202, options [nop,nop,TS val 753416 ecr 138364957], 
length 0

         0x0030:  083f 481d                                .?H.
23:46:22.542687 IP (tos 0x0, ttl 60, id 3257, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x951b (correct), seq 
0, ack 1957007, win 8202, options [nop,nop,TS val 753416 ecr 138364957], 
length 0

         0x0030:  083f 481d                                .?H.
23:46:22.543213 IP (tos 0x0, ttl 60, id 3260, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x732b (correct), seq 
0, ack 1965695, win 8202, options [nop,nop,TS val 753416 ecr 138364957], 
length 0

         0x0030:  083f 481d                                .?H.
23:46:22.543214 IP (tos 0x0, ttl 60, id 3263, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x52ca (correct), seq 
0, ack 1973905, win 8202, options [nop,nop,TS val 753416 ecr 138365036], 
length 0

         0x0030:  083f 486c                                .?Hl
23:46:22.543216 IP (tos 0x0, ttl 60, id 3265, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x3c2a (correct), seq 
0, ack 1979697, win 8202, options [nop,nop,TS val 753416 ecr 138365036], 
length 0

         0x0030:  083f 486c                                .?Hl
23:46:22.543218 IP (tos 0x0, ttl 60, id 3268, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x1a3a (correct), seq 
0, ack 1988385, win 8202, options [nop,nop,TS val 753416 ecr 138365036], 
length 0

         0x0030:  083f 486c                                .?Hl
23:46:22.544637 IP (tos 0x0, ttl 60, id 3271, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xf849 (correct), seq 
0, ack 1997073, win 8202, options [nop,nop,TS val 753416 ecr 138365036], 
length 0

         0x0030:  083f 486c                                .?Hl
23:46:22.544640 IP (tos 0x0, ttl 60, id 3272, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xeed7 (correct), seq 
0, ack 1999491, win 8202, options [nop,nop,TS val 753416 ecr 138365036], 
length 0

         0x0030:  083f 486c                                .?Hl
23:46:22.546494 IP (tos 0x2,ECT(0), ttl 125, id 20134, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x60b0 (correct), 
seq 4765449:4766901, ack 1, win 8192, length 1452

         0x05d0:  4d77 6860                                Mwh`
23:46:22.547250 IP (tos 0x0, ttl 126, id 14159, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  3a54 ae29                                :T.)
23:46:22.550790 IP (tos 0x2,ECT(0), ttl 125, id 20135, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xbf7f), seq 4766901:4769805, ack 1, win 8192, length 2904

         0x0b70:  1c5a 7c96 11fc 6ee8 d319 643f 9339 4897 .Z|...n...d?.9H.
23:46:22.550846 IP (tos 0x0, ttl 125, id 23574, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x68d7 (correct), 
seq 0, ack 319501, win 63140, length 0

         0x0020:  5010 f6a4 68d7 0000 942e                 P...h.....
23:46:22.550936 IP (tos 0x2,ECT(0), ttl 125, id 20137, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x6ac8), seq 4769805:4774161, ack 1, win 8192, length 4356

         0x1120:  d970 5092 6c64 a257 2629 1eed .pP.ld.W&)..
23:46:22.551004 IP (tos 0x2,ECT(0), ttl 125, id 20140, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6678), seq 4774161:4777065, ack 1, win 8192, length 2904

         0x0b70:  0ed7 b972 a823 db31 6be0 8691 56aa a1fb ...r.#.1k...V...
23:46:22.551007 IP (tos 0x0, ttl 125, id 23596, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x5dbf (correct), 
seq 0, ack 322341, win 63140, length 0

         0x0020:  5010 f6a4 5dbf 0000 367b                 P...]...6{
23:46:22.553889 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x38ea (correct), seq 
42, ack 524177, win 2753, options [nop,nop,TS val 176227494 ecr 
1932657408], length 0

         0x0030:  7332 0300                                s2..
23:46:22.554213 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x38bd (correct), seq 
42, ack 524177, win 2798, options [nop,nop,TS val 176227494 ecr 
1932657408], length 0

         0x0030:  7332 0300                                s2..
23:46:22.556136 IP (tos 0x0, ttl 126, id 14160, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  510c 5ffa                                Q._.
23:46:22.560489 IP (tos 0x0, ttl 61, id 24651, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0xb997 (correct), 
seq 80139:81591, ack 1, win 260, length 1452

         0x05d0:  aef5 20ae                                ....
23:46:22.561559 IP (tos 0x0, ttl 125, id 23588, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 2a55 9194 e4ac 0000 cc71 deaf c2e1 ..*U.......q....
23:46:22.561855 IP (tos 0x2,ECT(0), ttl 125, id 20142, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd596 (correct), 
seq 4777065:4778517, ack 1, win 8192, length 1452

         0x05d0:  752a d469                                u*.i
23:46:22.561964 IP (tos 0xc0, ttl 64, id 33657, offset 0, flags [none], 
proto ICMP (1), length 108)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 88

         0x0060:  0026 0000 0000 0000 0000 0000 .&..........
23:46:22.561971 IP (tos 0xc0, ttl 64, id 33658, offset 0, flags [none], 
proto ICMP (1), length 109)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 89

         0x0060:  7eb4 8002 0000 1400 0200 0f00 00 ~............
23:46:22.561977 IP (tos 0xc0, ttl 64, id 33659, offset 0, flags [none], 
proto ICMP (1), length 108)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 88

         0x0060:  0026 0000 0000 0000 0000 0000 .&..........
23:46:22.562033 IP (tos 0x0, ttl 61, id 1857, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46385 > 1.1.1.1.443: Flags [.], cksum 0xa912 (correct), seq 
2258056198, ack 1496792199, win 1546, options [nop,nop,TS val 5147042 
ecr 3141903969], length 0

         0x0030:  bb45 a661                                .E.a
23:46:22.562045 IP (tos 0x0, ttl 125, id 23591, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 2e27 9194 e8f4 0000 c6f3 deaf c2e2 ...'............
23:46:22.562166 IP (tos 0x0, ttl 125, id 23607, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 7897 9195 2faa 0000 cc71 deaf c2e3 ..x.../....q....
23:46:22.562927 IP (tos 0xc0, ttl 64, id 33660, offset 0, flags [none], 
proto ICMP (1), length 109)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 89

         0x0060:  7eb4 8002 0000 1400 0200 0f00 00 ~............
23:46:22.563038 IP (tos 0x2,ECT(0), ttl 125, id 20143, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xcc26), seq 4778517:4781421, ack 1, win 8192, length 2904

         0x0b70:  541d a8ba 50f5 a0ea 4335 806a 08d5 08aa T...P...C5.j....
23:46:22.563063 IP (tos 0x2,ECT(0), ttl 125, id 20145, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x81dc (correct), 
seq 4781421:4782873, ack 1, win 8192, length 1452

         0x05d0:  7a1b ea67                                z..g
23:46:22.563352 IP (tos 0x2,ECT(0), ttl 125, id 20146, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x760b (correct), 
seq 4782873:4784325, ack 1, win 8192, length 1452

         0x05d0:  d950 53a1                                .PS.
23:46:22.563416 IP (tos 0x2,ECT(0), ttl 125, id 20147, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x55f0 (correct), 
seq 4784325:4785777, ack 1, win 8192, length 1452

         0x05d0:  ff6e ed76                                .n.v
23:46:22.563448 IP (tos 0x0, ttl 254, id 26702, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.563455 IP (tos 0x0, ttl 125, id 23589, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef4 2add 77a7 9397 0001 244f 579a 7264 ..*.w.....$OW.rd
23:46:22.563472 IP (tos 0x0, ttl 61, id 24583, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x7e57 (correct), seq 
950, ack 423934, win 64992, options [nop,nop,TS val 57989349 ecr 
3645646479], length 0

         0x0030:  d94c 268f                                .L&.
23:46:22.563611 IP (tos 0x0, ttl 125, id 23608, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef4 7922 77a7 239c 0001 244f 579a 7265 ..y"w.#...$OW.re
23:46:22.563702 IP (tos 0x0, ttl 61, id 31672, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x3a1b (correct), seq 
475, ack 313405, win 64992, options [nop,nop,TS val 57989352 ecr 
1664764126], length 0

         0x0030:  633a 48de                                c:H.
23:46:22.563707 IP (tos 0x0, ttl 61, id 31674, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x30d1 (correct), seq 
475, ack 316301, win 64448, options [nop,nop,TS val 57989353 ecr 
1664764151], length 0

         0x0030:  633a 48f7                                c:H.
23:46:22.563711 IP (tos 0x0, ttl 61, id 31675, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x2c93 (correct), seq 
475, ack 317749, win 64086, options [nop,nop,TS val 57989353 ecr 
1664764151], length 0

         0x0030:  633a 48f7                                c:H.
23:46:22.563714 IP (tos 0x0, ttl 61, id 31676, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x27a0 (correct), seq 
475, ack 319197, win 63904, options [nop,nop,TS val 57989354 ecr 
1664764151], length 0

         0x0030:  633a 48f7                                c:H.
23:46:22.563740 IP (tos 0x0, ttl 61, id 24584, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xc7ee (correct), seq 
950, ack 428278, win 63906, options [nop,nop,TS val 57989350 ecr 
3645646493,nop,nop,sack 1 {431174:432622}], length 0

         0x0030:  d94c 269d 0101 050a 933d a3b2 933d a95a .L&......=...=.Z
23:46:22.563742 IP (tos 0x0, ttl 61, id 24586, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5e75 (correct), seq 
950, ack 432622, win 64448, options [nop,nop,TS val 57989351 ecr 
3645646495], length 0

         0x0030:  d94c 269f                                .L&.
23:46:22.563744 IP (tos 0x0, ttl 61, id 24588, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5525 (correct), seq 
950, ack 435518, win 63904, options [nop,nop,TS val 57989352 ecr 
3645646526], length 0

         0x0030:  d94c 26be                                .L&.
23:46:22.563747 IP (tos 0x0, ttl 61, id 24589, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x50e6 (correct), seq 
950, ack 436966, win 63542, options [nop,nop,TS val 57989353 ecr 
3645646526], length 0

         0x0030:  d94c 26be                                .L&.
23:46:22.563749 IP (tos 0x0, ttl 61, id 24590, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x4bf4 (correct), seq 
950, ack 438414, win 63360, options [nop,nop,TS val 57989353 ecr 
3645646526], length 0

         0x0030:  d94c 26be                                .L&.
23:46:22.563756 IP (tos 0x0, ttl 61, id 24591, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x47b5 (correct), seq 
950, ack 439862, win 62998, options [nop,nop,TS val 57989354 ecr 
3645646526], length 0

         0x0030:  d94c 26be                                .L&.
23:46:22.564031 IP (tos 0x0, ttl 125, id 30865, offset 0, flags [none], 
proto UDP (17), length 62)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 34

         0x0030:  cdf7 6548 8ea8 3971 7943 d759 0928 ..eH..9qyC.Y.(
23:46:22.566510 IP (tos 0x0, ttl 126, id 14161, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  3fa9 6574                                ?.et
23:46:22.567473 IP (tos 0x2,ECT(0), ttl 125, id 20148, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3234 (correct), 
seq 4785777:4787229, ack 1, win 8192, length 1452

         0x05d0:  8d73 ac3c                                .s.<
23:46:22.567753 IP (tos 0x2,ECT(0), ttl 125, id 20149, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6ff6 (correct), 
seq 4787229:4788681, ack 1, win 8192, length 1452

         0x05d0:  5931 3648                                Y16H
23:46:22.568330 IP (tos 0x2,ECT(0), ttl 125, id 20150, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x3ccc), seq 4788681:4794489, ack 1, win 8192, length 5808

         0x16d0:  8bec 2f75 7e4d 89fc                      ../u~M..
23:46:22.568369 IP (tos 0x2,ECT(0), ttl 125, id 20154, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x386b (correct), 
seq 4794489:4795941, ack 1, win 8192, length 1452

         0x05d0:  bd27 5876                                .'Xv
23:46:22.568478 IP (tos 0x2,ECT(0), ttl 125, id 20155, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x745b (correct), 
seq 4795941:4797393, ack 1, win 8192, length 1452

         0x05d0:  ee9f 12b7                                ....
23:46:22.569285 IP (tos 0x2,ECT(0), ttl 125, id 20156, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x740e), seq 4797393:4803201, ack 1, win 8192, length 5808

         0x16d0:  9443 8392 87ac 3d20                      .C....=.
23:46:22.569492 IP (tos 0x0, ttl 124, id 6145, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.54852 > 1.1.1.1.80: Flags [.], cksum 0xd1d8 (correct), seq 
1, ack 2, win 258, length 0

         0x0020:  5010 0102 d1d8 0000 9e90                 P.........
23:46:22.569641 IP (tos 0x2,ECT(0), ttl 125, id 20160, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3d5e (correct), 
seq 4803201:4804653, ack 1, win 8192, length 1452

         0x05d0:  c444 e904                                .D..
23:46:22.570092 IP (tos 0x2,ECT(0), ttl 125, id 20161, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbcab (correct), 
seq 4804653:4806105, ack 1, win 8192, length 1452

         0x05d0:  4c1e f7f8                                L...
23:46:22.570380 IP (tos 0x2,ECT(0), ttl 125, id 20162, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x0154), seq 4806105:4810461, ack 1, win 8192, length 4356

         0x1120:  eefb 95b1 94cb 2319 f166 3ec1 ......#..f>.
23:46:22.570637 IP (tos 0x0, ttl 61, id 31677, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xea1e (correct), seq 
475, ack 319197, win 63904, options [nop,nop,TS val 57989355 ecr 
1664764151,nop,nop,sack 1 {320645:322093}], length 0

         0x0030:  633a 48f7 0101 050a 8d98 f347 8d98 f8ef c:H........G....
23:46:22.570649 IP (tos 0x0, ttl 61, id 31680, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x0ede (correct), seq 
475, ack 324989, win 64448, options [nop,nop,TS val 57989356 ecr 
1664764151], length 0

         0x0030:  633a 48f7                                c:H.
23:46:22.570650 IP (tos 0x0, ttl 61, id 31682, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x04db (correct), seq 
475, ack 327885, win 64086, options [nop,nop,TS val 57989359 ecr 
1664764177], length 0

         0x0030:  633a 4911                                c:I.
23:46:22.570652 IP (tos 0x0, ttl 61, id 24592, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3a28 (correct), seq 
950, ack 441310, win 64992, options [nop,nop,TS val 57989359 ecr 
3645646548], length 0

         0x0030:  d94c 26d4                                .L&.
23:46:22.570664 IP (tos 0x0, ttl 61, id 24593, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x347b (correct), seq 
950, ack 442758, win 64992, options [nop,nop,TS val 57989360 ecr 
3645646552], length 0

         0x0030:  d94c 26d8                                .L&.
23:46:22.570666 IP (tos 0x0, ttl 61, id 24594, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x303d (correct), seq 
950, ack 444206, win 64630, options [nop,nop,TS val 57989360 ecr 
3645646552], length 0

         0x0030:  d94c 26d8                                .L&.
23:46:22.571029 IP (tos 0x0, ttl 61, id 53467, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x67c6 (correct), seq 
0, ack 167970, win 62264, options [nop,nop,TS val 57989360 ecr 
560481586], length 0

         0x0030:  2168 4532                                !hE2
23:46:22.572368 IP (tos 0x2,ECT(0), ttl 125, id 20165, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4103 (correct), 
seq 4810461:4811913, ack 1, win 8192, length 1452

         0x05d0:  7e61 a78b                                ~a..
23:46:22.573211 IP (tos 0x0, ttl 126, id 26007, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a32 10ba 9b                             .2...
23:46:22.573659 IP (tos 0x0, ttl 126, id 14162, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  afd7 0473 46cf acf5 1b9d 4844 ...sF.....HD
23:46:22.576670 IP (tos 0x2,ECT(0), ttl 125, id 20166, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x04d6), seq 4811913:4814817, ack 1, win 8192, length 2904

         0x0b70:  d8ce 7958 d47b fc90 65b5 4efb 0da9 410f ..yX.{..e.N...A.
23:46:22.579076 IP (tos 0x0, ttl 125, id 30866, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  2bf1 22                                  +."
23:46:22.581356 IP (tos 0x0, ttl 61, id 53468, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x621d (correct), seq 
0, ack 169418, win 62264, options [nop,nop,TS val 57989361 ecr 
560481586], length 0

         0x0030:  2168 4532                                !hE2
23:46:22.581359 IP (tos 0x0, ttl 61, id 53469, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0xa747 (correct), seq 
0, ack 169418, win 62264, options [nop,nop,TS val 57989362 ecr 
560481586,nop,nop,sack 1 {170866:172314}], length 0

         0x0030:  2168 4532 0101 050a 92dd 2cad 92dd 3255 !hE2......,...2U
23:46:22.581379 IP (tos 0x0, ttl 61, id 31683, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xfba5 (correct), seq 
475, ack 329333, win 64992, options [nop,nop,TS val 57989362 ecr 
1664764177], length 0

         0x0030:  633a 4911                                c:I.
23:46:22.581389 IP (tos 0x0, ttl 61, id 24595, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2929 (correct), seq 
950, ack 445654, win 64992, options [nop,nop,TS val 57989362 ecr 
3645646552], length 0

         0x0030:  d94c 26d8                                .L&.
23:46:22.582496 IP (tos 0x0, ttl 126, id 14163, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  4295 d3a7                                B...
23:46:22.585213 IP (tos 0x0, ttl 125, id 23636, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 b205 9194 f15f 0000 cc71 deaf c2e4 ......._...q....
23:46:22.585276 IP (tos 0x0, ttl 61, id 53471, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x621b (correct), seq 
0, ack 173762, win 57920, options [nop,nop,TS val 57989363 ecr 
560481586], length 0

         0x0030:  2168 4532                                !hE2
23:46:22.585532 IP (tos 0x0, ttl 125, id 23637, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef4 b228 77a7 5cd9 0001 244f 579a 7266 ...(w.\...$OW.rf
23:46:22.585827 IP (tos 0x0, ttl 61, id 39339, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [.], cksum 0x0f8c (correct), seq 
2580736885, ack 3443556904, win 343, options [nop,nop,TS val 6451953 ecr 
1231235176], length 0

         0x0030:  4963 2868                                Ic(h
23:46:22.586366 IP (tos 0x0, ttl 125, id 23642, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x52a7 (correct), 
seq 0, ack 325181, win 63140, length 0

         0x0020:  5010 f6a4 52a7 0000 de54                 P...R....T
23:46:22.587443 IP (tos 0x0, ttl 126, id 14164, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  1473 bc7b 6570 14a7 0e96 2b96 .s.{ep....+.
23:46:22.589879 IP (tos 0x0, ttl 61, id 24652, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x75b4 (correct), 
seq 81591:83043, ack 1, win 260, length 1452

         0x05d0:  50ee 0952                                P..R
23:46:22.591672 IP (tos 0x0, ttl 61, id 1385, offset 0, flags [DF], 
proto UDP (17), length 48)
     1.1.1.1.48688 > 1.1.1.1.38367: [udp sum ok] UDP, length 20

         0x0020:  0000 0000 0000 0000 00d0 54ee 0000 0000 ..........T.....
23:46:22.594881 IP (tos 0x0, ttl 61, id 31684, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xf5f0 (correct), seq 
475, ack 330781, win 64992, options [nop,nop,TS val 57989363 ecr 
1664764189], length 0

         0x0030:  633a 491d                                c:I.
23:46:22.597172 IP (tos 0x0, ttl 61, id 31685, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xf1b1 (correct), seq 
475, ack 332229, win 64630, options [nop,nop,TS val 57989364 ecr 
1664764189], length 0

         0x0030:  633a 491d                                c:I.
23:46:22.597175 IP (tos 0x0, ttl 61, id 31688, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xe38e (correct), seq 
475, ack 336573, win 63904, options [nop,nop,TS val 57989365 ecr 
1664764189], length 0

         0x0030:  633a 491d                                c:I.
23:46:22.598337 IP (tos 0x0, ttl 63, id 24927, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.42843 > 1.1.1.1.64676: Flags [.], cksum 0x4a2a (correct), 
seq 56, ack 263, win 229, length 0

         0x0020:  5010 00e5 4a2a 0000 13bc                 P...J*....
23:46:22.599742 IP (tos 0x0, ttl 126, id 14165, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  e47d 3776 094e 57b7 6058 e292 .}7v.NW.`X..
23:46:22.601843 IP (tos 0x0, ttl 125, id 733, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x3dce (correct), 
seq 1452, ack 4744, win 63, length 0

         0x0020:  5010 003f 3dce 0000 fedb                 P..?=.....
23:46:22.605719 IP (tos 0x0, ttl 126, id 14166, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  20f9 4967                                ..Ig
23:46:22.611355 IP (tos 0x0, ttl 254, id 26703, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.612396 IP (tos 0x2,ECT(0), ttl 125, id 20168, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb110 (correct), 
seq 4814817:4816269, ack 1, win 8192, length 1452

         0x05d0:  b5d4 dd5d                                ...]
23:46:22.612452 IP (tos 0x2,ECT(0), ttl 125, id 20169, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xee58 (correct), 
seq 4816269:4817721, ack 1, win 8192, length 1452

         0x05d0:  22c7 5d5b                                ".][
23:46:22.612692 IP (tos 0x2,ECT(0), ttl 125, id 20170, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7106 (correct), 
seq 4817721:4819173, ack 1, win 8192, length 1452

         0x05d0:  a4bd 6689                                ..f.
23:46:22.612711 IP (tos 0x2,ECT(0), ttl 125, id 20171, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3270 (correct), 
seq 4819173:4820625, ack 1, win 8192, length 1452

         0x05d0:  19ae cf13                                ....
23:46:22.612754 IP (tos 0x2,ECT(0), ttl 125, id 20172, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x778d (correct), 
seq 4820625:4822077, ack 1, win 8192, length 1452

         0x05d0:  60af d301                                `...
23:46:22.612791 IP (tos 0x0, ttl 126, id 14167, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  381f 654a                                8.eJ
23:46:22.612920 IP (tos 0x2,ECT(0), ttl 125, id 20173, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5457 (correct), 
seq 4822077:4823529, ack 1, win 8192, length 1452

         0x05d0:  7e6a c0ef                                ~j..
23:46:22.613016 IP (tos 0x2,ECT(0), ttl 125, id 20174, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xca03 (correct), 
seq 4823529:4824981, ack 1, win 8192, length 1452

         0x05d0:  71e6 0230                                q..0
23:46:22.613597 IP (tos 0x2,ECT(0), ttl 125, id 20175, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x082b), seq 4824981:4829337, ack 1, win 8192, length 4356

         0x1120:  3dc0 1c00 e608 3027 8039 03cc =.....0'.9..
23:46:22.613748 IP (tos 0x2,ECT(0), ttl 125, id 20178, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3f8d (correct), 
seq 4829337:4830789, ack 1, win 8192, length 1452

         0x05d0:  d277 b759                                .w.Y
23:46:22.613826 IP (tos 0x2,ECT(0), ttl 125, id 20179, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x88b8 (correct), 
seq 4830789:4832241, ack 1, win 8192, length 1452

         0x05d0:  cc0e f0d8                                ....
23:46:22.614668 IP (tos 0x2,ECT(0), ttl 125, id 20180, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9845 (correct), 
seq 4832241:4833693, ack 1, win 8192, length 1452

         0x05d0:  1478 8c14                                .x..
23:46:22.614833 IP (tos 0x2,ECT(0), ttl 125, id 20181, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x81c8 (correct), 
seq 4833693:4835145, ack 1, win 8192, length 1452

         0x05d0:  8e80 3901                                ..9.
23:46:22.615430 IP (tos 0x2,ECT(0), ttl 125, id 20182, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x1152), seq 4835145:4838049, ack 1, win 8192, length 2904

         0x0b70:  bff1 8836 8877 5788 2596 5862 8925 9658 ...6.wW.%.Xb.%.X
23:46:22.615565 IP (tos 0x2,ECT(0), ttl 125, id 20184, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0xa7d2), seq 4838049:4843857, ack 1, win 8192, length 5808

         0x16d0:  402c b1c4 124b 2cb1                      @,...K,.
23:46:22.615579 IP (tos 0x2,ECT(0), ttl 125, id 20188, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9e39 (correct), 
seq 4843857:4845309, ack 1, win 8192, length 1452

         0x05d0:  0303 df7d                                ...}
23:46:22.616158 IP (tos 0x2,ECT(0), ttl 125, id 20189, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9af7 (correct), 
seq 4845309:4846761, ack 1, win 8192, length 1452

         0x05d0:  d9a9 459c                                ..E.
23:46:22.616511 IP (tos 0x2,ECT(0), ttl 125, id 20190, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd4b2 (correct), 
seq 4846761:4848213, ack 1, win 8192, length 1452

         0x05d0:  d426 941e                                .&..
23:46:22.616577 IP (tos 0x2,ECT(0), ttl 125, id 20191, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x808a (correct), 
seq 4848213:4849665, ack 1, win 8192, length 1452

         0x05d0:  01cc 486f                                ..Ho
23:46:22.616595 IP (tos 0x2,ECT(0), ttl 125, id 20192, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2836 (correct), 
seq 4849665:4851117, ack 1, win 8192, length 1452

         0x05d0:  0753 c2d2                                .S..
23:46:22.616620 IP (tos 0x2,ECT(0), ttl 125, id 20193, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc11c (correct), 
seq 4851117:4852569, ack 1, win 8192, length 1452

         0x05d0:  043c e510                                .<..
23:46:22.616703 IP (tos 0x2,ECT(0), ttl 125, id 20194, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf21e (correct), 
seq 4852569:4854021, ack 1, win 8192, length 1452

         0x05d0:  09db b2a7                                ....
23:46:22.616945 IP (tos 0x2,ECT(0), ttl 125, id 20195, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x63ec (correct), 
seq 4854021:4855473, ack 1, win 8192, length 1452

         0x05d0:  6611 932e                                f...
23:46:22.617032 IP (tos 0x2,ECT(0), ttl 125, id 20196, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb5e4 (correct), 
seq 4855473:4856925, ack 1, win 8192, length 1452

         0x05d0:  6454 fec5                                dT..
23:46:22.617207 IP (tos 0x2,ECT(0), ttl 125, id 20197, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xdc74), seq 4856925:4859829, ack 1, win 8192, length 2904

         0x0b70:  8a7b 46d4 f2a0 5714 5221 9e5c a2c2 04f1 .{F...W.R!.\....
23:46:22.617277 IP (tos 0x2,ECT(0), ttl 125, id 20199, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x402b (correct), 
seq 4859829:4861281, ack 1, win 8192, length 1452

         0x05d0:  3aa4 588b                                :.X.
23:46:22.617469 IP (tos 0x2,ECT(0), ttl 125, id 20200, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x646b (correct), 
seq 4861281:4862733, ack 1, win 8192, length 1452

         0x05d0:  e7a6 f389                                ....
23:46:22.617624 IP (tos 0x2,ECT(0), ttl 125, id 20201, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x86bd), seq 4862733:4865637, ack 1, win 8192, length 2904

         0x0b70:  ecde 6986 b7cb f841 be6b da09 ef9d 7afe ..i....A.k....z.
23:46:22.617745 IP (tos 0x2,ECT(0), ttl 125, id 20203, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcd74 (correct), 
seq 4865637:4867089, ack 1, win 8192, length 1452

         0x05d0:  0b1d 2621                                ..&!
23:46:22.617858 IP (tos 0x2,ECT(0), ttl 125, id 20204, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x848a (correct), 
seq 4867089:4868541, ack 1, win 8192, length 1452

         0x05d0:  b06b 3660                                .k6`
23:46:22.617987 IP (tos 0x2,ECT(0), ttl 125, id 20205, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x21b9 (correct), 
seq 4868541:4869993, ack 1, win 8192, length 1452

         0x05d0:  d835 07b0                                .5..
23:46:22.618308 IP (tos 0x2,ECT(0), ttl 125, id 20206, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x59bd), seq 4869993:4872897, ack 1, win 8192, length 2904

         0x0b70:  02c4 3b25 40bc 5302 c43b 25c0 fd71 0970 ..;%@.S..;%..q.p
23:46:22.618321 IP (tos 0x2,ECT(0), ttl 125, id 20208, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x50aa (correct), 
seq 4872897:4874349, ack 1, win 8192, length 1452

         0x05d0:  f139 8f5d                                .9.]
23:46:22.618465 IP (tos 0x2,ECT(0), ttl 125, id 20209, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe195 (correct), 
seq 4874349:4875801, ack 1, win 8192, length 1452

         0x05d0:  8fcb 3dde                                ..=.
23:46:22.618607 IP (tos 0x2,ECT(0), ttl 125, id 20210, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9ecd (correct), 
seq 4875801:4877253, ack 1, win 8192, length 1452

         0x05d0:  c209 31d8                                ..1.
23:46:22.618688 IP (tos 0x2,ECT(0), ttl 125, id 20211, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x23f4 (correct), 
seq 4877253:4878705, ack 1, win 8192, length 1452

         0x05d0:  5393 ea4c                                S..L
23:46:22.618936 IP (tos 0x2,ECT(0), ttl 125, id 20212, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x191a (correct), 
seq 4878705:4880157, ack 1, win 8192, length 1452

         0x05d0:  6299 1246                                b..F
23:46:22.618966 IP (tos 0x2,ECT(0), ttl 125, id 20213, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe52b (correct), 
seq 4880157:4881609, ack 1, win 8192, length 1452

         0x05d0:  09ab c073                                ...s
23:46:22.620086 IP (tos 0x0, ttl 125, id 23660, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 e206 9195 2126 0000 cc71 deaf c2e5 ......!&...q....
23:46:22.620210 IP (tos 0x0, ttl 125, id 23662, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef4 edcd 9195 2126 0000 d1ef deaf c2e5 ......!&........
23:46:22.620540 IP (tos 0x0, ttl 125, id 23661, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef4 e23f 77a7 8bef 0001 244f 579a 7267 ...?w.....$OW.rg
23:46:22.621200 IP (tos 0x0, ttl 62, id 60561, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [.], cksum 0x7369 (correct), seq 
10555, ack 1072, win 274, options [nop,nop,TS val 60846638 ecr 
2673024235], length 0

         0x0030:  9f53 1ceb                                .S..
23:46:22.621217 IP (tos 0x0, ttl 61, id 39340, offset 0, flags [DF], 
proto TCP (6), length 219)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [P.], cksum 0x0a11 (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451955 ecr 
1231235176], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.621246 IP (tos 0x0, ttl 61, id 49952, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0cf0 (correct), seq 
950, ack 385806, win 64992, options [nop,nop,TS val 57989365 ecr 
2371496893], length 0

         0x0030:  8d5a 2bbd                                .Z+.
23:46:22.623052 IP (tos 0x0, ttl 61, id 49953, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0747 (correct), seq 
950, ack 387254, win 64992, options [nop,nop,TS val 57989366 ecr 
2371496893], length 0

         0x0030:  8d5a 2bbd                                .Z+.
23:46:22.623981 IP (tos 0x0, ttl 126, id 22539, offset 0, flags [none], 
proto ICMP (1), length 60)
     1.1.1.1 > 1.1.1.1: ICMP echo request, id 38, seq 59278, length 40

         0x0030:  7576 7761 6263 6465 6667 6869 uvwabcdefghi
23:46:22.624369 IP (tos 0x0, ttl 126, id 14168, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  1a33 9d7f                                .3..
23:46:22.625752 IP (tos 0x0, ttl 61, id 49956, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf86d (correct), seq 
950, ack 391598, win 64448, options [nop,nop,TS val 57989367 ecr 
2371496893], length 0

         0x0030:  8d5a 2bbd                                .Z+.
23:46:22.629057 IP (tos 0x0, ttl 61, id 5685, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  50ba f9bb 8954 9ef1 d5c3                 P....T....
23:46:22.629170 IP (tos 0x0, ttl 61, id 49957, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf418 (correct), seq 
950, ack 393046, win 64086, options [nop,nop,TS val 57989367 ecr 
2371496916], length 0

         0x0030:  8d5a 2bd4                                .Z+.
23:46:22.629183 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 93)
     1.1.1.1.60561 > 1.1.1.1.53: [udp sum ok] 28471+ A? 
fortnite-public-service-prod11.ol.epicgames.com. (65)

         0x0050:  616d 6573 0363 6f6d 0000 0100 01 ames.com.....
23:46:22.629607 IP (tos 0x0, ttl 61, id 49958, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xef23 (correct), seq 
950, ack 394494, win 63904, options [nop,nop,TS val 57989367 ecr 
2371496919], length 0

         0x0030:  8d5a 2bd7                                .Z+.
23:46:22.629609 IP (tos 0x0, ttl 61, id 49959, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xeae4 (correct), seq 
950, ack 395942, win 63542, options [nop,nop,TS val 57989368 ecr 
2371496919], length 0

         0x0030:  8d5a 2bd7                                .Z+.
23:46:22.629611 IP (tos 0x0, ttl 61, id 49960, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xe5f1 (correct), seq 
950, ack 397390, win 63360, options [nop,nop,TS val 57989369 ecr 
2371496919], length 0

         0x0030:  8d5a 2bd7                                .Z+.
23:46:22.629613 IP (tos 0x0, ttl 61, id 49961, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd880 (correct), seq 
950, ack 400286, win 63904, options [nop,nop,TS val 57989370 ecr 
2371496919], length 0

         0x0030:  8d5a 2bd7                                .Z+.
23:46:22.629629 IP (tos 0x0, ttl 61, id 53473, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5c47 (correct), seq 
0, ack 176658, win 56472, options [nop,nop,TS val 57989369 ecr 
560481624], length 0

         0x0030:  2168 4558                                !hEX
23:46:22.629630 IP (tos 0x0, ttl 61, id 49962, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x693f (correct), seq 
950, ack 401734, win 64448, options [nop,nop,TS val 57989371 ecr 
2371496919,nop,nop,sack 1 {403182:404630}], length 0

         0x0030:  8d5a 2bd7 0101 050a a6a4 ef37 a6a4 f4df .Z+........7....
23:46:22.629632 IP (tos 0x0, ttl 61, id 49963, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc567 (correct), seq 
950, ack 404630, win 64448, options [nop,nop,TS val 57989371 ecr 
2371496919], length 0

         0x0030:  8d5a 2bd7                                .Z+.
23:46:22.629667 IP (tos 0x0, ttl 61, id 53474, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5c44 (correct), seq 
0, ack 178106, win 55024, options [nop,nop,TS val 57989371 ecr 
560481625], length 0

         0x0030:  2168 4559                                !hEY
23:46:22.629669 IP (tos 0x0, ttl 61, id 53477, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5673 (correct), seq 
0, ack 182450, win 52128, options [nop,nop,TS val 57989372 ecr 
560481665], length 0

         0x0030:  2168 4581                                !hE.
23:46:22.629670 IP (tos 0x0, ttl 61, id 53478, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5672 (correct), seq 
0, ack 183898, win 50680, options [nop,nop,TS val 57989373 ecr 
560481665], length 0

         0x0030:  2168 4581                                !hE.
23:46:22.629833 IP (tos 0x0, ttl 61, id 53479, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x566f (correct), seq 
0, ack 185346, win 49232, options [nop,nop,TS val 57989374 ecr 
560481667], length 0

         0x0030:  2168 4583                                !hE.
23:46:22.629836 IP (tos 0x0, ttl 61, id 53480, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x566f (correct), seq 
0, ack 186794, win 47784, options [nop,nop,TS val 57989374 ecr 
560481667], length 0

         0x0030:  2168 4583                                !hE.
23:46:22.630117 IP (tos 0x0, ttl 61, id 49964, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbf8e (correct), seq 
950, ack 406078, win 64448, options [nop,nop,TS val 57989374 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.630122 IP (tos 0x0, ttl 61, id 49965, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbb4f (correct), seq 
950, ack 407526, win 64086, options [nop,nop,TS val 57989375 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.630189 IP (tos 0x0, ttl 61, id 53481, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x50c7 (correct), seq 
0, ack 188242, win 47784, options [nop,nop,TS val 57989374 ecr 
560481667], length 0

         0x0030:  2168 4583                                !hE.
23:46:22.630963 IP (tos 0x0, ttl 61, id 24596, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2320 (correct), seq 
950, ack 447102, win 64992, options [nop,nop,TS val 57989375 ecr 
3645646636], length 0

         0x0030:  d94c 272c                                .L',
23:46:22.631739 IP (tos 0x0, ttl 126, id 14169, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  db81 c2ec 52ca c56f 512b 0223 ....R..oQ+.#
23:46:22.632671 IP (tos 0x0, ttl 126, id 26008, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a99 6645 9b                             ..fE.
23:46:22.635655 IP (tos 0x0, ttl 126, id 14170, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  9747 0f43                                .G.C
23:46:22.636563 IP (tos 0x0, ttl 62, id 51916, offset 0, flags [DF], 
proto UDP (17), length 221)
     1.1.1.1.53 > 1.1.1.1.60561: [udp sum ok] 28471 q: A? 
fortnite-public-service-prod11.ol.epicgames.com. 8/0/0 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1, 
fortnite-public-service-prod11.ol.epicgames.com. [38s] A 1.1.1.1 (193)

         0x00d0:  0100 0100 0000 2600 0436 58c3 a5 ......&..6X..
23:46:22.638588 IP (tos 0x0, ttl 61, id 5686, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  96af ba73 77b3 e15e a106                 ...sw..^..
23:46:22.640077 IP (tos 0x0, ttl 125, id 30867, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  e3f1 21                                  ..!
23:46:22.640840 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x2d33 (correct), seq 
42, ack 527073, win 2776, options [nop,nop,TS val 176227574 ecr 
1932657408], length 0

         0x0030:  7332 0300                                s2..
23:46:22.641106 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x275d (correct), seq 
42, ack 528521, win 2798, options [nop,nop,TS val 176227574 ecr 
1932657432], length 0

         0x0030:  7332 0318                                s2..
23:46:22.643856 IP (tos 0x0, ttl 125, id 734, offset 0, flags [DF], 
proto TCP (6), length 57)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0x9040 (correct), 
seq 1452:1469, ack 4744, win 63, length 17

         0x0030:  bcb4 924e 5ff0 5dce 84                   ...N_.]..
23:46:22.644908 IP (tos 0x2,ECT(0), ttl 125, id 20214, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe0cd (correct), 
seq 4881609:4883061, ack 1, win 8192, length 1452

         0x05d0:  a395 6ef7                                ..n.
23:46:22.645435 IP (tos 0x2,ECT(0), ttl 125, id 20215, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb3f5 (correct), 
seq 4883061:4884513, ack 1, win 8192, length 1452

         0x05d0:  4a8f 2f01                                J./.
23:46:22.646457 IP (tos 0x0, ttl 125, id 28138, offset 0, flags [none], 
proto UDP (17), length 43)
     1.1.1.1.49596 > 1.1.1.1.10020: [udp sum ok] UDP, length 15

         0x0020:  eafa 636a 0525 004c 8505 28 ..cj.%.L..(
23:46:22.646473 IP (tos 0x2,ECT(0), ttl 125, id 20216, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7dba (correct), 
seq 4884513:4885965, ack 1, win 8192, length 1452

         0x05d0:  c52a b524                                .*.$
23:46:22.646607 IP (tos 0x2,ECT(0), ttl 125, id 20217, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x39cf (correct), 
seq 4885965:4887417, ack 1, win 8192, length 1452

         0x05d0:  d5d4 257d                                ..%}
23:46:22.646791 IP (tos 0x2,ECT(0), ttl 125, id 20218, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5e26 (correct), 
seq 4887417:4888869, ack 1, win 8192, length 1452

         0x05d0:  3d21 5aba                                =!Z.
23:46:22.647009 IP (tos 0x2,ECT(0), ttl 125, id 20219, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa22b (correct), 
seq 4888869:4890321, ack 1, win 8192, length 1452

         0x05d0:  f70c 9efd                                ....
23:46:22.647071 IP (tos 0x2,ECT(0), ttl 125, id 20220, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x166c (correct), 
seq 4890321:4891773, ack 1, win 8192, length 1452

         0x05d0:  4561 08bd                                Ea..
23:46:22.647185 IP (tos 0x2,ECT(0), ttl 125, id 20221, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x033d (correct), 
seq 4891773:4893225, ack 1, win 8192, length 1452

         0x05d0:  17f1 0df8                                ....
23:46:22.648258 IP (tos 0x0, ttl 61, id 24653, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x59e0 (correct), 
seq 83043:84495, ack 1, win 260, length 1452

         0x05d0:  ea60 4acc                                .`J.
23:46:22.648549 IP (tos 0x0, ttl 125, id 23682, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef5 45ce 9194 c634 0000 cc71 deaf c2e6 ..E....4...q....
23:46:22.648757 IP (tos 0x2,ECT(0), ttl 125, id 20222, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe539 (correct), 
seq 4893225:4894677, ack 1, win 8192, length 1452

         0x05d0:  73bf 7527                                s.u'
23:46:22.648842 IP (tos 0x0, ttl 125, id 23698, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef5 8340 9195 0807 0000 cc71 deaf c2e7 ...@.......q....
23:46:22.649023 IP (tos 0x2,ECT(0), ttl 125, id 20223, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7091 (correct), 
seq 4894677:4896129, ack 1, win 8192, length 1452

         0x05d0:  1902 9811                                ....
23:46:22.649215 IP (tos 0x0, ttl 125, id 23683, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef5 465c 77a7 85dd 0001 244f 579a 7268 ..F\w.....$OW.rh
23:46:22.649280 IP (tos 0x2,ECT(0), ttl 125, id 20224, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x4de1 (correct), 
seq 4896129:4897581, ack 1, win 8192, length 1452

         0x05d0:  c605 303d                                ..0=
23:46:22.649330 IP (tos 0x2,ECT(0), ttl 125, id 20225, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1754 (correct), 
seq 4897581:4899033, ack 1, win 8192, length 1452

         0x05d0:  0066 0660                                .f.`
23:46:22.649361 IP (tos 0x2,ECT(0), ttl 125, id 20226, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0e10 (correct), 
seq 4899033:4900485, ack 1, win 8192, length 1452

         0x05d0:  07f4 4e1c                                ..N.
23:46:22.649463 IP (tos 0x0, ttl 125, id 23694, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef5 778c 77a7 50ef 0001 244f 579a 7269 ..w.w.P...$OW.ri
23:46:22.649482 IP (tos 0x2,ECT(0), ttl 125, id 20227, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4985 (correct), 
seq 4900485:4901937, ack 1, win 8192, length 1452

         0x05d0:  6c34 ba47                                l4.G
23:46:22.649681 IP (tos 0x2,ECT(0), ttl 125, id 20228, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2802 (correct), 
seq 4901937:4903389, ack 1, win 8192, length 1452

         0x05d0:  bd08 8d1f                                ....
23:46:22.649722 IP (tos 0x2,ECT(0), ttl 125, id 20229, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x996b (correct), 
seq 4903389:4904841, ack 1, win 8192, length 1452

         0x05d0:  8161 e716                                .a..
23:46:22.649944 IP (tos 0x2,ECT(0), ttl 125, id 20230, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5e49 (correct), 
seq 4904841:4906293, ack 1, win 8192, length 1452

         0x05d0:  d779 2dfe                                .y-.
23:46:22.649977 IP (tos 0x2,ECT(0), ttl 125, id 20231, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa728 (correct), 
seq 4906293:4907745, ack 1, win 8192, length 1452

         0x05d0:  dde1 ac8c                                ....
23:46:22.650024 IP (tos 0x0, ttl 125, id 23715, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef5 ac27 77a6 e333 0001 244f 579a 726a ...'w..3..$OW.rj
23:46:22.650177 IP (tos 0x2,ECT(0), ttl 125, id 20232, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x36ae (correct), 
seq 4907745:4909197, ack 1, win 8192, length 1452

         0x05d0:  ebf3 123f                                ...?
23:46:22.650371 IP (tos 0x2,ECT(0), ttl 125, id 20233, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x07a0 (correct), 
seq 4909197:4910649, ack 1, win 8192, length 1452

         0x05d0:  50b1 4c56                                P.LV
23:46:22.652363 IP (tos 0x0, ttl 125, id 23690, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x478f (correct), 
seq 0, ack 328021, win 63140, length 0

         0x0020:  5010 f6a4 478f 0000 0616                 P...G.....
23:46:22.652552 IP (tos 0x0, ttl 125, id 23711, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x3c77 (correct), 
seq 0, ack 330861, win 63140, length 0

         0x0020:  5010 f6a4 3c77 0000 a953 P...<w...S
23:46:22.653060 IP (tos 0x0, ttl 61, id 24597, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x1d78 (correct), seq 
950, ack 448550, win 64992, options [nop,nop,TS val 57989375 ecr 
3645646636], length 0

         0x0030:  d94c 272c                                .L',
23:46:22.653154 IP (tos 0x0, ttl 61, id 49966, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb21c (correct), seq 
950, ack 408974, win 64992, options [nop,nop,TS val 57989376 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.653155 IP (tos 0x0, ttl 61, id 49967, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xac73 (correct), seq 
950, ack 410422, win 64992, options [nop,nop,TS val 57989377 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.653158 IP (tos 0x0, ttl 61, id 49968, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xdf2a (correct), seq 
950, ack 410422, win 64992, options [nop,nop,TS val 57989377 ecr 
2371496965,nop,nop,sack 1 {416214:417662}], length 0

         0x0030:  8d5a 2c05 0101 050a a6a5 221f a6a5 27c7 .Z,......."...'.
23:46:22.653783 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
UDP (17), length 64)
     1.1.1.1.34851 > 1.1.1.1.53: [udp sum ok] 1234+ A? 
a.root-servers.net. (36)

         0x0030:  7365 7276 6572 7303 6e65 7400 0001 0001 servers.net.....
23:46:22.654849 IP (tos 0x2,ECT(0), ttl 125, id 20234, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x3541), seq 4910649:4915005, ack 1, win 8192, length 4356

         0x1120:  5311 190b edaa 74ea de7d 8ca0 S.....t..}..
23:46:22.654876 IP (tos 0x0, ttl 61, id 49970, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd6ae (correct), seq 
950, ack 413318, win 64268, options [nop,nop,TS val 57989377 ecr 
2371496965,nop,nop,sack 1 {416214:417662}], length 0

         0x0030:  8d5a 2c05 0101 050a a6a5 221f a6a5 27c7 .Z,......."...'.
23:46:22.654890 IP (tos 0x0, ttl 61, id 49972, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x968a (correct), seq 
950, ack 417662, win 63360, options [nop,nop,TS val 57989378 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.654891 IP (tos 0x0, ttl 61, id 49973, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x924a (correct), seq 
950, ack 419110, win 62998, options [nop,nop,TS val 57989380 ecr 
2371496965], length 0

         0x0030:  8d5a 2c05                                .Z,.
23:46:22.654946 IP (tos 0x2,ECT(0), ttl 125, id 20237, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd9f9 (correct), 
seq 4915005:4916457, ack 1, win 8192, length 1452

         0x05d0:  d052 40f0                                .R@.
23:46:22.654964 IP (tos 0x0, ttl 61, id 49974, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8d57 (correct), seq 
950, ack 420558, win 62816, options [nop,nop,TS val 57989380 ecr 
2371496966], length 0

         0x0030:  8d5a 2c06                                .Z,.
23:46:22.654967 IP (tos 0x0, ttl 61, id 49976, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x841c (correct), seq 
950, ack 423454, win 62272, options [nop,nop,TS val 57989380 ecr 
2371496977], length 0

         0x0030:  8d5a 2c11                                .Z,.
23:46:22.657739 IP (tos 0x2,ECT(0), ttl 125, id 20238, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0ff7 (correct), 
seq 4916457:4917909, ack 1, win 8192, length 1452

         0x05d0:  dc39 1f04                                .9..
23:46:22.658157 IP (tos 0x2,ECT(0), ttl 125, id 20239, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x16ea (correct), 
seq 4917909:4919361, ack 1, win 8192, length 1452

         0x05d0:  d0b1 79d5                                ..y.
23:46:22.658315 IP (tos 0x2,ECT(0), ttl 125, id 20240, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f3b (correct), 
seq 4919361:4920813, ack 1, win 8192, length 1452

         0x05d0:  b622 1b87                                ."..
23:46:22.658570 IP (tos 0x2,ECT(0), ttl 125, id 20241, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x3ded), seq 4920813:4923717, ack 1, win 8192, length 2904

         0x0b70:  219c 9664 3ad0 1da8 f674 8235 cb9e 41b6 !..d:....t.5..A.
23:46:22.658774 IP (tos 0x2,ECT(0), ttl 125, id 20243, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x7326), seq 4923717:4928073, ack 1, win 8192, length 4356

         0x1120:  8d2b ce67 d406 c3cc 86dc 93b4 .+.g........
23:46:22.659071 IP (tos 0x2,ECT(0), ttl 125, id 20246, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xe668), seq 4928073:4930977, ack 1, win 8192, length 2904

         0x0b70:  00e8 9589 e1bf c685 5d5b ff93 7f4c 19a0 ........][...L..
23:46:22.659103 IP (tos 0x2,ECT(0), ttl 125, id 20248, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x79f1 (correct), 
seq 4930977:4932429, ack 1, win 8192, length 1452

         0x05d0:  8b45 a2eb                                .E..
23:46:22.659319 IP (tos 0x2,ECT(0), ttl 125, id 20249, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xed34 (correct), 
seq 4932429:4933881, ack 1, win 8192, length 1452

         0x05d0:  c537 bb9b                                .7..
23:46:22.659348 IP (tos 0x2,ECT(0), ttl 125, id 20250, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb8c4 (correct), 
seq 4933881:4935333, ack 1, win 8192, length 1452

         0x05d0:  cded a5d9                                ....
23:46:22.659484 IP (tos 0x2,ECT(0), ttl 125, id 20251, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x81d1 (correct), 
seq 4935333:4936785, ack 1, win 8192, length 1452

         0x05d0:  7126 346f                                q&4o
23:46:22.659710 IP (tos 0x2,ECT(0), ttl 125, id 20252, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa7be (correct), 
seq 4936785:4938237, ack 1, win 8192, length 1452

         0x05d0:  e424 d72e                                .$..
23:46:22.660586 IP (tos 0x0, ttl 126, id 14173, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  9426 a9c8 7223 fece c24a 7049 .&..r#...JpI
23:46:22.660763 IP (tos 0x2,ECT(0), ttl 125, id 20253, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf1bf (correct), 
seq 4938237:4939689, ack 1, win 8192, length 1452

         0x05d0:  e5e7 e41d                                ....
23:46:22.660855 IP (tos 0x2,ECT(0), ttl 125, id 20254, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfe33 (correct), 
seq 4939689:4941141, ack 1, win 8192, length 1452

         0x05d0:  7fd8 bc72                                ...r
23:46:22.660931 IP (tos 0x2,ECT(0), ttl 125, id 20255, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc859 (correct), 
seq 4941141:4942593, ack 1, win 8192, length 1452

         0x05d0:  1189 d414                                ....
23:46:22.661431 IP (tos 0x0, ttl 62, id 64464, offset 0, flags [DF], 
proto UDP (17), length 80)
     1.1.1.1.53 > 1.1.1.1.34851: [udp sum ok] 1234 q: A? 
a.root-servers.net. 1/0/0 a.root-servers.net. [6d] A 1.1.1.1 (52)

         0x0040:  c00c 0001 0001 0007 e900 0004 c629 0004 .............)..
23:46:22.661957 IP (tos 0x2,ECT(0), ttl 125, id 20256, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbf67 (correct), 
seq 4942593:4944045, ack 1, win 8192, length 1452

         0x05d0:  1772 2b97                                .r+.
23:46:22.667890 IP (tos 0x0, ttl 126, id 14174, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  ddac d7ba feaa 4460 98e3 3e60 ......D`..>`
23:46:22.669212 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [.], cksum 0x34f7 (correct), seq 
137, ack 361, win 1021, options [nop,nop,TS val 1316660739 ecr 
914708861], length 0

         0x0030:  3685 597d                                6.Y}
23:46:22.669215 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [.], cksum 0x34a8 (correct), seq 
137, ack 441, win 1020, options [nop,nop,TS val 1316660739 ecr 
914708861], length 0

         0x0030:  3685 597d                                6.Y}
23:46:22.669573 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [.], cksum 0x3482 (correct), seq 
137, ack 479, win 1020, options [nop,nop,TS val 1316660739 ecr 
914708861], length 0

         0x0030:  3685 597d                                6.Y}
23:46:22.669598 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [.], cksum 0x3455 (correct), seq 
137, ack 525, win 1019, options [nop,nop,TS val 1316660739 ecr 
914708861], length 0

         0x0030:  3685 597d                                6.Y}
23:46:22.669603 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 98)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [P.], cksum 0x068b (correct), 
seq 137:183, ack 525, win 1024, options [nop,nop,TS val 1316660739 ecr 
914708861], length 46

         0x0060:  277c                                     '|
23:46:22.671042 IP (tos 0x0, ttl 60, id 3273, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xe2c6 (correct), seq 
0, ack 2002387, win 8202, options [nop,nop,TS val 753448 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.671351 IP (tos 0x0, ttl 126, id 15196, offset 0, flags [DF], 
proto TCP (6), length 659)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [P.], cksum 0x935f (correct), 
seq 1237:1856, ack 1658072, win 5782, length 619

         0x0290:  36fd 7a                                  6.z
23:46:22.671363 IP (tos 0x0, ttl 126, id 26009, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8aba 99e0 9b                             .....
23:46:22.674329 IP (tos 0x0, ttl 125, id 20257, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x50aa (correct), 
seq 4872897:4874349, ack 1, win 8192, length 1452

         0x05d0:  f139 8f5d                                .9.]
23:46:22.676308 IP (tos 0x0, ttl 61, id 49977, offset 0, flags [DF], 
proto TCP (6), length 527)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [P.], cksum 0xf100 (correct), 
seq 950:1425, ack 423454, win 65174, options [nop,nop,TS val 57989380 
ecr 2371496977], length 475

         0x0200:  9289 8aa6 5ff1 76fc d675 5ac5 8ccd 15 ...._.v..uZ....
23:46:22.676310 IP (tos 0x0, ttl 61, id 49978, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5633 (correct), seq 
1425, ack 424902, win 64812, options [nop,nop,TS val 57989381 ecr 
2371496977,nop,nop,sack 1 {426350:427798}], length 0

         0x0030:  8d5a 2c11 0101 050a a6a5 49b7 a6a5 4f5f .Z,.......I...O_
23:46:22.676426 IP (tos 0x0, ttl 61, id 49980, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x631f (correct), seq 
1425, ack 429246, win 64448, options [nop,nop,TS val 57989382 ecr 
2371496977], length 0

         0x0030:  8d5a 2c11                                .Z,.
23:46:22.676427 IP (tos 0x0, ttl 61, id 49981, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x1964 (correct), seq 
1425, ack 429246, win 64448, options [nop,nop,TS val 57989384 ecr 
2371496977,nop,nop,sack 1 {432142:433590}], length 0

         0x0030:  8d5a 2c11 0101 050a a6a5 6057 a6a5 65ff .Z,.......`W..e.
23:46:22.676429 IP (tos 0x0, ttl 61, id 49982, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x13bc (correct), seq 
1425, ack 429246, win 64448, options [nop,nop,TS val 57989384 ecr 
2371496977,nop,nop,sack 1 {432142:435038}], length 0

         0x0030:  8d5a 2c11 0101 050a a6a5 6057 a6a5 6ba7 .Z,.......`W..k.
23:46:22.676430 IP (tos 0x0, ttl 61, id 49984, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5224 (correct), seq 
1425, ack 435038, win 63000, options [nop,nop,TS val 57989385 ecr 
2371496977], length 0

         0x0030:  8d5a 2c11                                .Z,.
23:46:22.676433 IP (tos 0x0, ttl 61, id 49985, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x4dc4 (correct), seq 
1425, ack 436486, win 62638, options [nop,nop,TS val 57989385 ecr 
2371497011], length 0

         0x0030:  8d5a 2c33                                .Z,3
23:46:22.677840 IP (tos 0x0, ttl 126, id 14171, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  54d3 5199                                T.Q.
23:46:22.677842 IP (tos 0x0, ttl 126, id 14172, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  9dba 7c1c f3b0 3ca4 938d 5cc8 ..|...<...\.
23:46:22.677994 IP (tos 0x0, ttl 60, id 3274, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xd776 (correct), seq 
0, ack 2005283, win 8202, options [nop,nop,TS val 753448 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.677997 IP (tos 0x0, ttl 60, id 3275, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xcc25 (correct), seq 
0, ack 2008179, win 8202, options [nop,nop,TS val 753449 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.678001 IP (tos 0x0, ttl 60, id 3276, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xc0d5 (correct), seq 
0, ack 2011075, win 8202, options [nop,nop,TS val 753449 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.678014 IP (tos 0x0, ttl 60, id 3277, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xb585 (correct), seq 
0, ack 2013971, win 8202, options [nop,nop,TS val 753449 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.678016 IP (tos 0x0, ttl 60, id 3279, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x9ee5 (correct), seq 
0, ack 2019763, win 8202, options [nop,nop,TS val 753449 ecr 138365197], 
length 0

         0x0030:  083f 490d                                .?I.
23:46:22.678017 IP (tos 0x0, ttl 60, id 3281, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x8844 (correct), seq 
0, ack 2025555, win 8202, options [nop,nop,TS val 753449 ecr 138365198], 
length 0

         0x0030:  083f 490e                                .?I.
23:46:22.678036 IP (tos 0x0, ttl 60, id 3282, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x7cf4 (correct), seq 
0, ack 2028451, win 8202, options [nop,nop,TS val 753449 ecr 138365198], 
length 0

         0x0030:  083f 490e                                .?I.
23:46:22.678040 IP (tos 0x0, ttl 60, id 3283, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x71a4 (correct), seq 
0, ack 2031347, win 8202, options [nop,nop,TS val 753449 ecr 138365198], 
length 0

         0x0030:  083f 490e                                .?I.
23:46:22.679926 IP (tos 0x0, ttl 125, id 20258, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5fb2 (correct), 
seq 4874349:4875075, ack 1, win 8192, length 726

         0x02f0:  fb29 25c2 08a9 224a 220e a270 898d .)%..."J"..p..
23:46:22.680381 IP (tos 0x0, ttl 125, id 20259, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x59b4 (correct), 
seq 4875075:4875801, ack 1, win 8192, length 726

         0x02f0:  c255 f8e9 5f26 7bf7 6eef 8fcb 3dde .U.._&{.n...=.
23:46:22.680394 IP (tos 0x0, ttl 125, id 20260, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4a74 (correct), 
seq 4877253:4877979, ack 1, win 8192, length 726

         0x02f0:  c482 fdab 2a8f 1b2f 88f8 28da f9c5 ....*../..(...
23:46:22.680571 IP (tos 0x0, ttl 126, id 14175, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  ea6e 350b ddc1 3855 f4e9 facb .n5...8U....
23:46:22.685423 IP (tos 0x0, ttl 60, id 2264, offset 0, flags [DF], 
proto TCP (6), length 782)
     1.1.1.1.45745 > 1.1.1.1.443: Flags [P.], cksum 0xee75 (correct), 
seq 0:730, ack 1, win 8170, options [nop,nop,TS val 141468004 ecr 
3781037370], length 730

         0x0300:  6473 4444 546f 374a 4968 4f34 6856 dsDDTo7JIhO4hV
23:46:22.685925 IP (tos 0x0, ttl 125, id 20261, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa5f8 (correct), 
seq 4877979:4878705, ack 1, win 8192, length 726

         0x02f0:  1792 12d2 de8e 3b20 a24c 5393 ea4c ......;..LS..L
23:46:22.686096 IP (tos 0x0, ttl 125, id 20262, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0a1f (correct), 
seq 4880157:4880883, ack 1, win 8192, length 726

         0x02f0:  94b9 f64c 599f 56e1 d1f0 f059 b27e ...LY.V....Y.~
23:46:22.686201 IP (tos 0x0, ttl 125, id 20263, offset 0, flags [DF], 
proto TCP (6), length 766)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9c2d (correct), 
seq 4880883:4881609, ack 1, win 8192, length 726

         0x02f0:  6907 4272 7f1e 34bd ce81 09ab c073 i.Br..4......s
23:46:22.687020 IP (tos 0x0, ttl 61, id 64681, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60865 > 1.1.1.1.443: Flags [F.], cksum 0x0f48 (correct), 
seq 3976985509, ack 1427655298, win 123, options [nop,nop,TS val 465316 
ecr 2485992145], length 0

         0x0030:  942d 3ad1                                .-:.
23:46:22.687086 IP (tos 0x2,ECT(0), ttl 125, id 20264, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.W], cksum 0x900c (correct), 
seq 4944045:4945497, ack 1, win 8192, length 1452

         0x05d0:  a4f1 2d6e                                ..-n
23:46:22.687215 IP (tos 0x2,ECT(0), ttl 125, id 20265, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xf15f), seq 4945497:4948401, ack 1, win 8192, length 2904

         0x0b70:  c03e 8844 1ab9 3f24 c6d9 c1f7 2d3c c497 .>.D..?$....-<..
23:46:22.687478 IP (tos 0x0, ttl 61, id 16530, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60866 > 1.1.1.1.443: Flags [F.], cksum 0x3b80 (correct), 
seq 2104838036, ack 1747728326, win 123, options [nop,nop,TS val 465316 
ecr 4280469234], length 0

         0x0030:  ff22 c6f2                                ."..
23:46:22.687723 IP (tos 0x0, ttl 61, id 45561, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60867 > 1.1.1.1.443: Flags [F.], cksum 0x792c (correct), 
seq 1015723573, ack 303664080, win 123, options [nop,nop,TS val 465316 
ecr 1886841924], length 0

         0x0030:  7076 ec44                                pv.D
23:46:22.687802 IP (tos 0x2,ECT(0), ttl 125, id 20267, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xab08 (correct), 
seq 4948401:4949853, ack 1, win 8192, length 1452

         0x05d0:  e0c6 3623                                ..6#
23:46:22.687939 IP (tos 0x0, ttl 126, id 14176, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  ea6e 350b a522 a740 c876 46b6 .n5..".@.vF.
23:46:22.688969 IP (tos 0x2,ECT(0), ttl 125, id 20268, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf69c (correct), 
seq 4949853:4951305, ack 1, win 8192, length 1452

         0x05d0:  68c0 64e9                                h.d.
23:46:22.689275 IP (tos 0x2,ECT(0), ttl 125, id 20269, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x256e (correct), 
seq 4951305:4952757, ack 1, win 8192, length 1452

         0x05d0:  a242 f8de                                .B..
23:46:22.689518 IP (tos 0x2,ECT(0), ttl 125, id 20270, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xdc37), seq 4952757:4955661, ack 1, win 8192, length 2904

         0x0b70:  604c 906a 65b3 4d87 b2fd 72e3 8100 9e97 `L.je.M...r.....
23:46:22.689686 IP (tos 0x2,ECT(0), ttl 125, id 20272, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5173 (correct), 
seq 4955661:4957113, ack 1, win 8192, length 1452

         0x05d0:  cd50 bf7d                                .P.}
23:46:22.689858 IP (tos 0x2,ECT(0), ttl 125, id 20273, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdb0f (correct), 
seq 4957113:4958565, ack 1, win 8192, length 1452

         0x05d0:  c1af 4511                                ..E.
23:46:22.692768 IP (tos 0x0, ttl 61, id 49986, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x3ee9 (correct), seq 
1425, ack 437934, win 64992, options [nop,nop,TS val 57989386 ecr 
2371497011], length 0

         0x0030:  8d5a 2c33                                .Z,3
23:46:22.693494 IP (tos 0x0, ttl 126, id 14177, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  6e87 c40a                                n...
23:46:22.694238 IP (tos 0x2,ECT(0), ttl 125, id 20274, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x45db (correct), 
seq 4958565:4960017, ack 1, win 8192, length 1452

         0x05d0:  fcff dc4f                                ...O
23:46:22.694629 IP (tos 0x2,ECT(0), ttl 125, id 20275, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x61ff (correct), 
seq 4960017:4961469, ack 1, win 8192, length 1452

         0x05d0:  70fe c5ff                                p...
23:46:22.694717 IP (tos 0x2,ECT(0), ttl 125, id 20276, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0792 (correct), 
seq 4961469:4962921, ack 1, win 8192, length 1452

         0x05d0:  c03b 4980                                .;I.
23:46:22.695285 IP (tos 0x0, ttl 61, id 24598, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x1797 (correct), seq 
950, ack 449998, win 64992, options [nop,nop,TS val 57989386 ecr 
3645646682], length 0

         0x0030:  d94c 275a                                .L'Z
23:46:22.695286 IP (tos 0x0, ttl 61, id 24599, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x11ee (correct), seq 
950, ack 451446, win 64992, options [nop,nop,TS val 57989387 ecr 
3645646682], length 0

         0x0030:  d94c 275a                                .L'Z
23:46:22.695291 IP (tos 0x0, ttl 61, id 24600, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xbe9d (correct), seq 
950, ack 451446, win 64992, options [nop,nop,TS val 57989387 ecr 
3645646682,nop,nop,sack 1 {452894:454342}], length 0

         0x0030:  d94c 275a 0101 050a 933d f88a 933d fe32 .L'Z.....=...=.2
23:46:22.695293 IP (tos 0x0, ttl 61, id 24601, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x6ab3 (correct), seq 
950, ack 451446, win 64992, options [nop,nop,TS val 57989388 ecr 
3645646682,nop,nop,sack 2 {455790:457238}{452894:454342}], length 0

         0x0040:  933d f88a 933d fe32                      .=...=.2
23:46:22.695294 IP (tos 0x0, ttl 61, id 24602, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x9f80 (correct), seq 
950, ack 454342, win 64268, options [nop,nop,TS val 57989388 ecr 
3645646682,nop,nop,sack 1 {455790:457238}], length 0

         0x0030:  d94c 275a 0101 050a 933e 03da 933e 0982 .L'Z.....>...>..
23:46:22.695296 IP (tos 0x0, ttl 61, id 49987, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb14e (correct), seq 
1425, ack 437934, win 64992, options [nop,nop,TS val 57989387 ecr 
2371497011,nop,nop,sack 1 {440830:442278}], length 0

         0x0030:  8d5a 2c33 0101 050a a6a5 8247 a6a5 87ef .Z,3.......G....
23:46:22.695296 IP (tos 0x0, ttl 61, id 49988, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xaba6 (correct), seq 
1425, ack 437934, win 64992, options [nop,nop,TS val 57989387 ecr 
2371497011,nop,nop,sack 1 {440830:443726}], length 0

         0x0030:  8d5a 2c33 0101 050a a6a5 8247 a6a5 8d97 .Z,3.......G....
23:46:22.695299 IP (tos 0x0, ttl 61, id 49989, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb14d (correct), seq 
1425, ack 437934, win 64992, options [nop,nop,TS val 57989388 ecr 
2371497011,nop,nop,sack 1 {439382:443726}], length 0

         0x0030:  8d5a 2c33 0101 050a a6a5 7c9f a6a5 8d97 .Z,3......|.....
23:46:22.695301 IP (tos 0x0, ttl 61, id 49990, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2c86 (correct), seq 
1425, ack 443726, win 63904, options [nop,nop,TS val 57989389 ecr 
2371497011], length 0

         0x0030:  8d5a 2c33                                .Z,3
23:46:22.696445 IP (tos 0x0, ttl 61, id 24654, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x35dd (correct), 
seq 84495:85947, ack 1, win 260, length 1452

         0x05d0:  4b84 a2e2                                K...
23:46:22.697318 IP (tos 0x0, ttl 125, id 23735, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef6 0658 77a7 3e24 0001 244f 579a 726b ...Xw.>$..$OW.rk
23:46:22.697383 IP (tos 0x0, ttl 125, id 23765, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef6 43e5 77a7 7613 0001 244f 579a 726c ..C.w.v...$OW.rl
23:46:22.697994 IP (tos 0x2,ECT(0), ttl 125, id 20277, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0xb56a), seq 4962921:4967277, ack 1, win 8192, length 4356

         0x1120:  7cb1 dffd aba9 025a 63ae 90d1 |......Zc...
23:46:22.699980 IP (tos 0x0, ttl 125, id 23786, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef6 a1f2 77a7 72c9 0001 244f 579a 726d ....w.r...$OW.rm
23:46:22.699982 IP (tos 0x0, ttl 125, id 23789, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef6 a731 77a7 72c9 0001 29ce 579a 726d ...1w.r...).W.rm
23:46:22.701245 IP (tos 0x0, ttl 126, id 14178, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  ada8 8672                                ...r
23:46:22.701967 IP (tos 0x0, ttl 125, id 23751, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef6 2a6e 9194 6647 0000 c6f3 deaf c2e9 ..*n..fG........
23:46:22.702266 IP (tos 0x0, ttl 125, id 23788, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef6 a376 9194 27c5 0000 c6f3 deaf c2eb ...v..'.........
23:46:22.702567 IP (tos 0x0, ttl 125, id 23758, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x315f (correct), 
seq 0, ack 333701, win 63140, length 0

         0x0020:  5010 f6a4 315f 0000 e1b5                 P...1_....
23:46:22.703971 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 83)
     1.1.1.1.60927 > 1.1.1.1.443: Flags [P.], cksum 0xd5ed (correct), 
seq 2914056009:2914056040, ack 1760915334, win 2048, options [nop,nop,TS 
val 1377499371 ecr 3948962085], length 31

         0x0050:  8ac3 9e                                  ...
23:46:22.703995 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.60927 > 1.1.1.1.443: Flags [F.], cksum 0x8796 (correct), 
seq 31, ack 1, win 2048, options [nop,nop,TS val 1377499375 ecr 
3948962085], length 0

         0x0030:  eb60 6125                                .`a%
23:46:22.704223 IP (tos 0x2,ECT(0), ttl 125, id 20280, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfe3d (correct), 
seq 4967277:4968729, ack 1, win 8192, length 1452

         0x05d0:  1365 e6f9                                .e..
23:46:22.704750 IP (tos 0x2,ECT(0), ttl 125, id 20281, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeebd (correct), 
seq 4968729:4970181, ack 1, win 8192, length 1452

         0x05d0:  b4ae ff8a                                ....
23:46:22.704816 IP (tos 0x2,ECT(0), ttl 125, id 20282, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb67a (correct), 
seq 4970181:4971633, ack 1, win 8192, length 1452

         0x05d0:  8428 ca6f                                .(.o
23:46:22.705042 IP (tos 0x2,ECT(0), ttl 125, id 20283, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x53ff (correct), 
seq 4971633:4973085, ack 1, win 8192, length 1452

         0x05d0:  3e7c bdfc                                >|..
23:46:22.705255 IP (tos 0x2,ECT(0), ttl 125, id 20284, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4f4c (correct), 
seq 4973085:4974537, ack 1, win 8192, length 1452

         0x05d0:  17f7 4f51                                ..OQ
23:46:22.706285 IP (tos 0x0, ttl 126, id 15197, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xb01a (correct), seq 
1856, ack 1665372, win 5782, length 0

         0x0020:  5010 1696 b01a 0000 8f47                 P........G
23:46:22.706448 IP (tos 0x0, ttl 61, id 24009, offset 0, flags [none], 
proto UDP (17), length 134)
     1.1.1.1.1656 > 1.1.1.1.62348: [udp sum ok] UDP, length 106

         0x0080:  3a79 313a 7165                           :y1:qe
23:46:22.706614 IP (tos 0x2,ECT(0), ttl 125, id 20285, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xa357), seq 4974537:4977441, ack 1, win 8192, length 2904

         0x0b70:  7d77 4a5d 535b ec30 bfd0 ea84 256d a26e }wJ]S[.0....%m.n
23:46:22.706646 IP (tos 0x0, ttl 126, id 15198, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xaa66 (correct), seq 
1856, ack 1666832, win 5782, length 0

         0x0020:  5010 1696 aa66 0000 be36                 P....f...6
23:46:22.706930 IP (tos 0x0, ttl 126, id 15199, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x9396 (correct), seq 
1856, ack 1672672, win 5782, length 0

         0x0020:  5010 1696 9396 0000 cbcc                 P.........
23:46:22.708071 IP (tos 0x0, ttl 61, id 25063, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [S], cksum 0x178e (correct), seq 
33166106, win 65535, options [mss 1460,sackOK,TS val 6451965 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 72fd 0000 0000 0103 0308 .br.........
23:46:22.708144 IP (tos 0x0, ttl 125, id 30868, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  a4f1 20                                  ...
23:46:22.708602 IP (tos 0x2,ECT(0), ttl 125, id 20287, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xce5d (correct), 
seq 4977441:4978893, ack 1, win 8192, length 1452

         0x05d0:  8451 57eb                                .QW.
23:46:22.711719 IP (tos 0x0, ttl 126, id 14179, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  c229 07ec                                .)..
23:46:22.712759 IP (tos 0x0, ttl 126, id 26010, offset 0, flags [none], 
proto UDP (17), length 34)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 6

         0x0020:  9daf 0000 0000 22d6 4ff4                 ......".O.
23:46:22.712933 IP (tos 0x2,ECT(0), ttl 125, id 20288, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa17b (correct), 
seq 4978893:4980345, ack 1, win 8192, length 1452

         0x05d0:  ce34 5375                                .4Su
23:46:22.713346 IP (tos 0x0, ttl 125, id 23781, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 1800 0000                           ......
23:46:22.713849 IP (tos 0x2,ECT(0), ttl 125, id 20289, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb8a9 (correct), 
seq 4980345:4981797, ack 1, win 8192, length 1452

         0x05d0:  3424 3e9d                                4$>.
23:46:22.715652 IP (tos 0x0, ttl 60, id 3284, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x6dcf (correct), seq 
0, ack 2032317, win 8202, options [nop,nop,TS val 753460 ecr 138365198], 
length 0

         0x0030:  083f 490e                                .?I.
23:46:22.716293 IP (tos 0x2,ECT(0), ttl 125, id 20290, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x961e (correct), 
seq 4981797:4983249, ack 1, win 8192, length 1452

         0x05d0:  dc38 98af                                .8..
23:46:22.716388 IP (tos 0x2,ECT(0), ttl 125, id 20291, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x011c (correct), 
seq 4983249:4984701, ack 1, win 8192, length 1452

         0x05d0:  007c 19a6                                .|..
23:46:22.716490 IP (tos 0x2,ECT(0), ttl 125, id 20292, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1b7b (correct), 
seq 4984701:4986153, ack 1, win 8192, length 1452

         0x05d0:  a4b1 d703                                ....
23:46:22.716648 IP (tos 0x2,ECT(0), ttl 125, id 20293, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7f21 (correct), 
seq 4986153:4987605, ack 1, win 8192, length 1452

         0x05d0:  6fdc 5889                                o.X.
23:46:22.717338 IP (tos 0x2,ECT(0), ttl 125, id 20294, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbeff (correct), 
seq 4987605:4989057, ack 1, win 8192, length 1452

         0x05d0:  f59b 3df3                                ..=.
23:46:22.717490 IP (tos 0x2,ECT(0), ttl 125, id 20295, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xedf7 (correct), 
seq 4989057:4990509, ack 1, win 8192, length 1452

         0x05d0:  49e8 1d8e                                I...
23:46:22.717615 IP (tos 0x2,ECT(0), ttl 125, id 20296, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9d7c (correct), 
seq 4990509:4991961, ack 1, win 8192, length 1452

         0x05d0:  8442 69f2                                .Bi.
23:46:22.717669 IP (tos 0x2,ECT(0), ttl 125, id 20297, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x34d9 (correct), 
seq 4991961:4993413, ack 1, win 8192, length 1452

         0x05d0:  226c 02d3                                "l..
23:46:22.722220 IP (tos 0x0, ttl 61, id 52944, offset 0, flags [DF], 
proto TCP (6), length 60)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [S], cksum 0xd473 (correct), seq 
2617097262, win 65535, options [mss 1460,sackOK,TS val 6451966 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 72fe 0000 0000 0103 0308 .br.........
23:46:22.723924 IP (tos 0x0, ttl 125, id 10313, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.9999 > 1.1.1.1.14468: Flags [.], cksum 0xa5e1 (correct), 
seq 1704, ack 1465, win 252, length 0

         0x0020:  5010 00fc a5e1 0000 4578                 P.......Ex
23:46:22.724006 IP (tos 0x0, ttl 125, id 735, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [.], cksum 0x3d71 (correct), 
seq 1469, ack 4821, win 62, length 0

         0x0020:  5010 003e 3d71 0000 e5f0 P..>=q....
23:46:22.724460 IP (tos 0x0, ttl 126, id 14180, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  98f5 b7ac                                ....
23:46:22.724462 IP (tos 0x0, ttl 126, id 14181, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  d332 8dce                                .2..
23:46:22.725144 IP (tos 0x2,ECT(0), ttl 125, id 20298, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa976 (correct), 
seq 4993413:4994865, ack 1, win 8192, length 1452

         0x05d0:  7c44 5592                                |DU.
23:46:22.725660 IP (tos 0x0, ttl 254, id 26704, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  3900 0000 0000                           9.....
23:46:22.725762 IP (tos 0x2,ECT(0), ttl 125, id 20299, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfe2e (correct), 
seq 4994865:4996317, ack 1, win 8192, length 1452

         0x05d0:  23a7 1665                                #..e
23:46:22.727724 IP (tos 0x0, ttl 61, id 24603, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x00f3 (correct), seq 
950, ack 457238, win 63544, options [nop,nop,TS val 57989390 ecr 
3645646682], length 0

         0x0030:  d94c 275a                                .L'Z
23:46:22.727727 IP (tos 0x0, ttl 61, id 24605, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xeff7 (correct), seq 
950, ack 460134, win 64992, options [nop,nop,TS val 57989391 ecr 
3645646684], length 0

         0x0030:  d94c 275c                                .L'\
23:46:22.727772 IP (tos 0x0, ttl 61, id 49992, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2355 (correct), seq 
1425, ack 446622, win 63360, options [nop,nop,TS val 57989390 ecr 
2371497011], length 0

         0x0030:  8d5a 2c33                                .Z,3
23:46:22.728451 IP (tos 0x2,ECT(0), ttl 125, id 20300, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdba2 (correct), 
seq 4996317:4997769, ack 1, win 8192, length 1452

         0x05d0:  e717 9c67                                ...g
23:46:22.728483 IP (tos 0x0, ttl 61, id 53483, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5083 (correct), seq 
0, ack 191138, win 44888, options [nop,nop,TS val 57989391 ecr 
560481718], length 0

         0x0030:  2168 45b6                                !hE.
23:46:22.728484 IP (tos 0x0, ttl 61, id 24606, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x58c6 (correct), seq 
950, ack 460134, win 64992, options [nop,nop,TS val 57989392 ecr 
3645646684,nop,nop,sack 1 {461582:463030}], length 0

         0x0030:  d94c 275c 0101 050a 933e 1a7a 933e 2022 .L'\.....>.z.>."
23:46:22.728486 IP (tos 0x0, ttl 61, id 24607, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xe77a (correct), seq 
950, ack 463030, win 64268, options [nop,nop,TS val 57989392 ecr 
3645646684], length 0

         0x0030:  d94c 275c                                .L'\
23:46:22.728488 IP (tos 0x0, ttl 61, id 24608, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xe33c (correct), seq 
950, ack 464478, win 63906, options [nop,nop,TS val 57989392 ecr 
3645646684], length 0

         0x0030:  d94c 275c                                .L'\
23:46:22.728491 IP (tos 0x0, ttl 61, id 24609, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2a1b (correct), seq 
950, ack 464478, win 63906, options [nop,nop,TS val 57989393 ecr 
3645646684,nop,nop,sack 1 {465926:467374}], length 0

         0x0030:  d94c 275c 0101 050a 933e 2b72 933e 311a .L'\.....>+r.>1.
23:46:22.728492 IP (tos 0x0, ttl 61, id 24611, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x0aff (correct), seq 
950, ack 467374, win 63182, options [nop,nop,TS val 57989393 ecr 
3645646684,nop,nop,sack 1 {468822:470270}], length 0

         0x0030:  d94c 275c 0101 050a 933e 36c2 933e 3c6a .L'\.....>6..><j
23:46:22.728505 IP (tos 0x0, ttl 61, id 24612, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xd242 (correct), seq 
950, ack 470270, win 62458, options [nop,nop,TS val 57989394 ecr 
3645646684], length 0

         0x0030:  d94c 275c                                .L'\
23:46:22.728716 IP (tos 0x0, ttl 61, id 31691, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xcf1e (correct), seq 
475, ack 340917, win 64630, options [nop,nop,TS val 57989394 ecr 
1664764322], length 0

         0x0030:  633a 49a2                                c:I.
23:46:22.728718 IP (tos 0x0, ttl 61, id 31692, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xca2b (correct), seq 
475, ack 342365, win 64448, options [nop,nop,TS val 57989395 ecr 
1664764322], length 0

         0x0030:  633a 49a2                                c:I.
23:46:22.728769 IP (tos 0x2,ECT(0), ttl 125, id 20301, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0x0164 (incorrect 
-> 0xe7ac), seq 4997769:5000673, ack 1, win 8192, length 2904

         0x0b70:  f095 1bf1 bc91 2017 0635 3943 6dc6 db58 .........59Cm..X
23:46:22.728970 IP (tos 0x0, ttl 61, id 31693, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xd589 (correct), seq 
475, ack 342365, win 64992, options [nop,nop,TS val 57989396 ecr 
1664764322,nop,nop,sack 1 {343813:345261}], length 0

         0x0030:  633a 49a2 0101 050a 8d99 4dc7 8d99 536f c:I.......M...So
23:46:22.729013 IP (tos 0x0, ttl 61, id 31694, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xbeda (correct), seq 
475, ack 345261, win 64448, options [nop,nop,TS val 57989396 ecr 
1664764322], length 0

         0x0030:  633a 49a2                                c:I.
23:46:22.729016 IP (tos 0x0, ttl 61, id 31695, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xb92d (correct), seq 
475, ack 346709, win 64448, options [nop,nop,TS val 57989396 ecr 
1664764327], length 0

         0x0030:  633a 49a7                                c:I.
23:46:22.729062 IP (tos 0x0, ttl 61, id 53484, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x506b (correct), seq 
0, ack 192586, win 43440, options [nop,nop,TS val 57989397 ecr 
560481736], length 0

         0x0030:  2168 45c8                                !hE.
23:46:22.729080 IP (tos 0x2,ECT(0), ttl 125, id 20303, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9ab1 (correct), 
seq 5000673:5002125, ack 1, win 8192, length 1452

         0x05d0:  9eac 371b                                ..7.
23:46:22.729272 IP (tos 0x2,ECT(0), ttl 125, id 20304, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7b1d (correct), 
seq 5002125:5003577, ack 1, win 8192, length 1452

         0x05d0:  f96d fb35                                .m.5
23:46:22.729560 IP (tos 0x0, ttl 61, id 31696, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xb4e5 (correct), seq 
475, ack 348157, win 64086, options [nop,nop,TS val 57989397 ecr 
1664764336], length 0

         0x0030:  633a 49b0                                c:I.
23:46:22.729573 IP (tos 0x0, ttl 61, id 31697, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xafcd (correct), seq 
475, ack 349605, win 63904, options [nop,nop,TS val 57989399 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.729582 IP (tos 0x0, ttl 61, id 31698, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xab8f (correct), seq 
475, ack 351053, win 63542, options [nop,nop,TS val 57989399 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.729588 IP (tos 0x0, ttl 126, id 26011, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a09 d834 9b                             ...4.
23:46:22.729757 IP (tos 0x0, ttl 61, id 24613, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xc272 (correct), seq 
950, ack 471718, win 64992, options [nop,nop,TS val 57989397 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.729760 IP (tos 0x0, ttl 61, id 24614, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xbcc9 (correct), seq 
950, ack 473166, win 64992, options [nop,nop,TS val 57989398 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.730081 IP (tos 0x0, ttl 126, id 15200, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x97b0 (correct), seq 
1856, ack 1672672, win 5782, options [nop,nop,sack 1 {1674132:1675592}], 
length 0

         0x0030:  5e64 075d                                ^d.]
23:46:22.731064 IP (tos 0x0, ttl 126, id 27001, offset 0, flags [DF], 
proto TCP (6), length 41)
     1.1.1.1.65288 > 1.1.1.1.443: Flags [.], cksum 0x49c8 (correct), seq 
2067657456:2067657457, ack 1660979988, win 68, length 1

         0x0020:  5010 0044 49c8 0000 00cd                 P..DI.....
23:46:22.735910 IP (tos 0x0, ttl 61, id 5687, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  46ab 13ec 77ec 2bf1 a383                 F...w.+...
23:46:22.736069 IP (tos 0x2,ECT(0), ttl 125, id 20305, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb28e (correct), 
seq 5003577:5005029, ack 1, win 8192, length 1452

         0x05d0:  19d1 e778                                ...x
23:46:22.736490 IP (tos 0x2,ECT(0), ttl 125, id 20306, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x35ae (correct), 
seq 5005029:5006481, ack 1, win 8192, length 1452

         0x05d0:  bbf6 8244                                ...D
23:46:22.736560 IP (tos 0x0, ttl 126, id 14182, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  8de9 e462                                ...b
23:46:22.736597 IP (tos 0x0, ttl 125, id 23799, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 3800 0000                           ..8...
23:46:22.736695 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.60927 > 1.1.1.1.443: Flags [.], cksum 0x100d (correct), seq 
32, ack 2, win 2048, options [nop,nop,TS val 1377499408 ecr 3948992652], 
length 0

         0x0030:  eb60 d88c                                .`..
23:46:22.736911 IP (tos 0x2,ECT(0), ttl 125, id 20307, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x043d (correct), 
seq 5006481:5007933, ack 1, win 8192, length 1452

         0x05d0:  d164 b3d9                                .d..
23:46:22.736986 IP (tos 0x2,ECT(0), ttl 125, id 20308, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6560 (correct), 
seq 5007933:5009385, ack 1, win 8192, length 1452

         0x05d0:  3550 d3a0                                5P..
23:46:22.737026 IP (tos 0x2,ECT(0), ttl 125, id 20309, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0452 (correct), 
seq 5009385:5010837, ack 1, win 8192, length 1452

         0x05d0:  507b 43d5                                P{C.
23:46:22.737203 IP (tos 0x2,ECT(0), ttl 125, id 20310, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc050 (correct), 
seq 5010837:5012289, ack 1, win 8192, length 1452

         0x05d0:  fa0a ea6b                                ...k
23:46:22.737225 IP (tos 0x0, ttl 125, id 23801, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x2647 (correct), 
seq 0, ack 336541, win 63140, length 0

         0x0020:  5010 f6a4 2647 0000 38c3 P...&G..8.
23:46:22.737609 IP (tos 0x2,ECT(0), ttl 125, id 20311, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x5fbd), seq 5012289:5015193, ack 1, win 8192, length 2904

         0x0b70:  a0b6 87da 012a 1d6a 47a8 9da0 7686 da05 .....*.jG...v...
23:46:22.739491 IP (tos 0x0, ttl 61, id 31699, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xa69c (correct), seq 
475, ack 352501, win 63360, options [nop,nop,TS val 57989400 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.739492 IP (tos 0x0, ttl 61, id 31700, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x9a93 (correct), seq 
475, ack 353949, win 64992, options [nop,nop,TS val 57989401 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.739496 IP (tos 0xc0, ttl 252, id 59107, offset 0, flags [none], 
proto ICMP (1), length 143)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 123

         0x0080:  951d 41a8 2844 6b72 810c 05ef 0543 af ..A.(Dkr.....C.
23:46:22.739521 IP (tos 0x0, ttl 61, id 24615, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xb88a (correct), seq 
950, ack 474614, win 64630, options [nop,nop,TS val 57989399 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.739523 IP (tos 0x0, ttl 61, id 24616, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xb397 (correct), seq 
950, ack 476062, win 64448, options [nop,nop,TS val 57989400 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.739524 IP (tos 0x0, ttl 61, id 24617, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x9dd5 (correct), seq 
950, ack 476062, win 64992, options [nop,nop,TS val 57989401 ecr 
3645646747,nop,nop,sack 1 {477510:478958}], length 0

         0x0030:  d94c 279b 0101 050a 933e 58b2 933e 5e5a .L'......>X..>^Z
23:46:22.739862 IP (tos 0x0, ttl 61, id 24618, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x982c (correct), seq 
950, ack 476062, win 64992, options [nop,nop,TS val 57989402 ecr 
3645646747,nop,nop,sack 1 {477510:480406}], length 0

         0x0030:  d94c 279b 0101 050a 933e 58b2 933e 6402 .L'......>X..>d.
23:46:22.741600 IP (tos 0x2,ECT(0), ttl 125, id 20313, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6dfc (correct), 
seq 5015193:5016645, ack 1, win 8192, length 1452

         0x05d0:  43c2 7ca3                                C.|.
23:46:22.742143 IP (tos 0x0, ttl 126, id 14183, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  bafb 48bb                                ..H.
23:46:22.742491 IP (tos 0x0, ttl 61, id 38125, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [.], cksum 0x0f6a (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451968 ecr 728689635], 
length 0

         0x0030:  2b6e ebe3                                +n..
23:46:22.742494 IP (tos 0x0, ttl 61, id 38126, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [.], cksum 0x09d5 (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451968 ecr 728689635], 
length 0

         0x0030:  2b6e ebe3                                +n..
23:46:22.742908 IP (tos 0x2,ECT(0), ttl 125, id 20314, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8ec2 (correct), 
seq 5016645:5018097, ack 1, win 8192, length 1452

         0x05d0:  5b2a 8d0a                                [*..
23:46:22.743209 IP (tos 0xc0, ttl 252, id 38755, offset 0, flags [none], 
proto ICMP (1), length 80)
     1.1.1.1 > 1.1.1.1: ICMP host 1.1.1.1 unreachable, length 60

         0x0040:  d818 0000 0101 080a bd9b af55 0007 fd4a ...........U...J
23:46:22.743292 IP (tos 0x2,ECT(0), ttl 125, id 20315, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xe603), seq 5018097:5021001, ack 1, win 8192, length 2904

         0x0b70:  f5ba 1888 69f5 34dc 3917 9013 1cbd 331f ....i.4.9.....3.
23:46:22.745457 IP (tos 0x0, ttl 61, id 5688, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  563e e988 7c6e 73d0 b2a7 V>..|ns...
23:46:22.745731 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto 
TCP (6), length 40)
     1.1.1.1.60085 > 1.1.1.1.34330: Flags [R.], cksum 0xda20 (correct), 
seq 0, ack 1, win 0, length 0

         0x0020:  5014 0000 da20 0000 0dca                 P.........
23:46:22.746506 IP (tos 0x0, ttl 61, id 91, offset 0, flags [DF], proto 
TCP (6), length 60)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [S], cksum 0xd2c2 (correct), seq 
3867046746, win 65535, options [mss 1460,sackOK,TS val 6451969 ecr 
0,nop,wscale 8], length 0

         0x0030:  0062 7301 0000 0000 0103 0308 .bs.........
23:46:22.748117 IP (tos 0x0, ttl 62, id 0, offset 0, flags [DF], proto 
TCP (6), length 64)
     1.1.1.1.57915 > 1.1.1.1.443: Flags [.], cksum 0xe012 (correct), seq 
183, ack 525, win 1024, options [nop,nop,TS val 1316660809 ecr 
914708937,nop,nop,sack 1 {479:525}], length 0

         0x0030:  3685 59c9 0101 050a e5a6 28f5 e5a6 2923 6.Y.......(...)#
23:46:22.751692 IP (tos 0x0, ttl 126, id 14184, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  58f6 4b00                                X.K.
23:46:22.752147 IP (tos 0x2,ECT(0), ttl 125, id 20317, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x72df (correct), 
seq 5021001:5022453, ack 1, win 8192, length 1452

         0x05d0:  1f16 d74e                                ...N
23:46:22.752533 IP (tos 0x2,ECT(0), ttl 125, id 20318, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xad41 (correct), 
seq 5022453:5023905, ack 1, win 8192, length 1452

         0x05d0:  bd36 7871                                .6xq
23:46:22.753107 IP (tos 0x0, ttl 61, id 33196, offset 0, flags [DF], 
proto UDP (17), length 69)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 41

         0x0040:  b8f4 d11c bd                             .....
23:46:22.754297 IP (tos 0x0, ttl 61, id 33197, offset 0, flags [DF], 
proto UDP (17), length 56)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 28

         0x0030:  0a85 f3f9 b50b ad0e                      ........
23:46:22.755176 IP (tos 0x0, ttl 61, id 25064, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [.], cksum 0xa630 (correct), seq 
33166107, ack 4207604076, win 343, options [nop,nop,TS val 6451970 ecr 
2184654927], length 0

         0x0030:  8237 304f                                .70O
23:46:22.755189 IP (tos 0x0, ttl 61, id 25065, offset 0, flags [DF], 
proto TCP (6), length 219)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [P.], cksum 0x349d (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451970 ecr 
2184654927], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.755195 IP (tos 0x0, ttl 61, id 38127, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [.], cksum 0x07ab (correct), seq 
167, ack 3379, win 376, options [nop,nop,TS val 6451969 ecr 728689635], 
length 0

         0x0030:  2b6e ebe3                                +n..
23:46:22.755485 IP (tos 0x0, ttl 126, id 14185, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  9459 23b7                                .Y#.
23:46:22.761896 IP (tos 0x2,ECT(0), ttl 125, id 20319, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x33ea (correct), 
seq 5023905:5025357, ack 1, win 8192, length 1452

         0x05d0:  aa82 c160                                ...`
23:46:22.762323 IP (tos 0x2,ECT(0), ttl 125, id 20320, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x9ec8), seq 5025357:5028261, ack 1, win 8192, length 2904

         0x0b70:  9948 ad80 3a8d 4414 8987 a50c 3e5d 4a56 .H..:.D.....>]JV
23:46:22.762370 IP (tos 0x0, ttl 126, id 14186, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  d5db 5872                                ..Xr
23:46:22.762396 IP (tos 0x2,ECT(0), ttl 125, id 20322, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc05b (correct), 
seq 5028261:5029713, ack 1, win 8192, length 1452

         0x05d0:  3c20 7006                                <.p.
23:46:22.762524 IP (tos 0x2,ECT(0), ttl 125, id 20323, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa715 (correct), 
seq 5029713:5031165, ack 1, win 8192, length 1452

         0x05d0:  bade bc71                                ...q
23:46:22.763803 IP (tos 0x2,ECT(0), ttl 125, id 20324, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x44dc), seq 5031165:5034069, ack 1, win 8192, length 2904

         0x0b70:  9452 6eb3 b3af ff71 eeb0 6a12 77c4 de31 .Rn....q..j.w..1
23:46:22.763919 IP (tos 0x2,ECT(0), ttl 125, id 20326, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7153 (correct), 
seq 5034069:5035521, ack 1, win 8192, length 1452

         0x05d0:  0d7a 5507                                .zU.
23:46:22.764155 IP (tos 0x0, ttl 126, id 26012, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a0c 05b2 9b                             .....
23:46:22.764293 IP (tos 0x2,ECT(0), ttl 125, id 20327, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x48df (correct), 
seq 5035521:5036973, ack 1, win 8192, length 1452

         0x05d0:  e8ee 3aa8                                ..:.
23:46:22.765094 IP (tos 0x0, ttl 126, id 15201, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x645c (correct), seq 
1856, ack 1677052, win 5782, options [nop,nop,sack 1 {1678512:1679972}], 
length 0

         0x0030:  5e64 1879                                ^d.y
23:46:22.765122 IP (tos 0x0, ttl 126, id 15202, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x4224 (correct), seq 
1856, ack 1679972, win 5782, options [nop,nop,sack 1 {1681432:1682892}], 
length 0

         0x0030:  5e64 23e1                                ^d#.
23:46:22.765124 IP (tos 0x0, ttl 126, id 15203, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x65f6 (correct), seq 
1856, ack 1684352, win 5782, length 0

         0x0020:  5010 1696 65f6 0000 68d9                 P...e...h.
23:46:22.765502 IP (tos 0x0, ttl 126, id 15204, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x74d3 (correct), seq 
1856, ack 1697492, win 5782, options [nop,nop,sack 1 {1698952:1700412}], 
length 0

         0x0030:  5e64 6851                                ^dhQ
23:46:22.765503 IP (tos 0x0, ttl 126, id 15205, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x2186 (correct), seq 
1856, ack 1701872, win 5782, length 0

         0x0020:  5010 1696 2186 0000 f234                 P...!....4
23:46:22.765506 IP (tos 0x0, ttl 126, id 15206, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x161e (correct), seq 
1856, ack 1704792, win 5782, length 0

         0x0020:  5010 1696 161e 0000 faf1                 P.........
23:46:22.766070 IP (tos 0x0, ttl 61, id 8830, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [.], cksum 0x5b5d (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451970 ecr 2613775614], 
length 0

         0x0030:  9bcb 0cfe                                ....
23:46:22.766073 IP (tos 0x0, ttl 61, id 8831, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [.], cksum 0x55c7 (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451971 ecr 2613775614], 
length 0

         0x0030:  9bcb 0cfe                                ....
23:46:22.766110 IP (tos 0x0, ttl 61, id 52945, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [.], cksum 0x0b98 (correct), seq 
2617097263, ack 2753804356, win 343, options [nop,nop,TS val 6451971 ecr 
3769678115], length 0

         0x0030:  e0b0 b923                                ...#
23:46:22.766472 IP (tos 0x0, ttl 61, id 31701, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x94e9 (correct), seq 
475, ack 355397, win 64992, options [nop,nop,TS val 57989403 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.767327 IP (tos 0x2,ECT(0), ttl 125, id 20328, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd3f2 (correct), 
seq 5036973:5038425, ack 1, win 8192, length 1452

         0x05d0:  bac6 634f                                ..cO
23:46:22.767942 IP (tos 0x2,ECT(0), ttl 125, id 20329, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3027 (correct), 
seq 5038425:5039877, ack 1, win 8192, length 1452

         0x05d0:  0f9f 7199                                ..q.
23:46:22.768057 IP (tos 0x2,ECT(0), ttl 125, id 20330, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xea2c (correct), 
seq 5039877:5041329, ack 1, win 8192, length 1452

         0x05d0:  e689 7378                                ..sx
23:46:22.768163 IP (tos 0x2,ECT(0), ttl 125, id 20331, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2637 (correct), 
seq 5041329:5042781, ack 1, win 8192, length 1452

         0x05d0:  4915 87ee                                I...
23:46:22.768300 IP (tos 0x2,ECT(0), ttl 125, id 20332, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6e07 (correct), 
seq 5042781:5044233, ack 1, win 8192, length 1452

         0x05d0:  19c3 1f06                                ....
23:46:22.768419 IP (tos 0x2,ECT(0), ttl 125, id 20333, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf7b8 (correct), 
seq 5044233:5045685, ack 1, win 8192, length 1452

         0x05d0:  2974 08f1                                )t..
23:46:22.768532 IP (tos 0x2,ECT(0), ttl 125, id 20334, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x20af (correct), 
seq 5045685:5047137, ack 1, win 8192, length 1452

         0x05d0:  07e0 f113                                ....
23:46:22.768745 IP (tos 0x2,ECT(0), ttl 125, id 20335, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1d3e (correct), 
seq 5047137:5048589, ack 1, win 8192, length 1452

         0x05d0:  0d47 4e90                                .GN.
23:46:22.768769 IP (tos 0x2,ECT(0), ttl 125, id 20336, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1d5e (correct), 
seq 5048589:5050041, ack 1, win 8192, length 1452

         0x05d0:  b5ff 6228                                ..b(
23:46:22.769073 IP (tos 0x2,ECT(0), ttl 125, id 20337, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8beb (correct), 
seq 5050041:5051493, ack 1, win 8192, length 1452

         0x05d0:  d4cf 37cc                                ..7.
23:46:22.769180 IP (tos 0x0, ttl 61, id 8832, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [.], cksum 0x539f (correct), seq 
167, ack 3378, win 376, options [nop,nop,TS val 6451971 ecr 2613775614], 
length 0

         0x0030:  9bcb 0cfe                                ....
23:46:22.769268 IP (tos 0x0, ttl 125, id 23810, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef7 2e88 9194 b2d8 0000 cc71 deaf c2ec ...........q....
23:46:22.769472 IP (tos 0x0, ttl 61, id 52946, offset 0, flags [DF], 
proto TCP (6), length 219)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [P.], cksum 0xafc4 (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451971 ecr 
3769678115], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.769721 IP (tos 0x0, ttl 125, id 23840, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef7 909c 9194 bad3 0000 cc71 deaf c2ed ...........q....
23:46:22.769828 IP (tos 0x0, ttl 125, id 23811, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef7 2f0a 77a7 fac4 0001 244f 579a 726e ../.w.....$OW.rn
23:46:22.770270 IP (tos 0x0, ttl 125, id 23831, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef7 7f98 77a7 ed22 0001 244f 579a 726f ....w.."..$OW.ro
23:46:22.771123 IP (tos 0x2,ECT(0), ttl 125, id 20338, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x00e7 (correct), 
seq 5051493:5052945, ack 1, win 8192, length 1452

         0x05d0:  3c26 3dd1 <&=.
23:46:22.771221 IP (tos 0x0, ttl 61, id 24619, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x78a1 (correct), seq 
950, ack 476062, win 64992, options [nop,nop,TS val 57989403 ecr 
3645646747,nop,nop,sack 2 {481854:483302}{477510:480406}], length 0

         0x0040:  933e 58b2 933e 6402 .>X..>d.
23:46:22.771222 IP (tos 0x0, ttl 61, id 24622, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x95e3 (correct), seq 
950, ack 484750, win 63360, options [nop,nop,TS val 57989404 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.771260 IP (tos 0x0, ttl 61, id 24625, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x8928 (correct), seq 
950, ack 489094, win 62274, options [nop,nop,TS val 57989405 ecr 
3645646747], length 0

         0x0030:  d94c 279b                                .L'.
23:46:22.771277 IP (tos 0x0, ttl 61, id 53485, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x5062 (correct), seq 
0, ack 195482, win 40544, options [nop,nop,TS val 57989406 ecr 
560481736], length 0

         0x0030:  2168 45c8                                !hE.
23:46:22.771451 IP (tos 0x2,ECT(0), ttl 125, id 20339, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x42ce (correct), 
seq 5052945:5054397, ack 1, win 8192, length 1452

         0x05d0:  f157 13ff                                .W..
23:46:22.771609 IP (tos 0x0, ttl 61, id 31702, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x90ab (correct), seq 
475, ack 356845, win 64630, options [nop,nop,TS val 57989403 ecr 
1664764372], length 0

         0x0030:  633a 49d4                                c:I.
23:46:22.771610 IP (tos 0x0, ttl 61, id 31703, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x8bb0 (correct), seq 
475, ack 358293, win 64448, options [nop,nop,TS val 57989405 ecr 
1664764379], length 0

         0x0030:  633a 49db                                c:I.
23:46:22.771613 IP (tos 0x0, ttl 61, id 31704, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x83e7 (correct), seq 
475, ack 359741, win 64992, options [nop,nop,TS val 57989406 ecr 
1664764379], length 0

         0x0030:  633a 49db                                c:I.
23:46:22.771784 IP (tos 0x0, ttl 126, id 14187, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  6625 ab85                                f%..
23:46:22.771854 IP (tos 0x0, ttl 62, id 39235, offset 0, flags [DF], 
proto TCP (6), length 87)
     1.1.1.1.58720 > 1.1.1.1.5228: Flags [P.], cksum 0x162d (correct), 
seq 1115019259:1115019294, ack 4013355154, win 12228, options 
[nop,nop,TS val 9019527 ecr 2511322845], length 35

         0x0050:  59b8 d39c d0a7 37                        Y.....7
23:46:22.772008 IP (tos 0x2,ECT(0), ttl 125, id 20340, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x3077), seq 5054397:5057301, ack 1, win 8192, length 2904

         0x0b70:  2720 472a 2175 095f ffd7 f550 6431 c47b '.G*!u._...Pd1.{
23:46:22.774914 IP (tos 0x0, ttl 125, id 30869, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  77f1 27                                  w.'
23:46:22.775639 IP (tos 0x0, ttl 125, id 23823, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 3804 0000                           ..8...
23:46:22.775709 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x1b91 (correct), seq 
42, ack 531417, win 2776, options [nop,nop,TS val 176227708 ecr 
1932657444], length 0

         0x0030:  7332 0324                                s2.$
23:46:22.776386 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x15bd (correct), seq 
42, ack 532865, win 2798, options [nop,nop,TS val 176227708 ecr 
1932657466], length 0

         0x0030:  7332 033a                                s2.:
23:46:22.776409 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0x0a82 (correct), seq 
42, ack 535761, win 2776, options [nop,nop,TS val 176227709 ecr 
1932657466], length 0

         0x0030:  7332 033a                                s2.:
23:46:22.779451 IP (tos 0x2,ECT(0), ttl 125, id 20342, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xf2ce), seq 5057301:5060205, ack 1, win 8192, length 2904

         0x0b70:  405f bd55 b481 22bf accc 32f8 18c7 9fff @_.U.."...2.....
23:46:22.779916 IP (tos 0x0, ttl 126, id 14188, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  ffac 3e23 8fbe 3a92 72bb 28e0 ..>#..:.r.(.
23:46:22.780455 IP (tos 0x0, ttl 126, id 22540, offset 0, flags [none], 
proto ICMP (1), length 60)
     1.1.1.1 > 1.1.1.1: ICMP echo request, id 38, seq 59279, length 40

         0x0030:  7576 7761 6263 6465 6667 6869 uvwabcdefghi
23:46:22.783914 IP (tos 0x0, ttl 61, id 5689, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  c1e3 1c72 6f0a 1513 78d3                 ...ro...x.
23:46:22.785600 IP (tos 0x0, ttl 125, id 23825, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x1b2f (correct), 
seq 0, ack 339381, win 63140, length 0

         0x0020:  5010 f6a4 1b2f 0000 69ab                 P..../..i.
23:46:22.786146 IP (tos 0x0, ttl 61, id 92, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [.], cksum 0x2cbf (correct), seq 
3867046747, ack 3186844356, win 343, options [nop,nop,TS val 6451973 ecr 
2184654966], length 0

         0x0030:  8237 3076                                .70v
23:46:22.787365 IP (tos 0x0, ttl 61, id 93, offset 0, flags [DF], proto 
TCP (6), length 219)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [P.], cksum 0xe695 (correct), 
seq 0:167, ack 1, win 343, options [nop,nop,TS val 6451973 ecr 
2184654966], length 167

         0x00d0:  0a00 0800 0600 1700 1800 19 ...........
23:46:22.789733 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 76)
     1.1.1.1.35945 > 1.1.1.1.53: [udp sum ok] 25144+ A? 
securepubads.g.doubleclick.net. (48)

         0x0040:  6963 6b03 6e65 7400 0001 0001 ick.net.....
23:46:22.790558 IP (tos 0x0, ttl 126, id 14189, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  f7b1 7c94                                ..|.
23:46:22.791150 IP (tos 0x0, ttl 126, id 4984, offset 0, flags [DF], 
proto TCP (6), length 98)
     1.1.1.1.57834 > 1.1.1.1.443: Flags [P.], cksum 0xb811 (correct), 
seq 1050683706:1050683764, ack 3451524289, win 252, length 58

         0x0060:  04bf                                     ..
23:46:22.793749 IP (tos 0x0, ttl 61, id 31705, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xfe52 (correct), seq 
475, ack 359741, win 64992, options [nop,nop,TS val 57989409 ecr 
1664764379,nop,nop,sack 1 {362637:364085}], length 0

         0x0030:  633a 49db 0101 050a 8d99 974f 8d99 9cf7 c:I........O....
23:46:22.793760 IP (tos 0x0, ttl 61, id 31706, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xf8a9 (correct), seq 
475, ack 359741, win 64992, options [nop,nop,TS val 57989410 ecr 
1664764379,nop,nop,sack 1 {362637:365533}], length 0

         0x0030:  633a 49db 0101 050a 8d99 974f 8d99 a29f c:I........O....
23:46:22.793762 IP (tos 0x0, ttl 61, id 31707, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0xf469 (correct), seq 
475, ack 361189, win 64630, options [nop,nop,TS val 57989412 ecr 
1664764379,nop,nop,sack 1 {362637:365533}], length 0

         0x0030:  633a 49db 0101 050a 8d99 974f 8d99 a29f c:I........O....
23:46:22.793765 IP (tos 0x0, ttl 61, id 31708, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6f61 (correct), seq 
475, ack 365533, win 64448, options [nop,nop,TS val 57989412 ecr 
1664764379], length 0

         0x0030:  633a 49db                                c:I.
23:46:22.793766 IP (tos 0x0, ttl 61, id 31709, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6b23 (correct), seq 
475, ack 366981, win 64086, options [nop,nop,TS val 57989412 ecr 
1664764379], length 0

         0x0030:  633a 49db                                c:I.
23:46:22.793778 IP (tos 0x0, ttl 61, id 31710, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x6625 (correct), seq 
475, ack 368429, win 63904, options [nop,nop,TS val 57989413 ecr 
1664764390], length 0

         0x0030:  633a 49e6                                c:I.
23:46:22.793780 IP (tos 0x0, ttl 61, id 31711, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x61d9 (correct), seq 
475, ack 369877, win 63542, options [nop,nop,TS val 57989414 ecr 
1664764403], length 0

         0x0030:  633a 49f3                                c:I.
23:46:22.793791 IP (tos 0x0, ttl 61, id 31712, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x5ce3 (correct), seq 
475, ack 371325, win 63360, options [nop,nop,TS val 57989415 ecr 
1664764406], length 0

         0x0030:  633a 49f6                                c:I.
23:46:22.793792 IP (tos 0x0, ttl 61, id 31714, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x4b33 (correct), seq 
475, ack 374221, win 64992, options [nop,nop,TS val 57989415 ecr 
1664764406], length 0

         0x0030:  633a 49f6                                c:I.
23:46:22.793796 IP (tos 0x0, ttl 61, id 31715, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x458b (correct), seq 
475, ack 375669, win 64992, options [nop,nop,TS val 57989415 ecr 
1664764406], length 0

         0x0030:  633a 49f6                                c:I.
23:46:22.793941 IP (tos 0x0, ttl 61, id 24626, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x78da (correct), seq 
950, ack 490542, win 64992, options [nop,nop,TS val 57989406 ecr 
3645646754], length 0

         0x0030:  d94c 27a2                                .L'.
23:46:22.793945 IP (tos 0x0, ttl 61, id 24627, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x732f (correct), seq 
950, ack 491990, win 64992, options [nop,nop,TS val 57989409 ecr 
3645646754], length 0

         0x0030:  d94c 27a2                                .L'.
23:46:22.793948 IP (tos 0x0, ttl 61, id 24628, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x6ef0 (correct), seq 
950, ack 493438, win 64630, options [nop,nop,TS val 57989410 ecr 
3645646754], length 0

         0x0030:  d94c 27a2                                .L'.
23:46:22.793950 IP (tos 0x0, ttl 61, id 24629, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x67d0 (correct), seq 
950, ack 494886, win 64992, options [nop,nop,TS val 57989413 ecr 
3645646765], length 0

         0x0030:  d94c 27ad                                .L'.
23:46:22.793959 IP (tos 0x0, ttl 61, id 49993, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x16b8 (correct), seq 
1425, ack 448070, win 64992, options [nop,nop,TS val 57989416 ecr 
2371497134], length 0

         0x0030:  8d5a 2cae                                .Z,.
23:46:22.795373 IP (tos 0x2,ECT(0), ttl 125, id 20344, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6453 (correct), 
seq 5060205:5061657, ack 1, win 8192, length 1452

         0x05d0:  23e7 162d                                #..-
23:46:22.795869 IP (tos 0x2,ECT(0), ttl 125, id 20345, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x56dc), seq 5061657:5064561, ack 1, win 8192, length 2904

         0x0b70:  3b70 3b5b ca34 5965 f29b e4e8 5c16 ab11 ;p;[.4Ye....\...
23:46:22.795910 IP (tos 0x2,ECT(0), ttl 125, id 20347, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb1b5 (correct), 
seq 5064561:5066013, ack 1, win 8192, length 1452

         0x05d0:  318d 324e                                1.2N
23:46:22.796110 IP (tos 0x2,ECT(0), ttl 125, id 20348, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x2f49), seq 5066013:5068917, ack 1, win 8192, length 2904

         0x0b70:  2ec6 55b6 ac46 015a d31b 414f 9097 86cd ..U..F.Z..AO....
23:46:22.796240 IP (tos 0x2,ECT(0), ttl 125, id 20350, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x51fe (correct), 
seq 5068917:5070369, ack 1, win 8192, length 1452

         0x05d0:  bee6 b9bb                                ....
23:46:22.796338 IP (tos 0x2,ECT(0), ttl 125, id 20351, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x96a8 (correct), 
seq 5070369:5071821, ack 1, win 8192, length 1452

         0x05d0:  8793 21e2                                ..!.
23:46:22.796431 IP (tos 0x0, ttl 125, id 736, offset 0, flags [DF], 
proto TCP (6), length 191)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0x7c8f (correct), 
seq 1469:1620, ack 4821, win 62, length 151

         0x00b0:  392c 7b2e 167d e9b9 ebe7 c013 94f1 64 9,{..}........d
23:46:22.796485 IP (tos 0x2,ECT(0), ttl 125, id 20352, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfc25 (correct), 
seq 5071821:5073273, ack 1, win 8192, length 1452

         0x05d0:  84a1 6bdc                                ..k.
23:46:22.796635 IP (tos 0x2,ECT(0), ttl 125, id 20353, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6f88 (correct), 
seq 5073273:5074725, ack 1, win 8192, length 1452

         0x05d0:  9edc d6a8                                ....
23:46:22.796659 IP (tos 0x2,ECT(0), ttl 125, id 20354, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd645 (correct), 
seq 5074725:5076177, ack 1, win 8192, length 1452

         0x05d0:  7188 485f                                q.H_
23:46:22.796845 IP (tos 0x2,ECT(0), ttl 125, id 20355, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x846c (correct), 
seq 5076177:5077629, ack 1, win 8192, length 1452

         0x05d0:  058f 6fd3                                ..o.
23:46:22.796902 IP (tos 0x2,ECT(0), ttl 125, id 20356, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5056 (correct), 
seq 5077629:5079081, ack 1, win 8192, length 1452

         0x05d0:  966c c996                                .l..
23:46:22.797149 IP (tos 0x0, ttl 62, id 51941, offset 0, flags [DF], 
proto UDP (17), length 118)
     1.1.1.1.53 > 1.1.1.1.35945: [udp sum ok] 25144 q: A? 
securepubads.g.doubleclick.net. 2/0/0 securepubads.g.doubleclick.net. 
[22h52m33s] CNAME partnerad.l.doubleclick.net., 
partnerad.l.doubleclick.net. [2m43s] A 1.1.1.1 (90)

         0x0070:  0004 d83a d762                           ...:.b
23:46:22.798207 IP (tos 0x0, ttl 61, id 49995, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x0cce (correct), seq 
1425, ack 450966, win 64630, options [nop,nop,TS val 57989416 ecr 
2371497138], length 0

         0x0030:  8d5a 2cb2                                .Z,.
23:46:22.798347 IP (tos 0x2,ECT(0), ttl 125, id 20357, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6c21 (correct), 
seq 5079081:5080533, ack 1, win 8192, length 1452

         0x05d0:  40c4 c33f                                @..?
23:46:22.798515 IP (tos 0x2,ECT(0), ttl 125, id 20358, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x319f (correct), 
seq 5080533:5081985, ack 1, win 8192, length 1452

         0x05d0:  c994 b5c1                                ....
23:46:22.798623 IP (tos 0x2,ECT(0), ttl 125, id 20359, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdd07 (correct), 
seq 5081985:5083437, ack 1, win 8192, length 1452

         0x05d0:  dc96 e72c                                ...,
23:46:22.799617 IP (tos 0x2,ECT(0), ttl 125, id 20360, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x3b39), seq 5083437:5087793, ack 1, win 8192, length 4356

         0x1120:  4f1a faea 535b 096f 3dd7 7f68 O...S[.o=..h
23:46:22.799728 IP (tos 0x2,ECT(0), ttl 125, id 20363, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xefd0 (correct), 
seq 5087793:5089245, ack 1, win 8192, length 1452

         0x05d0:  2fce 3ede                                /.>.
23:46:22.799781 IP (tos 0x2,ECT(0), ttl 125, id 20364, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x45e4 (correct), 
seq 5089245:5090697, ack 1, win 8192, length 1452

         0x05d0:  8faf e344                                ...D
23:46:22.799995 IP (tos 0x0, ttl 126, id 14190, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  8c02 cd19                                ....
23:46:22.801799 IP (tos 0x0, ttl 125, id 23848, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 380c 0000                           ..8...
23:46:22.801912 IP (tos 0x0, ttl 125, id 23857, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef7 cbc6 77a7 e243 0001 244f 579a 7270 ....w..C..$OW.rp
23:46:22.804150 IP (tos 0x0, ttl 126, id 15207, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x25a0 (correct), seq 
1856, ack 1704792, win 5782, options [nop,nop,sack 1 {1672672:1674132}], 
length 0

         0x0030:  5e64 01a9                                ^d..
23:46:22.804152 IP (tos 0x0, ttl 126, id 15208, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x1f47 (correct), seq 
1856, ack 1704792, win 5782, options [nop,nop,sack 1 {1706252:1707712}], 
length 0

         0x0030:  5e64 84d5                                ^d..
23:46:22.804157 IP (tos 0x0, ttl 126, id 15209, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x0502 (correct), seq 
1856, ack 1709172, win 5782, length 0

         0x0020:  5010 1696 0502 0000 e171                 P........q
23:46:22.804158 IP (tos 0x0, ttl 126, id 15210, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x854a (correct), seq 
1856, ack 1717932, win 5782, options [nop,nop,sack 1 {1719392:1720852}], 
length 0

         0x0030:  5e64 b829                                ^d.)
23:46:22.804159 IP (tos 0x0, ttl 126, id 15211, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xd1ad (correct), seq 
1856, ack 1722312, win 5782, length 0

         0x0020:  5010 1696 d1ad 0000 d057                 P........W
23:46:22.804161 IP (tos 0x0, ttl 126, id 15212, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x51f6 (correct), seq 
1856, ack 1722312, win 5782, options [nop,nop,sack 1 {1723772:1725232}], 
length 0

         0x0030:  5e64 c945                                ^d.E
23:46:22.808090 IP (tos 0x0, ttl 126, id 14191, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  39cc b9f5 1475 3d95 a90d 8a3c 9....u=....<
23:46:22.810850 IP (tos 0x2,ECT(0), ttl 125, id 20365, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x15b2 (correct), 
seq 5090697:5092149, ack 1, win 8192, length 1452

         0x05d0:  3711 cf83                                7...
23:46:22.810907 IP (tos 0x2,ECT(0), ttl 125, id 20366, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcd23 (correct), 
seq 5092149:5093601, ack 1, win 8192, length 1452

         0x05d0:  f0f2 b527                                ...'
23:46:22.811024 IP (tos 0x2,ECT(0), ttl 125, id 20367, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa855 (correct), 
seq 5093601:5095053, ack 1, win 8192, length 1452

         0x05d0:  8d08 6c42                                ..lB
23:46:22.811156 IP (tos 0x2,ECT(0), ttl 125, id 20368, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x87b0 (correct), 
seq 5095053:5096505, ack 1, win 8192, length 1452

         0x05d0:  ed96 99e4                                ....
23:46:22.811299 IP (tos 0x0, ttl 60, id 3285, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x61dd (correct), seq 
0, ack 2035213, win 8202, options [nop,nop,TS val 753483 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.811586 IP (tos 0x2,ECT(0), ttl 125, id 20369, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x6607), seq 5096505:5099409, ack 1, win 8192, length 2904

         0x0b70:  5aff 6343 ab38 90b7 7c41 c5b9 0c7b cb5a Z.cC.8..|A...{.Z
23:46:22.813150 IP (tos 0x0, ttl 60, id 3286, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x568c (correct), seq 
0, ack 2038109, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.813157 IP (tos 0x0, ttl 60, id 3287, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x4b3c (correct), seq 
0, ack 2041005, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.813160 IP (tos 0x0, ttl 60, id 3288, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x3fec (correct), seq 
0, ack 2043901, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.814127 IP (tos 0x0, ttl 60, id 3289, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x349c (correct), seq 
0, ack 2046797, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.814175 IP (tos 0x0, ttl 126, id 14192, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  325e d070 f4c8 273d e2ac e17d 2^.p..'=...}
23:46:22.814723 IP (tos 0x0, ttl 60, id 3290, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x294c (correct), seq 
0, ack 2049693, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.814796 IP (tos 0x0, ttl 60, id 3291, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x1dfc (correct), seq 
0, ack 2052589, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.814799 IP (tos 0x0, ttl 60, id 3292, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x12ac (correct), seq 
0, ack 2055485, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.814964 IP (tos 0x0, ttl 61, id 49996, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x07db (correct), seq 
1425, ack 452414, win 64448, options [nop,nop,TS val 57989417 ecr 
2371497138], length 0

         0x0030:  8d5a 2cb2                                .Z,.
23:46:22.815305 IP (tos 0x0, ttl 62, id 39236, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.58720 > 1.1.1.1.5228: Flags [.], cksum 0xbe0e (correct), 
seq 35, ack 34, win 12228, options [nop,nop,TS val 9019532 ecr 
2511623684], length 0

         0x0030:  95b4 5604                                ..V.
23:46:22.815425 IP (tos 0x0, ttl 61, id 5690, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  b566 e8de a0c0 7138 d1db                 .f....q8..
23:46:22.815853 IP (tos 0x0, ttl 60, id 3293, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x075c (correct), seq 
0, ack 2058381, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.815854 IP (tos 0x0, ttl 60, id 3294, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xfc0b (correct), seq 
0, ack 2061277, win 8202, options [nop,nop,TS val 753484 ecr 138365337], 
length 0

         0x0030:  083f 4999                                .?I.
23:46:22.815858 IP (tos 0x0, ttl 60, id 3295, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xf0b9 (correct), seq 
0, ack 2064173, win 8202, options [nop,nop,TS val 753485 ecr 138365338], 
length 0

         0x0030:  083f 499a                                .?I.
23:46:22.817189 IP (tos 0x0, ttl 61, id 49997, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x039d (correct), seq 
1425, ack 453862, win 64086, options [nop,nop,TS val 57989417 ecr 
2371497138], length 0

         0x0030:  8d5a 2cb2                                .Z,.
23:46:22.817193 IP (tos 0x0, ttl 61, id 49998, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xfea5 (correct), seq 
1425, ack 455310, win 63904, options [nop,nop,TS val 57989418 ecr 
2371497142], length 0

         0x0030:  8d5a 2cb6                                .Z,.
23:46:22.817196 IP (tos 0x0, ttl 61, id 49999, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xfa66 (correct), seq 
1425, ack 456758, win 63542, options [nop,nop,TS val 57989419 ecr 
2371497142], length 0

         0x0030:  8d5a 2cb6                                .Z,.
23:46:22.818568 IP (tos 0x0, ttl 126, id 14193, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  39cc b9f5 e4e1 ffe4 e69e 3c75 9.........<u
23:46:22.819195 IP (tos 0x0, ttl 61, id 50000, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xf574 (correct), seq 
1425, ack 458206, win 63360, options [nop,nop,TS val 57989419 ecr 
2371497142], length 0

         0x0030:  8d5a 2cb6                                .Z,.
23:46:22.819197 IP (tos 0x0, ttl 61, id 50001, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd4c9 (correct), seq 
1425, ack 458206, win 63360, options [nop,nop,TS val 57989420 ecr 
2371497142,nop,nop,sack 1 {459654:461102}], length 0

         0x0030:  8d5a 2cb6 0101 050a a6a5 cbcf a6a5 d177 .Z,............w
23:46:22.819200 IP (tos 0x0, ttl 61, id 50002, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xcf21 (correct), seq 
1425, ack 458206, win 63360, options [nop,nop,TS val 57989420 ecr 
2371497142,nop,nop,sack 1 {459654:462550}], length 0

         0x0030:  8d5a 2cb6 0101 050a a6a5 cbcf a6a5 d71f .Z,.............
23:46:22.819203 IP (tos 0x0, ttl 61, id 50003, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc538 (correct), seq 
1425, ack 458206, win 64448, options [nop,nop,TS val 57989421 ecr 
2371497142,nop,nop,sack 1 {459654:463998}], length 0

         0x0030:  8d5a 2cb6 0101 050a a6a5 cbcf a6a5 dcc7 .Z,.............
23:46:22.819205 IP (tos 0x0, ttl 61, id 50004, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbf90 (correct), seq 
1425, ack 458206, win 64448, options [nop,nop,TS val 57989421 ecr 
2371497142,nop,nop,sack 1 {459654:465446}], length 0

         0x0030:  8d5a 2cb6 0101 050a a6a5 cbcf a6a5 e26f .Z,............o
23:46:22.819223 IP (tos 0x0, ttl 61, id 50006, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xd381 (correct), seq 
1425, ack 466894, win 63360, options [nop,nop,TS val 57989422 ecr 
2371497142], length 0

         0x0030:  8d5a 2cb6                                .Z,.
23:46:22.824233 IP (tos 0x0, ttl 126, id 26013, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8abf 42da 9b                             ..B..
23:46:22.824353 IP (tos 0x2,ECT(0), ttl 125, id 20371, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8bc4 (correct), 
seq 5099409:5100861, ack 1, win 8192, length 1452

         0x05d0:  41a9 b89f                                A...
23:46:22.824689 IP (tos 0x2,ECT(0), ttl 125, id 20372, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0xa445 (correct), 
seq 5100861:5102313, ack 1, win 8192, length 1452

         0x05d0:  fd89 5a90                                ..Z.
23:46:22.824744 IP (tos 0x2,ECT(0), ttl 125, id 20373, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4687 (correct), 
seq 5102313:5103765, ack 1, win 8192, length 1452

         0x05d0:  9dd7 f753                                ...S
23:46:22.824898 IP (tos 0x2,ECT(0), ttl 125, id 20374, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xeebf (correct), 
seq 5103765:5105217, ack 1, win 8192, length 1452

         0x05d0:  5c28 c535                                \(.5
23:46:22.825588 IP (tos 0x2,ECT(0), ttl 125, id 20375, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x5504), seq 5105217:5109573, ack 1, win 8192, length 4356

         0x1120:  104f 7b37 9385 d8d7 bd56 a89c .O{7.....V..
23:46:22.825730 IP (tos 0x2,ECT(0), ttl 125, id 20378, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x58c7 (correct), 
seq 5109573:5111025, ack 1, win 8192, length 1452

         0x05d0:  308e 83b4                                0...
23:46:22.825831 IP (tos 0x2,ECT(0), ttl 125, id 20379, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5cfe (correct), 
seq 5111025:5112477, ack 1, win 8192, length 1452

         0x05d0:  7751 b663                                wQ.c
23:46:22.825963 IP (tos 0x2,ECT(0), ttl 125, id 20380, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8a81 (correct), 
seq 5112477:5113929, ack 1, win 8192, length 1452

         0x05d0:  aa0d 86b4                                ....
23:46:22.828527 IP (tos 0x0, ttl 125, id 23871, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 381c 0000                           ..8...
23:46:22.828697 IP (tos 0x2,ECT(0), ttl 125, id 20381, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1a7b (correct), 
seq 5113929:5115381, ack 1, win 8192, length 1452

         0x05d0:  ac40 6e51                                .@nQ
23:46:22.830000 IP (tos 0x0, ttl 125, id 8732, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0xe68e (correct), seq 
0, ack 230681, win 1967, options [nop,nop,sack 1 {217541:219001}], length 0

         0x0030:  3811 98b2                                8...
23:46:22.830243 IP (tos 0x2,ECT(0), ttl 125, id 20382, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x09a7), seq 5115381:5118285, ack 1, win 8192, length 2904

         0x0b70:  63b4 b6f4 17a7 f432 5fd2 1b91 f441 247d c......2_....A$}
23:46:22.830319 IP (tos 0x2,ECT(0), ttl 125, id 20384, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb719 (correct), 
seq 5118285:5119737, ack 1, win 8192, length 1452

         0x05d0:  fdfd a0d9                                ....
23:46:22.830455 IP (tos 0x2,ECT(0), ttl 125, id 20385, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0bd8 (correct), 
seq 5119737:5121189, ack 1, win 8192, length 1452

         0x05d0:  86b6 96b6                                ....
23:46:22.830519 IP (tos 0x0, ttl 126, id 14194, offset 0, flags [none], 
proto UDP (17), length 196)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 168

         0x00c0:  59eb bb6a                                Y..j
23:46:22.831462 IP (tos 0x2,ECT(0), ttl 125, id 20386, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3318 (correct), 
seq 5121189:5122641, ack 1, win 8192, length 1452

         0x05d0:  734b d2ff                                sK..
23:46:22.831789 IP (tos 0x2,ECT(0), ttl 125, id 20387, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0xc1c5), seq 5122641:5125545, ack 1, win 8192, length 2904

         0x0b70:  173d 6d8d f28d e2bb 084d 2591 06be cfd2 .=m......M%.....
23:46:22.831835 IP (tos 0x2,ECT(0), ttl 125, id 20389, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4009 (correct), 
seq 5125545:5126997, ack 1, win 8192, length 1452

         0x05d0:  6d0e 9f19                                m...
23:46:22.832079 IP (tos 0x2,ECT(0), ttl 125, id 20390, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xacb1 (correct), 
seq 5126997:5128449, ack 1, win 8192, length 1452

         0x05d0:  b89f c35c                                ...\
23:46:22.832336 IP (tos 0x2,ECT(0), ttl 125, id 20391, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xdbc7 (correct), 
seq 5128449:5129901, ack 1, win 8192, length 1452

         0x05d0:  c200 4437                                ..D7
23:46:22.834154 IP (tos 0x0, ttl 126, id 15213, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x2fbe (correct), seq 
1856, ack 1725232, win 5782, options [nop,nop,sack 1 {1726692:1728152}], 
length 0

         0x0030:  5e64 d4ad                                ^d..
23:46:22.835284 IP (tos 0x0, ttl 61, id 25066, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [.], cksum 0x9fac (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451977 ecr 2184654992], 
length 0

         0x0030:  8237 3090                                .70.
23:46:22.838218 IP (tos 0x0, ttl 126, id 14195, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  eda3 c7c8                                ....
23:46:22.840193 IP (tos 0x0, ttl 125, id 23877, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x1017 (correct), 
seq 0, ack 342221, win 63140, length 0

         0x0020:  5010 f6a4 1017 0000 567a                 P.......Vz
23:46:22.841927 IP (tos 0x0, ttl 126, id 26014, offset 0, flags [none], 
proto UDP (17), length 42)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 14

         0x0020:  c13b 7627 8a27 8a27 8a27                 .;v'.'.'.'
23:46:22.843772 IP (tos 0x0, ttl 254, id 26705, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.843800 IP (tos 0x0, ttl 61, id 5691, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  e1af db7e da08 193f b2e8                 ...~...?..
23:46:22.843850 IP (tos 0x0, ttl 125, id 65532, offset 0, flags [none], 
proto UDP (17), length 109)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 81

         0x0060:  8afa 4901 b9b9 4ecf 9e68 8a18 24 ..I...N..h..$
23:46:22.844267 IP (tos 0x0, ttl 126, id 14196, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  5008 56c8 4d36 520c 6af4 ff89 P.V.M6R.j...
23:46:22.844495 IP (tos 0x0, ttl 125, id 65533, offset 0, flags [none], 
proto UDP (17), length 116)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 88

         0x0070:  bfc5 6c24                                ..l$
23:46:22.845780 IP (tos 0x0, ttl 125, id 9652, offset 0, flags [none], 
proto UDP (17), length 145)
     1.1.1.1.37000 > 1.1.1.1.53462: [udp sum ok] UDP, length 117

         0x0090:  65                                       e
23:46:22.845912 IP (tos 0x0, ttl 61, id 50007, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xcdd6 (correct), seq 
1425, ack 468342, win 63360, options [nop,nop,TS val 57989424 ecr 
2371497143], length 0

         0x0030:  8d5a 2cb7                                .Z,.
23:46:22.848751 IP (tos 0x0, ttl 125, id 30870, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  30f1 26                                  0.&
23:46:22.849470 IP (tos 0x0, ttl 61, id 25067, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [.], cksum 0x9a16 (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451978 ecr 2184654992], 
length 0

         0x0030:  8237 3090                                .70.
23:46:22.849471 IP (tos 0x0, ttl 61, id 25068, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [.], cksum 0x97ec (correct), seq 
167, ack 3380, win 376, options [nop,nop,TS val 6451978 ecr 2184654992], 
length 0

         0x0030:  8237 3090                                .70.
23:46:22.849639 IP (tos 0x0, ttl 61, id 52947, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [.], cksum 0x0514 (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451978 ecr 3769678180], 
length 0

         0x0030:  e0b0 b964                                ...d
23:46:22.849641 IP (tos 0x0, ttl 61, id 52948, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [.], cksum 0xff7e (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451978 ecr 3769678180], 
length 0

         0x0030:  e0b0 b964                                ...d
23:46:22.849642 IP (tos 0x0, ttl 61, id 52949, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [.], cksum 0xfd55 (correct), seq 
167, ack 3379, win 376, options [nop,nop,TS val 6451978 ecr 3769678180], 
length 0

         0x0030:  e0b0 b964                                ...d
23:46:22.849694 IP (tos 0x0, ttl 62, id 44447, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.5518 > 1.1.1.1.443: Flags [.], cksum 0x9b30 (correct), seq 
513159391, ack 627990114, win 398, options [nop,nop,TS val 51236302 ecr 
2402527422], length 0

         0x0030:  8f33 a8be                                .3..
23:46:22.850174 IP (tos 0x0, ttl 61, id 34563, offset 0, flags [DF], 
proto UDP (17), length 1378)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 1350

         0x0560:  0000                                     ..
23:46:22.850176 IP (tos 0x0, ttl 61, id 34564, offset 0, flags [DF], 
proto UDP (17), length 1378)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 1350

         0x0560:  9a17                                     ..
23:46:22.850178 IP (tos 0x0, ttl 62, id 34565, offset 0, flags [DF], 
proto UDP (17), length 349)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 321

         0x0150:  cb4c 71a1 3d06 90d4 4ffe df7f 11 .Lq.=...O....
23:46:22.851313 IP (tos 0x0, ttl 61, id 50008, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc998 (correct), seq 
1425, ack 469790, win 62998, options [nop,nop,TS val 57989424 ecr 
2371497143], length 0

         0x0030:  8d5a 2cb7                                .Z,.
23:46:22.851416 IP (tos 0x0, ttl 125, id 18714, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.51922 > 1.1.1.1.52827: Flags [S], cksum 0x2488 (correct), 
seq 2827571889, win 64240, options [mss 1460,nop,wscale 
8,nop,nop,sackOK], length 0

         0x0030:  0101 0402                                ....
23:46:22.851503 IP (tos 0x0, ttl 125, id 28747, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1659 > 1.1.1.1.52105: [udp sum ok] UDP, length 20

         0x0020:  0f16 c21e 0000 0000 0010 0000 88b1 0000 ................
23:46:22.851503 IP (tos 0x0, ttl 125, id 28748, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.51924 > 1.1.1.1.52105: Flags [S], cksum 0x69ea (correct), 
seq 1757370491, win 64240, options [mss 1460,nop,wscale 
8,nop,nop,sackOK], length 0

         0x0030:  0101 0402                                ....
23:46:22.851810 IP (tos 0x0, ttl 61, id 53486, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x44c0 (correct), seq 
0, ack 204170, win 34752, options [nop,nop,TS val 57989425 ecr 
560481799], length 0

         0x0030:  2168 4607                                !hF.
23:46:22.851819 IP (tos 0x0, ttl 61, id 53487, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x41a8 (correct), seq 
0, ack 207066, win 31856, options [nop,nop,TS val 57989426 ecr 
560481848,nop,nop,sack 1 {212858:214306}], length 0

         0x0030:  2168 4638 0101 050a 92dd d0b5 92dd d65d !hF8...........]
23:46:22.851840 IP (tos 0x0, ttl 61, id 53488, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x3e28 (correct), seq 
0, ack 207066, win 31856, options [nop,nop,TS val 57989427 ecr 
560481848,nop,nop,sack 2 {215754:217202}{212858:214306}], length 0

         0x0040:  92dd d0b5 92dd d65d                      .......]
23:46:22.851843 IP (tos 0x0, ttl 61, id 53489, offset 0, flags [DF], 
proto TCP (6), length 80)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x7338 (correct), seq 
0, ack 207066, win 31856, options [nop,nop,TS val 57989428 ecr 
560481848,nop,nop,sack 3 {208514:209962}{215754:217202}{212858:214306}], 
length 0

         0x0040:  92dd dc05 92dd e1ad 92dd d0b5 92dd d65d ...............]
23:46:22.851844 IP (tos 0x0, ttl 61, id 53490, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x3e26 (correct), seq 
0, ack 209962, win 28960, options [nop,nop,TS val 57989429 ecr 
560481848,nop,nop,sack 2 {215754:217202}{212858:214306}], length 0

         0x0040:  92dd d0b5 92dd d65d                      .......]
23:46:22.851846 IP (tos 0x0, ttl 61, id 53491, offset 0, flags [DF], 
proto TCP (6), length 72)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x43ce (correct), seq 
0, ack 209962, win 28960, options [nop,nop,TS val 57989429 ecr 
560481848,nop,nop,sack 2 {211410:214306}{215754:217202}], length 0

         0x0040:  92dd dc05 92dd e1ad                      ........
23:46:22.852215 IP (tos 0x0, ttl 61, id 24630, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x61eb (correct), seq 
950, ack 496334, win 64992, options [nop,nop,TS val 57989425 ecr 
3645646814], length 0

         0x0030:  d94c 27de                                .L'.
23:46:22.852654 IP (tos 0x0, ttl 61, id 39341, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [.], cksum 0x0837 (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451979 ecr 1231235431], 
length 0

         0x0030:  4963 2967                                Ic)g
23:46:22.852661 IP (tos 0x0, ttl 61, id 39342, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [.], cksum 0x02a1 (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451980 ecr 1231235431], 
length 0

         0x0030:  4963 2967                                Ic)g
23:46:22.852663 IP (tos 0x0, ttl 61, id 39343, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [.], cksum 0x0078 (correct), seq 
167, ack 3379, win 376, options [nop,nop,TS val 6451980 ecr 1231235431], 
length 0

         0x0030:  4963 2967                                Ic)g
23:46:22.852853 IP (tos 0x0, ttl 61, id 94, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [.], cksum 0x2642 (correct), seq 
167, ack 1419, win 354, options [nop,nop,TS val 6451980 ecr 2184655024], 
length 0

         0x0030:  8237 30b0                                .70.
23:46:22.852855 IP (tos 0x0, ttl 61, id 95, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [.], cksum 0x20ad (correct), seq 
167, ack 2837, win 365, options [nop,nop,TS val 6451980 ecr 2184655024], 
length 0

         0x0030:  8237 30b0                                .70.
23:46:22.852860 IP (tos 0x0, ttl 61, id 96, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [.], cksum 0x1e84 (correct), seq 
167, ack 3379, win 376, options [nop,nop,TS val 6451980 ecr 2184655024], 
length 0

         0x0030:  8237 30b0                                .70.
23:46:22.853039 IP (tos 0x0, ttl 126, id 14197, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  a304 259b                                ..%.
23:46:22.853485 IP (tos 0x0, ttl 61, id 24655, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x0a32 (correct), 
seq 85947:87399, ack 1, win 260, length 1452

         0x05d0:  7a6c 6673                                zlfs
23:46:22.856809 IP (tos 0x0, ttl 125, id 737, offset 0, flags [DF], 
proto TCP (6), length 65)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0xa1d7 (correct), 
seq 1620:1645, ack 4898, win 68, length 25

         0x0040:  fd                                       .
23:46:22.859571 IP (tos 0x0, ttl 60, id 3296, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xece4 (correct), seq 
0, ack 2065143, win 8202, options [nop,nop,TS val 753496 ecr 138365338], 
length 0

         0x0030:  083f 499a                                .?I.
23:46:22.860290 IP (tos 0x0, ttl 61, id 38128, offset 0, flags [DF], 
proto TCP (6), length 178)
     1.1.1.1.60211 > 1.1.1.1.443: Flags [P.], cksum 0x0e31 (correct), 
seq 167:293, ack 3379, win 376, options [nop,nop,TS val 6451980 ecr 
728689635], length 126

         0x00b0:  eb08                                     ..
23:46:22.860523 IP (tos 0x0, ttl 61, id 53492, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x255c (correct), seq 
0, ack 214306, win 26064, options [nop,nop,TS val 57989430 ecr 
560481848,nop,nop,sack 1 {215754:217202}], length 0

         0x0030:  2168 4638 0101 050a 92dd dc05 92dd e1ad !hF8............
23:46:22.860554 IP (tos 0x0, ttl 61, id 24631, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x5c28 (correct), seq 
950, ack 497782, win 64992, options [nop,nop,TS val 57989430 ecr 
3645646836], length 0

         0x0030:  d94c 27f4                                .L'.
23:46:22.860557 IP (tos 0x0, ttl 61, id 50009, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xc489 (correct), seq 
1425, ack 471238, win 62816, options [nop,nop,TS val 57989430 ecr 
2371497166], length 0

         0x0030:  8d5a 2cce                                .Z,.
23:46:22.860558 IP (tos 0x0, ttl 61, id 50010, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb660 (correct), seq 
1425, ack 472686, win 64992, options [nop,nop,TS val 57989431 ecr 
2371497166], length 0

         0x0030:  8d5a 2cce                                .Z,.
23:46:22.860559 IP (tos 0x0, ttl 61, id 50011, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xb0b7 (correct), seq 
1425, ack 474134, win 64992, options [nop,nop,TS val 57989431 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.863031 IP (tos 0x0, ttl 61, id 24656, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x7294 (correct), 
seq 87399:88851, ack 1, win 260, length 1452

         0x05d0:  a51b 11aa                                ....
23:46:22.865110 IP (tos 0x0, ttl 125, id 23885, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef8 958d 9195 35ec 0000 cc71 deaf c2ee ......5....q....
23:46:22.866057 IP (tos 0x0, ttl 126, id 15214, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xb529 (correct), seq 
1856, ack 1729612, win 5782, length 0

         0x0020:  5010 1696 b529 0000 6592                 P....)..e.
23:46:22.866094 IP (tos 0x0, ttl 126, id 15215, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xa40d (correct), seq 
1856, ack 1733992, win 5782, length 0

         0x0020:  5010 1696 a40d 0000 2cda                 P.......,.
23:46:22.866099 IP (tos 0x0, ttl 126, id 15216, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x95c1 (correct), seq 
1856, ack 1738372, win 5782, options [nop,nop,sack 1 {1739832:1741292}], 
length 0

         0x0030:  5e65 0801                                ^e..
23:46:22.866593 IP (tos 0x0, ttl 126, id 15217, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x8789 (correct), seq 
1856, ack 1741292, win 5782, length 0

         0x0020:  5010 1696 8789 0000 777f                 P.......w.
23:46:22.866596 IP (tos 0x0, ttl 126, id 15218, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x1dfd (correct), seq 
1856, ack 1748592, win 5782, options [nop,nop,sack 1 {1750052:1751512}], 
length 0

         0x0030:  5e65 2fed                                ^e/.
23:46:22.866599 IP (tos 0x0, ttl 126, id 15219, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x59e9 (correct), seq 
1856, ack 1752972, win 5782, length 0

         0x0020:  5010 1696 59e9 0000 006a                 P...Y....j
23:46:22.866601 IP (tos 0x0, ttl 126, id 15220, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x8400 (correct), seq 
1856, ack 1761732, win 5782, options [nop,nop,sack 1 {1763192:1764652}], 
length 0

         0x0030:  5e65 6341                                ^ecA
23:46:22.866603 IP (tos 0x0, ttl 126, id 15221, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x50ac (correct), seq 
1856, ack 1766112, win 5782, options [nop,nop,sack 1 {1767572:1769032}], 
length 0

         0x0030:  5e65 745d                                ^et]
23:46:22.866615 IP (tos 0x0, ttl 126, id 15222, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x0fc5 (correct), seq 
1856, ack 1771952, win 5782, length 0

         0x0020:  5010 1696 0fc5 0000 0375                 P........u
23:46:22.866882 IP (tos 0x0, ttl 126, id 15223, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x9b75 (correct), seq 
1856, ack 1771952, win 5782, options [nop,nop,sack 1 {1722312:1723772}], 
length 0

         0x0030:  5e64 c391                                ^d..
23:46:22.866885 IP (tos 0x0, ttl 126, id 15224, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x045d (correct), seq 
1856, ack 1774872, win 5782, length 0

         0x0020:  5010 1696 045d 0000 b51f                 P....]....
23:46:22.867412 IP (tos 0x0, ttl 126, id 14198, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  a80f 7a8b 5a52 aa7f 69af 3acf ..z.ZR..i.:.
23:46:22.867838 IP (tos 0x0, ttl 125, id 23888, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef8 970a 77a8 a8c5 0001 244f 579a 7271 ....w.....$OW.rq
23:46:22.867844 IP (tos 0x0, ttl 125, id 23910, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef8 bfd0 77a8 7f89 0001 244f 579a 7272 ....w.....$OW.rr
23:46:22.871839 IP (tos 0x2,ECT(0), ttl 125, id 20392, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd979 (correct), 
seq 5129901:5131353, ack 1, win 8192, length 1452

         0x05d0:  e7bc 7ca5                                ..|.
23:46:22.872079 IP (tos 0x2,ECT(0), ttl 125, id 20393, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9616 (correct), 
seq 5131353:5132805, ack 1, win 8192, length 1452

         0x05d0:  f8d6 4967                                ..Ig
23:46:22.873951 IP (tos 0x0, ttl 253, id 5693, offset 0, flags [none], 
proto TCP (6), length 194)
     1.1.1.1.49178 > 1.1.1.1.20207: Flags [P.], cksum 0x9366 (correct), 
seq 3480838801:3480838955, ack 278285428, win 4034, length 154

         0x00c0:  a4e4                                     ..
23:46:22.874507 IP (tos 0x0, ttl 125, id 65534, offset 0, flags [none], 
proto UDP (17), length 119)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 91

         0x0070:  032c b4f7 9e8f 24                        .,....$
23:46:22.874521 IP (tos 0x0, ttl 125, id 65535, offset 0, flags [none], 
proto UDP (17), length 111)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 83

         0x0060:  d690 25d0 b3f1 46e2 8773 0a49 c8ac 24 ..%...F..s.I..$
23:46:22.874977 IP (tos 0x0, ttl 126, id 14199, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  3b92 1d76                                ;..v
23:46:22.875162 IP (tos 0x0, ttl 254, id 26706, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.875416 IP (tos 0x0, ttl 125, id 23895, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 383c 0000                           ..8<..
23:46:22.875417 IP (tos 0x0, ttl 125, id 23929, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 383c 0100                           ..8<..
23:46:22.876814 IP (tos 0x2,ECT(0), ttl 125, id 20394, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe5b7 (correct), 
seq 5132805:5134257, ack 1, win 8192, length 1452

         0x05d0:  5037 03f0                                P7..
23:46:22.876844 IP (tos 0x0, ttl 126, id 14200, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  422f 87e6 107e 8a95 b276 1032 B/...~...v.2
23:46:22.877592 IP (tos 0x2,ECT(0), ttl 125, id 20395, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xff30 (correct), 
seq 5134257:5135709, ack 1, win 8192, length 1452

         0x05d0:  318d e99a                                1...
23:46:22.877616 IP (tos 0x2,ECT(0), ttl 125, id 20396, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbb3d (correct), 
seq 5135709:5137161, ack 1, win 8192, length 1452

         0x05d0:  8f19 3ad3                                ..:.
23:46:22.877625 IP (tos 0x0, ttl 125, id 30871, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  f8f1 25                                  ..%
23:46:22.877658 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
ICMP (1), length 84)
     1.1.1.1 > 1.1.1.1: ICMP echo request, id 34377, seq 0, length 64

         0x0050:  0000 0000                                ....
23:46:22.877770 IP (tos 0x2,ECT(0), ttl 125, id 20397, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf643 (correct), 
seq 5137161:5138613, ack 1, win 8192, length 1452

         0x05d0:  61df fcfc                                a...
23:46:22.877789 IP (tos 0x2,ECT(0), ttl 125, id 20398, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xbb91 (correct), 
seq 5138613:5140065, ack 1, win 8192, length 1452

         0x05d0:  f520 b559                                ...Y
23:46:22.877892 IP (tos 0x2,ECT(0), ttl 125, id 20399, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5ffc (correct), 
seq 5140065:5141517, ack 1, win 8192, length 1452

         0x05d0:  1c40 074f                                .@.O
23:46:22.877992 IP (tos 0x0, ttl 125, id 8733, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0xad11 (correct), seq 
0, ack 233601, win 1967, length 0

         0x0020:  5010 07af ad11 0000 6a56                 P.......jV
23:46:22.877995 IP (tos 0x0, ttl 125, id 8734, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0xa1a9 (correct), seq 
0, ack 236521, win 1967, length 0

         0x0020:  5010 07af a1a9 0000 d139                 P........9
23:46:22.878015 IP (tos 0x2,ECT(0), ttl 125, id 20400, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cd0 (correct), 
seq 5141517:5142969, ack 1, win 8192, length 1452

         0x05d0:  13ec 0feb                                ....
23:46:22.878123 IP (tos 0x2,ECT(0), ttl 125, id 20401, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x57dd (correct), 
seq 5142969:5144421, ack 1, win 8192, length 1452

         0x05d0:  8401 3d21                                ..=!
23:46:22.878225 IP (tos 0x2,ECT(0), ttl 125, id 20402, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x722a (correct), 
seq 5144421:5145873, ack 1, win 8192, length 1452

         0x05d0:  e0b7 9db7                                ....
23:46:22.878367 IP (tos 0x2,ECT(0), ttl 125, id 20403, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6e7d (correct), 
seq 5145873:5147325, ack 1, win 8192, length 1452

         0x05d0:  90f9 b709                                ....
23:46:22.878932 IP (tos 0x2,ECT(0), ttl 125, id 20404, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0xcab5), seq 5147325:5153133, ack 1, win 8192, length 5808

         0x16d0:  430e f9f5 3f87 f423                      C...?..#
23:46:22.878961 IP (tos 0x2,ECT(0), ttl 125, id 20408, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb13d (correct), 
seq 5153133:5154585, ack 1, win 8192, length 1452

         0x05d0:  3dc1 e1b5                                =...
23:46:22.879111 IP (tos 0x2,ECT(0), ttl 125, id 20409, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x68c9 (correct), 
seq 5154585:5156037, ack 1, win 8192, length 1452

         0x05d0:  9985 5bed                                ..[.
23:46:22.879208 IP (tos 0x2,ECT(0), ttl 125, id 20410, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc2ba (correct), 
seq 5156037:5157489, ack 1, win 8192, length 1452

         0x05d0:  752f c5d9                                u/..
23:46:22.879322 IP (tos 0x2,ECT(0), ttl 125, id 20411, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8a74 (correct), 
seq 5157489:5158941, ack 1, win 8192, length 1452

         0x05d0:  eb3f fc70                                .?.p
23:46:22.879446 IP (tos 0x2,ECT(0), ttl 125, id 20412, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x54ce (correct), 
seq 5158941:5160393, ack 1, win 8192, length 1452

         0x05d0:  1b59 dcce                                .Y..
23:46:22.879691 IP (tos 0x2,ECT(0), ttl 125, id 20413, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xaf34 (correct), 
seq 5160393:5161845, ack 1, win 8192, length 1452

         0x05d0:  1f0e b277                                ...w
23:46:22.879757 IP (tos 0x2,ECT(0), ttl 125, id 20414, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9337 (correct), 
seq 5161845:5163297, ack 1, win 8192, length 1452

         0x05d0:  78ba dbb3                                x...
23:46:22.879874 IP (tos 0x2,ECT(0), ttl 125, id 20415, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd001 (correct), 
seq 5163297:5164749, ack 1, win 8192, length 1452

         0x05d0:  0c02 313b                                ..1;
23:46:22.879963 IP (tos 0x2,ECT(0), ttl 125, id 20416, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6a1d (correct), 
seq 5164749:5166201, ack 1, win 8192, length 1452

         0x05d0:  ad20 ecdc                                ....
23:46:22.880054 IP (tos 0x2,ECT(0), ttl 125, id 20417, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0ffb (correct), 
seq 5166201:5167653, ack 1, win 8192, length 1452

         0x05d0:  69e8 5e40                                i.^@
23:46:22.880377 IP (tos 0x2,ECT(0), ttl 125, id 20418, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x40d1), seq 5167653:5170557, ack 1, win 8192, length 2904

         0x0b70:  fb28 e3d3 8bbe 0182 4ed8 bb33 7e7f 7cae .(......N..3~.|.
23:46:22.880476 IP (tos 0x2,ECT(0), ttl 125, id 20420, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x300e (correct), 
seq 5170557:5172009, ack 1, win 8192, length 1452

         0x05d0:  1f53 661e                                .Sf.
23:46:22.882125 IP (tos 0x0, ttl 126, id 26015, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a81 2e8b 9b                             .....
23:46:22.885219 IP (tos 0x0, ttl 126, id 14201, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  55ca 93c2                                U...
23:46:22.886097 IP (tos 0x0, ttl 61, id 50013, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xa787 (correct), seq 
1425, ack 477030, win 64448, options [nop,nop,TS val 57989431 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.886098 IP (tos 0x0, ttl 61, id 50014, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xa348 (correct), seq 
1425, ack 478478, win 64086, options [nop,nop,TS val 57989432 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.886101 IP (tos 0x0, ttl 61, id 50015, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xe0af (correct), seq 
1425, ack 478478, win 64992, options [nop,nop,TS val 57989436 ecr 
2371497167,nop,nop,sack 1 {479926:481374}], length 0

         0x0030:  8d5a 2ccf 0101 050a a6a6 1aff a6a6 20a7 .Z,.............
23:46:22.886103 IP (tos 0x0, ttl 61, id 50016, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x968a (correct), seq 
1425, ack 481374, win 64448, options [nop,nop,TS val 57989436 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.886105 IP (tos 0x0, ttl 61, id 50017, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x90e2 (correct), seq 
1425, ack 482822, win 64448, options [nop,nop,TS val 57989436 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.886344 IP (tos 0x0, ttl 61, id 33198, offset 0, flags [DF], 
proto UDP (17), length 56)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 28

         0x0030:  1515 be5c 4cf1 83fc                      ...\L...
23:46:22.886357 IP (tos 0x0, ttl 61, id 33199, offset 0, flags [DF], 
proto UDP (17), length 56)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 28

         0x0030:  c40b 2861 4664 cbd4                      ..(aFd..
23:46:22.886360 IP (tos 0x0, ttl 61, id 33200, offset 0, flags [DF], 
proto UDP (17), length 67)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 39

         0x0040:  fb19 ba                                  ...
23:46:22.889366 IP (tos 0x0, ttl 61, id 33201, offset 0, flags [DF], 
proto UDP (17), length 67)
     1.1.1.1.40878 > 1.1.1.1.443: [udp sum ok] UDP, length 39

         0x0040:  1967 39                                  .g9
23:46:22.891785 IP (tos 0x0, ttl 61, id 5692, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  115f a701 f0e3 aa68 2db7                 ._.....h-.
23:46:22.892801 IP (tos 0x0, ttl 125, id 23931, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef9 12d4 9195 44cc 0000 c6f3 deaf c2f0 ......D.........
23:46:22.893435 IP (tos 0x0, ttl 125, id 0, offset 0, flags [none], 
proto UDP (17), length 116)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 88

         0x0070:  2951 b024                                )Q.$
23:46:22.893648 IP (tos 0x0, ttl 125, id 23933, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0x04ff (correct), 
seq 0, ack 345061, win 63140, length 0

         0x0020:  5010 f6a4 04ff 0000 7d5e                 P.......}^
23:46:22.895175 IP (tos 0x0, ttl 125, id 30872, offset 0, flags [none], 
proto UDP (17), length 62)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 34

         0x0030:  fa53 4f36 a605 afe8 025c 4502 0929 .SO6.....\E..)
23:46:22.895467 IP (tos 0x0, ttl 126, id 15225, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x793d (correct), seq 
1856, ack 1774872, win 5782, options [nop,nop,sack 1 {1725232:1726692}], 
length 0

         0x0030:  5e64 cef9                                ^d..
23:46:22.895641 IP (tos 0x0, ttl 126, id 15226, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xd8e7 (correct), seq 
1856, ack 1776332, win 5782, options [nop,nop,sack 1 {1777792:1779252}], 
length 0

         0x0030:  5e65 9c49                                ^e.I
23:46:22.895684 IP (tos 0x0, ttl 126, id 15227, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xf340 (correct), seq 
1856, ack 1779252, win 5782, length 0

         0x0020:  5010 1696 f340 0000 c41e                 P....@....
23:46:22.895687 IP (tos 0x0, ttl 126, id 15228, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x835b (correct), seq 
1856, ack 1783632, win 5782, options [nop,nop,sack 1 {1785092:1786552}], 
length 0

         0x0030:  5e65 b8cd                                ^e..
23:46:22.895690 IP (tos 0x0, ttl 126, id 15229, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xba38 (correct), seq 
1856, ack 1793852, win 5782, length 0

         0x0020:  5010 1696 ba38 0000 d093                 P....8....
23:46:22.895944 IP (tos 0x0, ttl 126, id 14202, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  586a e60c fc3f 5dc0 34c8 ad7a Xj...?].4..z
23:46:22.898333 IP (tos 0x0, ttl 125, id 23941, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef9 2787 77a8 5be7 0001 244f 579a 7273 ..'.w.[...$OW.rs
23:46:22.898496 IP (tos 0x0, ttl 125, id 23963, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef9 6578 77a8 2a7d 0001 244f 579a 7274 ..exw.*}..$OW.rt
23:46:22.900879 IP (tos 0x0, ttl 125, id 8735, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x9647 (correct), seq 
0, ack 239441, win 1961, length 0

         0x0020:  5010 07a9 9647 0000 a756                 P....G...V
23:46:22.900882 IP (tos 0x0, ttl 125, id 8736, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x8adf (correct), seq 
0, ack 242361, win 1961, length 0

         0x0020:  5010 07a9 8adf 0000 1527                 P........'
23:46:22.900894 IP (tos 0x2,ECT(0), ttl 125, id 20421, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x74a9 (correct), 
seq 5172009:5173461, ack 1, win 8192, length 1452

         0x05d0:  0d52 bb4f                                .R.O
23:46:22.901251 IP (tos 0x0, ttl 126, id 26016, offset 0, flags [none], 
proto UDP (17), length 32)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 4

         0x0020:  0000 0000 0000 0b94 25ac                 ........%.
23:46:22.901631 IP (tos 0x0, ttl 63, id 24928, offset 0, flags [DF], 
proto TCP (6), length 48)
     1.1.1.1.42843 > 1.1.1.1.64676: Flags [P.], cksum 0x8b4f (correct), 
seq 56:64, ack 263, win 229, length 8

         0x0020:  5018 00e5 8b4f 0000 3235 3020 4f6b 0d0a P....O..250.Ok..
23:46:22.902792 IP (tos 0x0, ttl 125, id 23948, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 383c 0300                           ..8<..
23:46:22.903542 IP (tos 0x0, ttl 125, id 23973, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 383c 0700                           ..8<..
23:46:22.905358 IP (tos 0x0, ttl 126, id 14203, offset 0, flags [none], 
proto UDP (17), length 172)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 144

         0x00a0:  586a e60c 4196 af13 bf0d 904f Xj..A......O
23:46:22.905485 IP (tos 0x2,ECT(0), ttl 125, id 20422, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4294 (correct), 
seq 5173461:5174913, ack 1, win 8192, length 1452

         0x05d0:  e4d2 ff8f                                ....
23:46:22.905591 IP (tos 0x2,ECT(0), ttl 125, id 20423, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x30c4 (correct), 
seq 5174913:5176365, ack 1, win 8192, length 1452

         0x05d0:  72de a4c0                                r...
23:46:22.906476 IP (tos 0x2,ECT(0), ttl 125, id 20424, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x466c (correct), 
seq 5176365:5177817, ack 1, win 8192, length 1452

         0x05d0:  3f28 5dff                                ?(].
23:46:22.906742 IP (tos 0x0, ttl 125, id 738, offset 0, flags [DF], 
proto TCP (6), length 58)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0x71f0 (correct), 
seq 1645:1663, ack 5531, win 65, length 18

         0x0030:  68a6 1d10 4f12 795e 683b                 h...O.y^h;
23:46:22.906965 IP (tos 0x2,ECT(0), ttl 125, id 20425, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9491 (correct), 
seq 5177817:5179269, ack 1, win 8192, length 1452

         0x05d0:  3a0a ea68                                :..h
23:46:22.907034 IP (tos 0x2,ECT(0), ttl 125, id 20426, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa7ad (correct), 
seq 5179269:5180721, ack 1, win 8192, length 1452

         0x05d0:  0175 26d4                                .u&.
23:46:22.907159 IP (tos 0x2,ECT(0), ttl 125, id 20427, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5536 (correct), 
seq 5180721:5182173, ack 1, win 8192, length 1452

         0x05d0:  1cd4 f150                                ...P
23:46:22.907264 IP (tos 0x2,ECT(0), ttl 125, id 20428, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x59bd (correct), 
seq 5182173:5183625, ack 1, win 8192, length 1452

         0x05d0:  b1b7 4bcc                                ..K.
23:46:22.907495 IP (tos 0x2,ECT(0), ttl 125, id 20429, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xff96 (correct), 
seq 5183625:5185077, ack 1, win 8192, length 1452

         0x05d0:  71a7 02a5                                q...
23:46:22.907726 IP (tos 0x2,ECT(0), ttl 125, id 20430, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7038 (correct), 
seq 5185077:5186529, ack 1, win 8192, length 1452

         0x05d0:  ebe4 2941                                ..)A
23:46:22.907867 IP (tos 0x2,ECT(0), ttl 125, id 20431, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x03c8 (correct), 
seq 5186529:5187981, ack 1, win 8192, length 1452

         0x05d0:  6c87 c661                                l..a
23:46:22.907991 IP (tos 0x2,ECT(0), ttl 125, id 20432, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa367 (correct), 
seq 5187981:5189433, ack 1, win 8192, length 1452

         0x05d0:  98f5 c15f                                ..._
23:46:22.909700 IP (tos 0x0, ttl 62, id 9670, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0xf642 (correct), seq 
0, ack 338622, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796], length 0

         0x0030:  07f0 6bfc                                ..k.
23:46:22.911009 IP (tos 0x0, ttl 125, id 1, offset 0, flags [none], 
proto UDP (17), length 116)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 88

         0x0070:  2178 b485                                !x..
23:46:22.911382 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xfeac (correct), seq 
42, ack 538657, win 2753, options [nop,nop,TS val 176227832 ecr 
1932657499], length 0

         0x0030:  7332 035b                                s2.[
23:46:22.911508 IP (tos 0x0, ttl 126, id 14204, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  76f6 0f48 1549 cfe7 afc1 6efc v..H.I....n.
23:46:22.911710 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xfe7f (correct), seq 
42, ack 538657, win 2798, options [nop,nop,TS val 176227832 ecr 
1932657499], length 0

         0x0030:  7332 035b                                s2.[
23:46:22.912077 IP (tos 0x0, ttl 61, id 50018, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x8ca3 (correct), seq 
1425, ack 484270, win 64086, options [nop,nop,TS val 57989437 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.912096 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xf345 (correct), seq 
42, ack 541553, win 2776, options [nop,nop,TS val 176227832 ecr 
1932657499], length 0

         0x0030:  7332 035b                                s2.[
23:46:22.912320 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xed86 (correct), seq 
42, ack 543001, win 2798, options [nop,nop,TS val 176227833 ecr 
1932657499], length 0

         0x0030:  7332 035b                                s2.[
23:46:22.912629 IP (tos 0x0, ttl 61, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.49639 > 1.1.1.1.443: Flags [.], cksum 0xe7f4 (correct), seq 
42, ack 544449, win 2776, options [nop,nop,TS val 176227833 ecr 
1932657499], length 0

         0x0030:  7332 035b                                s2.[
23:46:22.912684 IP (tos 0x2,ECT(0), ttl 125, id 20433, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa8d0 (correct), 
seq 5189433:5190885, ack 1, win 8192, length 1452

         0x05d0:  f5c9 dac6                                ....
23:46:22.913090 IP (tos 0x0, ttl 61, id 50019, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x87b1 (correct), seq 
1425, ack 485718, win 63904, options [nop,nop,TS val 57989437 ecr 
2371497167], length 0

         0x0030:  8d5a 2ccf                                .Z,.
23:46:22.914051 IP (tos 0x0, ttl 61, id 50020, offset 0, flags [DF], 
proto TCP (6), length 527)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [P.], cksum 0xcfea (correct), 
seq 1425:1900, ack 487166, win 63542, options [nop,nop,TS val 57989437 
ecr 2371497189], length 475

         0x0200:  ac23 20da 1a70 0ef1 4033 60d9 70b4 52 .#...p..@3`.p.R
23:46:22.914069 IP (tos 0x0, ttl 61, id 50021, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x5f7a (correct), seq 
1900, ack 490062, win 62818, options [nop,nop,TS val 57989438 ecr 
2371497189,nop,nop,sack 1 {491510:492958}], length 0

         0x0030:  8d5a 2ce5 0101 050a a6a6 483f a6a6 4de7 .Z,.......H?..M.
23:46:22.914070 IP (tos 0x0, ttl 61, id 50022, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x59d2 (correct), seq 
1900, ack 490062, win 62818, options [nop,nop,TS val 57989438 ecr 
2371497189,nop,nop,sack 1 {491510:494406}], length 0

         0x0030:  8d5a 2ce5 0101 050a a6a6 483f a6a6 538f .Z,.......H?..S.
23:46:22.914100 IP (tos 0x0, ttl 61, id 50024, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x257e (correct), seq 
1900, ack 494406, win 61732, options [nop,nop,TS val 57989440 ecr 
2371497189,nop,nop,sack 1 {497302:498750}], length 0

         0x0030:  8d5a 2ce5 0101 050a a6a6 5edf a6a6 6487 .Z,.......^...d.
23:46:22.914102 IP (tos 0x0, ttl 61, id 50025, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2b26 (correct), seq 
1900, ack 494406, win 61732, options [nop,nop,TS val 57989440 ecr 
2371497189,nop,nop,sack 1 {495854:498750}], length 0

         0x0030:  8d5a 2ce5 0101 050a a6a6 5937 a6a6 6487 .Z,.......Y7..d.
23:46:22.914636 IP (tos 0x2,ECT(0), ttl 125, id 20434, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf5ac (correct), 
seq 5190885:5192337, ack 1, win 8192, length 1452

         0x05d0:  1ea3 2869                                ..(i
23:46:22.914751 IP (tos 0x2,ECT(0), ttl 125, id 20435, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8c6a (correct), 
seq 5192337:5193789, ack 1, win 8192, length 1452

         0x05d0:  92cc 7ce3                                ..|.
23:46:22.914814 IP (tos 0x0, ttl 62, id 9671, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0xf09a (correct), seq 
0, ack 340070, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796], length 0

         0x0030:  07f0 6bfc                                ..k.
23:46:22.914816 IP (tos 0x0, ttl 62, id 9672, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0x7382 (correct), seq 
0, ack 340070, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796,nop,nop,sack 1 {341308:342756}], length 0

         0x0030:  07f0 6bfc 0101 050a 3755 6957 3755 6eff ..k.....7UiW7Un.
23:46:22.914943 IP (tos 0x2,ECT(0), ttl 125, id 20436, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa976 (correct), 
seq 5193789:5195241, ack 1, win 8192, length 1452

         0x05d0:  f4fc 0d8e                                ....
23:46:22.914979 IP (tos 0x2,ECT(0), ttl 125, id 20437, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xff2f (correct), 
seq 5195241:5196693, ack 1, win 8192, length 1452

         0x05d0:  1a49 c7ae                                .I..
23:46:22.914984 IP (tos 0x0, ttl 61, id 50026, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x54f5 (correct), seq 
1900, ack 498750, win 63360, options [nop,nop,TS val 57989440 ecr 
2371497189], length 0

         0x0030:  8d5a 2ce5                                .Z,.
23:46:22.914986 IP (tos 0x0, ttl 61, id 50027, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x48dd (correct), seq 
1900, ack 500198, win 64992, options [nop,nop,TS val 57989440 ecr 
2371497205], length 0

         0x0030:  8d5a 2cf5                                .Z,.
23:46:22.914988 IP (tos 0x0, ttl 61, id 50028, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x4331 (correct), seq 
1900, ack 501646, win 64992, options [nop,nop,TS val 57989441 ecr 
2371497208], length 0

         0x0030:  8d5a 2cf8                                .Z,.
23:46:22.915007 IP (tos 0x0, ttl 61, id 50029, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x3ef2 (correct), seq 
1900, ack 503094, win 64630, options [nop,nop,TS val 57989442 ecr 
2371497208], length 0

         0x0030:  8d5a 2cf8                                .Z,.
23:46:22.915009 IP (tos 0x0, ttl 61, id 50030, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0xbf95 (correct), seq 
1900, ack 503094, win 64630, options [nop,nop,TS val 57989443 ecr 
2371497208,nop,nop,sack 1 {504542:505990}], length 0

         0x0030:  8d5a 2cf8 0101 050a a6a6 7b27 a6a6 80cf .Z,.......{'....
23:46:22.915073 IP (tos 0x0, ttl 61, id 50031, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x3672 (correct), seq 
1900, ack 505990, win 63906, options [nop,nop,TS val 57989446 ecr 
2371497208], length 0

         0x0030:  8d5a 2cf8                                .Z,.
23:46:22.915075 IP (tos 0x0, ttl 61, id 24633, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x50a2 (correct), seq 
950, ack 500678, win 64992, options [nop,nop,TS val 57989441 ecr 
3645646879], length 0

         0x0030:  d94c 281f                                .L(.
23:46:22.915077 IP (tos 0x0, ttl 61, id 24634, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x4c63 (correct), seq 
950, ack 502126, win 64630, options [nop,nop,TS val 57989442 ecr 
3645646879], length 0

         0x0030:  d94c 281f                                .L(.
23:46:22.915078 IP (tos 0x0, ttl 61, id 24635, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x454d (correct), seq 
950, ack 503574, win 64992, options [nop,nop,TS val 57989446 ecr 
3645646879], length 0

         0x0030:  d94c 281f                                .L(.
23:46:22.915175 IP (tos 0x0, ttl 61, id 53493, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46272 > 1.1.1.1.443: Flags [.], cksum 0x3ed7 (correct), seq 
0, ack 217202, win 23168, options [nop,nop,TS val 57989441 ecr 
560481848], length 0

         0x0030:  2168 4638                                !hF8
23:46:22.915326 IP (tos 0x0, ttl 61, id 8833, offset 0, flags [DF], 
proto TCP (6), length 178)
     1.1.1.1.60212 > 1.1.1.1.443: Flags [P.], cksum 0xc90a (correct), 
seq 167:293, ack 3378, win 376, options [nop,nop,TS val 6451986 ecr 
2613775614], length 126

         0x00b0:  4df1                                     M.
23:46:22.915339 IP (tos 0x2,ECT(0), ttl 125, id 20438, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x48aa (correct), 
seq 5196693:5198145, ack 1, win 8192, length 1452

         0x05d0:  f2f4 862c                                ...,
23:46:22.915349 IP (tos 0x2,ECT(0), ttl 125, id 20439, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcdba (correct), 
seq 5198145:5199597, ack 1, win 8192, length 1452

         0x05d0:  f246 f2c3                                .F..
23:46:22.915441 IP (tos 0x2,ECT(0), ttl 125, id 20440, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x56ef (correct), 
seq 5199597:5201049, ack 1, win 8192, length 1452

         0x05d0:  f52a d46b                                .*.k
23:46:22.915676 IP (tos 0x2,ECT(0), ttl 125, id 20441, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2f15 (correct), 
seq 5201049:5202501, ack 1, win 8192, length 1452

         0x05d0:  be50 fb41                                .P.A
23:46:22.915716 IP (tos 0x2,ECT(0), ttl 125, id 20442, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x334e (correct), 
seq 5202501:5203953, ack 1, win 8192, length 1452

         0x05d0:  dd07 3516                                ..5.
23:46:22.916735 IP (tos 0x2,ECT(0), ttl 125, id 20443, offset 0, flags 
[DF], proto TCP (6), length 738)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [P.], cksum 0xf7d0 (correct), 
seq 5203953:5204651, ack 1, win 8192, length 698

         0x02e0:  f52b                                     .+
23:46:22.916746 IP (tos 0x0, ttl 126, id 15230, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x8130 (correct), seq 
1856, ack 1808452, win 5782, length 0

         0x0020:  5010 1696 8130 0000 1a58                 P....0...X
23:46:22.916809 IP (tos 0x2,ECT(0), ttl 125, id 20444, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x2817), seq 5204651:5207555, ack 1, win 8192, length 2904

         0x0b70:  d1d8 0ea4 6617 815a 21a3 22ab 50e7 9878 ....f..Z!.".P..x
23:46:22.917035 IP (tos 0x0, ttl 126, id 26017, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8a13 8671 9b                             ...q.
23:46:22.917108 IP (tos 0x2,ECT(0), ttl 125, id 20446, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x9e20), seq 5207555:5210459, ack 1, win 8192, length 2904

         0x0b70:  e4b5 1d1b cc6f 5197 003a f486 a5c5 96e0 .....oQ..:......
23:46:22.917189 IP (tos 0x2,ECT(0), ttl 125, id 20448, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x5e37), seq 5210459:5213363, ack 1, win 8192, length 2904

         0x0b70:  d49f e7bc 2c73 aaa7 1e2e 9ee7 b3fc 3f98 ....,s........?.
23:46:22.917771 IP (tos 0x0, ttl 126, id 14205, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  fa14 db21 2948 a4cf 557f 970d ...!)H..U...
23:46:22.920460 IP (tos 0x0, ttl 61, id 24657, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0xafa7 (correct), 
seq 88851:90303, ack 1, win 260, length 1452

         0x05d0:  e587 b738                                ...8
23:46:22.925241 IP (tos 0x0, ttl 62, id 9675, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0xdef6 (correct), seq 
0, ack 344586, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796], length 0

         0x0030:  07f0 6bfc                                ..k.
23:46:22.925978 IP (tos 0x0, ttl 125, id 8737, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x7f82 (correct), seq 
0, ack 245281, win 1950, length 0

         0x0020:  5010 079e 7f82 0000 6316                 P.......c.
23:46:22.926148 IP (tos 0x0, ttl 62, id 9676, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0x2c80 (correct), seq 
0, ack 344586, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796,nop,nop,sack 1 {348720:349006}], length 0

         0x0030:  07f0 6bfc 0101 050a 3755 864b 3755 8769 ..k.....7U.K7U.i
23:46:22.926150 IP (tos 0x0, ttl 62, id 9679, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.37585 > 1.1.1.1.443: Flags [.], cksum 0xcdb2 (correct), seq 
0, ack 349006, win 12331, options [nop,nop,TS val 9159714 ecr 
133196796], length 0

         0x0030:  07f0 6bfc                                ..k.
23:46:22.927381 IP (tos 0x0, ttl 62, id 34566, offset 0, flags [DF], 
proto UDP (17), length 1191)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 1163

         0x04a0:  e6c5 a997 0f3b 9f                        .....;.
23:46:22.927414 IP (tos 0x0, ttl 125, id 8738, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x7425 (correct), seq 
0, ack 248201, win 1939, length 0

         0x0020:  5010 0793 7425 0000 68e8                 P...t%..h.
23:46:22.927495 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
UDP (17), length 64)
     1.1.1.1.20478 > 1.1.1.1.53: [udp sum ok] 28310+ A? 
graph.facebook.com. (36)

         0x0030:  6163 6562 6f6f 6b03 636f 6d00 0001 0001 acebook.com.....
23:46:22.927653 IP (tos 0x0, ttl 125, id 23978, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0xf9e6 (correct), 
seq 0, ack 347901, win 63140, length 0

         0x0020:  5010 f6a4 f9e6 0000 afbe                 P.........
23:46:22.927804 IP (tos 0x0, ttl 62, id 34567, offset 0, flags [DF], 
proto UDP (17), length 1378)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 1350

         0x0560:  0000                                     ..
23:46:22.928173 IP (tos 0x0, ttl 126, id 14206, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  46e7 57a3                                F.W.
23:46:22.928523 IP (tos 0x0, ttl 62, id 34568, offset 0, flags [DF], 
proto UDP (17), length 69)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 41

         0x0040:  0ac7 1fb6 c7                             .....
23:46:22.929677 IP (tos 0x0, ttl 125, id 23983, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef9 96a4 9194 f2f1 0000 c6f3 deaf c2f2 ................
23:46:22.929695 IP (tos 0x0, ttl 125, id 23989, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef9 a14d 9194 f2f1 0000 d1ef deaf c2f2 ...M............
23:46:22.929838 IP (tos 0x0, ttl 125, id 24005, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eef9 c44c 9195 1ff8 0000 cc71 deaf c2f3 ...L.......q....
23:46:22.929925 IP (tos 0x0, ttl 126, id 15231, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x75c8 (correct), seq 
1856, ack 1811372, win 5782, length 0

         0x0020:  5010 1696 75c8 0000 d94f                 P...u....O
23:46:22.930098 IP (tos 0x0, ttl 61, id 24658, offset 0, flags [DF], 
proto TCP (6), length 1492)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [.], cksum 0x4d93 (correct), 
seq 90303:91755, ack 1, win 260, length 1452

         0x05d0:  7c2a 554b                                |*UK
23:46:22.930206 IP (tos 0x0, ttl 62, id 34569, offset 0, flags [DF], 
proto UDP (17), length 56)
     1.1.1.1.44593 > 1.1.1.1.443: [udp sum ok] UDP, length 28

         0x0030:  daee 8848 8768 5bdb                      ...H.h[.
23:46:22.931449 IP (tos 0x0, ttl 126, id 15232, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x5944 (correct), seq 
1856, ack 1818672, win 5782, length 0

         0x0020:  5010 1696 5944 0000 8d82                 P...YD....
23:46:22.931451 IP (tos 0x0, ttl 126, id 15233, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x932d (correct), seq 
1856, ack 1825972, win 5782, options [nop,nop,sack 1 {1827432:1828892}], 
length 0

         0x0030:  5e66 5e31                                ^f^1
23:46:22.931455 IP (tos 0x0, ttl 126, id 15234, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x70f5 (correct), seq 
1856, ack 1828892, win 5782, options [nop,nop,sack 1 {1830352:1831812}], 
length 0

         0x0030:  5e66 6999                                ^fi.
23:46:22.931457 IP (tos 0x0, ttl 126, id 15235, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x203c (correct), seq 
1856, ack 1833272, win 5782, length 0

         0x0020:  5010 1696 203c 0000 9c0e P....<....
23:46:22.931459 IP (tos 0x0, ttl 126, id 15236, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xf930 (correct), seq 
1856, ack 1839112, win 5782, options [nop,nop,sack 1 {1840572:1842032}], 
length 0

         0x0030:  5e66 9185                                ^f..
23:46:22.931460 IP (tos 0x0, ttl 126, id 15237, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x816c (correct), seq 
1856, ack 1849332, win 5782, options [nop,nop,sack 1 {1850792:1852252}], 
length 0

         0x0030:  5e66 b971                                ^f.q
23:46:22.931466 IP (tos 0x0, ttl 126, id 15238, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x2be0 (correct), seq 
1856, ack 1856632, win 5782, options [nop,nop,sack 1 {1858092:1859552}], 
length 0

         0x0030:  5e66 d5f5                                ^f..
23:46:22.931472 IP (tos 0x0, ttl 126, id 15239, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xb3df (correct), seq 
1856, ack 1861012, win 5782, length 0

         0x0020:  5010 1696 b3df 0000 14b0                 P.........
23:46:22.931580 IP (tos 0x0, ttl 125, id 23986, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef9 9a3e 77a8 5d79 0001 244f 579a 7275 ...>w.]y..$OW.ru
23:46:22.931972 IP (tos 0x0, ttl 125, id 24008, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eef9 da71 77a8 a05e 0001 244f 579a 7276 ...qw..^..$OW.rv
23:46:22.932032 IP (tos 0x0, ttl 254, id 26707, offset 0, flags [none], 
proto GRE (47), length 70)
     1.1.1.1 > 1.1.1.1: GREv0, Flags [none], length 50

         0x0040:  0000 0000 0000                           ......
23:46:22.932721 IP (tos 0x0, ttl 61, id 31716, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x3f3e (correct), seq 
475, ack 377117, win 64992, options [nop,nop,TS val 57989449 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.932722 IP (tos 0x0, ttl 61, id 31717, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x3995 (correct), seq 
475, ack 378565, win 64992, options [nop,nop,TS val 57989450 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.932723 IP (tos 0x0, ttl 61, id 31719, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x3119 (correct), seq 
475, ack 381461, win 64268, options [nop,nop,TS val 57989450 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.932879 IP (tos 0x0, ttl 61, id 50032, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2c8c (correct), seq 
1900, ack 507438, win 64992, options [nop,nop,TS val 57989446 ecr 
2371497208], length 0

         0x0030:  8d5a 2cf8                                .Z,.
23:46:22.932880 IP (tos 0x0, ttl 61, id 50034, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46276 > 1.1.1.1.443: Flags [.], cksum 0x2285 (correct), seq 
1900, ack 510334, win 64630, options [nop,nop,TS val 57989447 ecr 
2371497240], length 0

         0x0030:  8d5a 2d18                                .Z-.
23:46:22.932884 IP (tos 0x0, ttl 61, id 24636, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x40ef (correct), seq 
950, ack 505022, win 64630, options [nop,nop,TS val 57989446 ecr 
3645646911], length 0

         0x0030:  d94c 283f                                .L(?
23:46:22.932886 IP (tos 0x0, ttl 61, id 24637, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x3bfc (correct), seq 
950, ack 506470, win 64448, options [nop,nop,TS val 57989447 ecr 
3645646911], length 0

         0x0030:  d94c 283f                                .L(?
23:46:22.932889 IP (tos 0x0, ttl 61, id 24638, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x37be (correct), seq 
950, ack 507918, win 64086, options [nop,nop,TS val 57989447 ecr 
3645646911], length 0

         0x0030:  d94c 283f                                .L(?
23:46:22.933090 IP (tos 0x0, ttl 126, id 14207, offset 0, flags [none], 
proto UDP (17), length 148)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 120

         0x0090:  3fc8 9d95                                ?...
23:46:22.935777 IP (tos 0x0, ttl 125, id 8739, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x68bd (correct), seq 
0, ack 251121, win 1939, length 0

         0x0020:  5010 0793 68bd 0000 7e65                 P...h...~e
23:46:22.935958 IP (tos 0x0, ttl 61, id 39344, offset 0, flags [DF], 
proto TCP (6), length 178)
     1.1.1.1.60213 > 1.1.1.1.443: Flags [P.], cksum 0x3e4b (correct), 
seq 167:293, ack 3379, win 376, options [nop,nop,TS val 6451988 ecr 
1231235431], length 126

         0x00b0:  29a6                                     ).
23:46:22.936456 IP (tos 0x2,ECT(0), ttl 125, id 20450, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x55e0 (correct), 
seq 5213363:5214815, ack 1, win 8192, length 1452

         0x05d0:  504c 7744                                PLwD
23:46:22.936591 IP (tos 0x2,ECT(0), ttl 125, id 20451, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x8fec (correct), 
seq 5214815:5216267, ack 1, win 8192, length 1452

         0x05d0:  9151 db85                                .Q..
23:46:22.936715 IP (tos 0x2,ECT(0), ttl 125, id 20452, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x690c (correct), 
seq 5216267:5217719, ack 1, win 8192, length 1452

         0x05d0:  4b20 2d64                                K.-d
23:46:22.936833 IP (tos 0x2,ECT(0), ttl 125, id 20453, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0423 (correct), 
seq 5217719:5219171, ack 1, win 8192, length 1452

         0x05d0:  a213 b159                                ...Y
23:46:22.937018 IP (tos 0x2,ECT(0), ttl 125, id 20454, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3dc2 (correct), 
seq 5219171:5220623, ack 1, win 8192, length 1452

         0x05d0:  38aa ca6f                                8..o
23:46:22.937061 IP (tos 0x2,ECT(0), ttl 125, id 20455, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x425b (correct), 
seq 5220623:5222075, ack 1, win 8192, length 1452

         0x05d0:  bed7 e6f7                                ....
23:46:22.937525 IP (tos 0x0, ttl 125, id 23999, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 1c9e 0300                           ......
23:46:22.937956 IP (tos 0x0, ttl 125, id 24021, offset 0, flags [none], 
proto UDP (17), length 54)
     1.1.1.1.1024 > 1.1.1.1.18502: [udp sum ok] UDP, length 26

         0x0030:  0004 0ecf 0100                           ......
23:46:22.939401 IP (tos 0x0, ttl 125, id 2, offset 0, flags [none], 
proto UDP (17), length 113)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 85

         0x0070:  a9                                       .
23:46:22.939877 IP (tos 0x0, ttl 126, id 14208, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  3c72 07c4                                <r..
23:46:22.940058 IP (tos 0x0, ttl 125, id 30873, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  bff1 24                                  ..$
23:46:22.940609 IP (tos 0x0, ttl 61, id 5693, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  8bfb f71b 2b79 5044 77b1                 ....+yPDw.
23:46:22.942263 IP (tos 0x2,ECT(0), ttl 125, id 20456, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2c20 (correct), 
seq 5222075:5223527, ack 1, win 8192, length 1452

         0x05d0:  1c25 45da                                .%E.
23:46:22.942680 IP (tos 0x2,ECT(0), ttl 125, id 20457, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0c90 (correct), 
seq 5223527:5224979, ack 1, win 8192, length 1452

         0x05d0:  04c1 d808                                ....
23:46:22.942724 IP (tos 0x2,ECT(0), ttl 125, id 20458, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2394 (correct), 
seq 5224979:5226431, ack 1, win 8192, length 1452

         0x05d0:  da67 b3a0                                .g..
23:46:22.943285 IP (tos 0x2,ECT(0), ttl 125, id 20459, offset 0, flags 
[DF], proto TCP (6), length 5848)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0cbc (incorrect 
-> 0x5e04), seq 5226431:5232239, ack 1, win 8192, length 5808

         0x16d0:  f7f0 aee7 35e4 4d15                      ....5.M.
23:46:22.943442 IP (tos 0x2,ECT(0), ttl 125, id 20463, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x868e (correct), 
seq 5232239:5233691, ack 1, win 8192, length 1452

         0x05d0:  a2ec a28a                                ....
23:46:22.943706 IP (tos 0x2,ECT(0), ttl 125, id 20464, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0f2e (correct), 
seq 5233691:5235143, ack 1, win 8192, length 1452

         0x05d0:  bcfc 2f71                                ../q
23:46:22.944341 IP (tos 0x2,ECT(0), ttl 125, id 20465, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xb268 (correct), 
seq 5235143:5236595, ack 1, win 8192, length 1452

         0x05d0:  dfe9 9017                                ....
23:46:22.946371 IP (tos 0x0, ttl 61, id 24639, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x2f3e (correct), seq 
950, ack 510814, win 63362, options [nop,nop,TS val 57989451 ecr 
3645646911], length 0

         0x0030:  d94c 283f                                .L(?
23:46:22.947861 IP (tos 0x0, ttl 60, id 3297, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xe0fa (correct), seq 
0, ack 2068039, win 8202, options [nop,nop,TS val 753517 ecr 138365471], 
length 0

         0x0030:  083f 4a1f                                .?J.
23:46:22.948494 IP (tos 0x0, ttl 60, id 3298, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xd5aa (correct), seq 
0, ack 2070935, win 8202, options [nop,nop,TS val 753517 ecr 138365471], 
length 0

         0x0030:  083f 4a1f                                .?J.
23:46:22.948496 IP (tos 0x0, ttl 60, id 3299, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xca59 (correct), seq 
0, ack 2073831, win 8202, options [nop,nop,TS val 753518 ecr 138365471], 
length 0

         0x0030:  083f 4a1f                                .?J.
23:46:22.948498 IP (tos 0x0, ttl 60, id 3302, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xac2b (correct), seq 
0, ack 2081556, win 8202, options [nop,nop,TS val 753518 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.948795 IP (tos 0x2,ECT(0), ttl 125, id 20466, offset 0, flags 
[DF], proto TCP (6), length 4396)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0710 (incorrect 
-> 0x7e2c), seq 5236595:5240951, ack 1, win 8192, length 4356

         0x1120:  98eb f777 0a47 0ce2 4d03 e500 ...w.G..M...
23:46:22.948919 IP (tos 0x2,ECT(0), ttl 125, id 20469, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xa5b3 (correct), 
seq 5240951:5242403, ack 1, win 8192, length 1452

         0x05d0:  b03a 10b0                                .:..
23:46:22.949001 IP (tos 0x2,ECT(0), ttl 125, id 20470, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x393e (correct), 
seq 5242403:5243855, ack 1, win 8192, length 1452

         0x05d0:  a216 6f76                                ..ov
23:46:22.949022 IP (tos 0x2,ECT(0), ttl 125, id 20471, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x6d47 (correct), 
seq 5243855:5245307, ack 1, win 8192, length 1452

         0x05d0:  249b 95ff                                $...
23:46:22.949073 IP (tos 0x0, ttl 125, id 8740, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x5d5b (correct), seq 
0, ack 254041, win 1933, length 0

         0x0020:  5010 078d 5d5b 0000 0f15                 P...][....
23:46:22.949239 IP (tos 0x0, ttl 61, id 1661, offset 0, flags [DF], 
proto UDP (17), length 48)
     1.1.1.1.48688 > 1.1.1.1.38367: [udp sum ok] UDP, length 20

         0x0020:  0000 0000 0000 0000 00d0 54ee 0000 0000 ..........T.....
23:46:22.949812 IP (tos 0x0, ttl 126, id 14209, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  9dc2 1c00 4adc 255c 211d c136 ....J.%\!..6
23:46:22.950746 IP (tos 0x0, ttl 60, id 3303, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0xa0db (correct), seq 
0, ack 2084452, win 8202, options [nop,nop,TS val 753518 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.950748 IP (tos 0x0, ttl 60, id 3304, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x958b (correct), seq 
0, ack 2087348, win 8202, options [nop,nop,TS val 753518 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.950752 IP (tos 0x0, ttl 60, id 3305, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x8a3b (correct), seq 
0, ack 2090244, win 8202, options [nop,nop,TS val 753518 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.951194 IP (tos 0x2,ECT(0), ttl 125, id 20472, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x558a (correct), 
seq 5245307:5246759, ack 1, win 8192, length 1452

         0x05d0:  f2ba 2b02                                ..+.
23:46:22.951358 IP (tos 0x0, ttl 61, id 31720, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x289b (correct), seq 
475, ack 382909, win 64992, options [nop,nop,TS val 57989452 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.951404 IP (tos 0x0, ttl 61, id 31721, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x22f3 (correct), seq 
475, ack 384357, win 64992, options [nop,nop,TS val 57989452 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.951405 IP (tos 0x0, ttl 61, id 31722, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x1eb5 (correct), seq 
475, ack 385805, win 64630, options [nop,nop,TS val 57989452 ecr 
1664764537], length 0

         0x0030:  633a 4a79                                c:Jy
23:46:22.951406 IP (tos 0x0, ttl 61, id 31723, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x19c0 (correct), seq 
475, ack 387253, win 64448, options [nop,nop,TS val 57989454 ecr 
1664764538], length 0

         0x0030:  633a 4a7a                                c:Jz
23:46:22.951408 IP (tos 0x0, ttl 61, id 31724, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x1582 (correct), seq 
475, ack 388701, win 64086, options [nop,nop,TS val 57989454 ecr 
1664764538], length 0

         0x0030:  633a 4a7a                                c:Jz
23:46:22.951646 IP (tos 0x2,ECT(0), ttl 125, id 20473, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xd859 (correct), 
seq 5246759:5248211, ack 1, win 8192, length 1452

         0x05d0:  463e c25b                                F>.[
23:46:22.951700 IP (tos 0x0, ttl 61, id 24640, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x1d8d (correct), seq 
950, ack 513710, win 64992, options [nop,nop,TS val 57989453 ecr 
3645646912], length 0

         0x0030:  d94c 2840                                .L(@
23:46:22.951826 IP (tos 0x2,ECT(0), ttl 125, id 20474, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x1be0 (correct), 
seq 5248211:5249663, ack 1, win 8192, length 1452

         0x05d0:  af3f 3d65                                .?=e
23:46:22.952006 IP (tos 0x2,ECT(0), ttl 125, id 20475, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x053d (correct), 
seq 5249663:5251115, ack 1, win 8192, length 1452

         0x05d0:  213f 7c0e                                !?|.
23:46:22.952138 IP (tos 0x0, ttl 125, id 8741, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x51f3 (correct), seq 
0, ack 256961, win 1933, length 0

         0x0020:  5010 078d 51f3 0000 8fc0                 P...Q.....
23:46:22.952327 IP (tos 0x0, ttl 60, id 3306, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x7eea (correct), seq 
0, ack 2093140, win 8202, options [nop,nop,TS val 753519 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.953295 IP (tos 0x0, ttl 60, id 3308, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.43962 > 1.1.1.1.443: Flags [.], cksum 0x6c0d (correct), seq 
0, ack 2097969, win 8202, options [nop,nop,TS val 753519 ecr 138365472], 
length 0

         0x0030:  083f 4a20                                .?J.
23:46:22.953808 IP (tos 0x0, ttl 62, id 44194, offset 0, flags [DF], 
proto UDP (17), length 122)
     1.1.1.1.53 > 1.1.1.1.20478: [udp sum ok] 28310 q: A? 
graph.facebook.com. 3/0/0 graph.facebook.com. [48m31s] CNAME 
api.facebook.com., api.facebook.com. [48m31s] CNAME 
star.c10r.facebook.com., star.c10r.facebook.com. [1m] A 1.1.1.1 (94)

         0x0070:  0000 003c 0004 1f0d 5109 ...<....Q.
23:46:22.954697 IP (tos 0x2,ECT(0), ttl 125, id 20476, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5e6c (correct), 
seq 5251115:5252567, ack 1, win 8192, length 1452

         0x05d0:  3819 e46f                                8..o
23:46:22.954767 IP (tos 0x0, ttl 125, id 3, offset 0, flags [none], 
proto UDP (17), length 108)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 80

         0x0060:  5c12 5283 6738 4478 28ae 26fa \.R.g8Dx(.&.
23:46:22.954768 IP (tos 0x0, ttl 125, id 4, offset 0, flags [none], 
proto UDP (17), length 41)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 13

         0x0020:  06e0 7b4a 0537 001b 841c                 ..{J.7....
23:46:22.954848 IP (tos 0x2,ECT(0), ttl 125, id 20477, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcf69 (correct), 
seq 5252567:5254019, ack 1, win 8192, length 1452

         0x05d0:  4959 3432                                IY42
23:46:22.954940 IP (tos 0x2,ECT(0), ttl 125, id 20478, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xe7d9 (correct), 
seq 5254019:5255471, ack 1, win 8192, length 1452

         0x05d0:  b783 aca8                                ....
23:46:22.956369 IP (tos 0x2,ECT(0), ttl 125, id 20479, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xec5c (correct), 
seq 5255471:5256923, ack 1, win 8192, length 1452

         0x05d0:  b2f8 80fe                                ....
23:46:22.957940 IP (tos 0x0, ttl 126, id 15240, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x9d0f (correct), seq 
1856, ack 1866852, win 5782, length 0

         0x0020:  5010 1696 9d0f 0000 09f1                 P.........
23:46:22.957953 IP (tos 0x0, ttl 126, id 15241, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x91e3 (correct), seq 
1856, ack 1869772, win 5782, options [nop,nop,sack 1 {1871232:1872692}], 
length 0

         0x0030:  5e67 0949                                ^g.I
23:46:22.957955 IP (tos 0x0, ttl 126, id 15242, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x7523 (correct), seq 
1856, ack 1877072, win 5782, length 0

         0x0020:  5010 1696 7523 0000 e39f                 P...u#....
23:46:22.957988 IP (tos 0x0, ttl 126, id 15243, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xf7e6 (correct), seq 
1856, ack 1882912, win 5782, options [nop,nop,sack 1 {1884372:1885832}], 
length 0

         0x0030:  5e67 3c9d                                ^g<.
23:46:22.957990 IP (tos 0x0, ttl 126, id 15244, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xd5ae (correct), seq 
1856, ack 1885832, win 5782, options [nop,nop,sack 1 {1887292:1888752}], 
length 0

         0x0030:  5e67 4805                                ^gH.
23:46:22.957991 IP (tos 0x0, ttl 126, id 15245, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x3c1b (correct), seq 
1856, ack 1891672, win 5782, length 0

         0x0020:  5010 1696 3c1b 0000 aa13 P...<.....
23:46:22.958963 IP (tos 0x0, ttl 61, id 25069, offset 0, flags [DF], 
proto TCP (6), length 178)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [P.], cksum 0x0011 (correct), 
seq 167:293, ack 3380, win 376, options [nop,nop,TS val 6451990 ecr 
2184654992], length 126

         0x00b0:  7f1f                                     ..
23:46:22.958987 IP (tos 0x0, ttl 125, id 8742, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x4691 (correct), seq 
0, ack 259881, win 1927, length 0

         0x0020:  5010 0787 4691 0000 f49b                 P...F.....
23:46:22.960813 IP (tos 0x0, ttl 126, id 14210, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  c25d 85d6                                .]..
23:46:22.962282 IP (tos 0x0, ttl 59, id 9767, offset 0, flags [DF], 
proto UDP (17), length 41)
     1.1.1.1.9987 > 1.1.1.1.62016: [udp sum ok] UDP, length 13

         0x0020:  06e0 7b4a 0534 8505 37                   ..{J.4..7
23:46:22.964633 IP (tos 0x0, ttl 126, id 14211, offset 0, flags [none], 
proto UDP (17), length 140)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 112

         0x0080:  3b5d 5f52 f9d3 c15a f7f8 8c4e ;]_R...Z...N
23:46:22.968608 IP (tos 0x0, ttl 125, id 30874, offset 0, flags [none], 
proto UDP (17), length 51)
     1.1.1.1.52260 > 1.1.1.1.5241: [udp sum ok] UDP, length 23

         0x0030:  36f1 3b                                  6.;
23:46:22.968608 IP (tos 0x0, ttl 61, id 52950, offset 0, flags [DF], 
proto TCP (6), length 178)
     1.1.1.1.50220 > 1.1.1.1.443: Flags [P.], cksum 0x78a5 (correct), 
seq 167:293, ack 3379, win 376, options [nop,nop,TS val 6451991 ecr 
3769678180], length 126

         0x00b0:  2666                                     &f
23:46:22.968836 IP (tos 0x0, ttl 125, id 24023, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.52350 > 1.1.1.1.18502: Flags [.], cksum 0xeece (correct), 
seq 0, ack 350741, win 63140, length 0

         0x0020:  5010 f6a4 eece 0000 f1dc                 P.........
23:46:22.969011 IP (tos 0x0, ttl 126, id 15246, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x6f06 (correct), seq 
1856, ack 1894592, win 5782, options [nop,nop,sack 1 {1896052:1897512}], 
length 0

         0x0030:  5e67 6a3d                                ^gj=
23:46:22.969741 IP (tos 0x0, ttl 62, id 60562, offset 0, flags [DF], 
proto TCP (6), length 75)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [P.], cksum 0x3fb0 (correct), 
seq 10555:10578, ack 1072, win 274, options [nop,nop,TS val 60846682 ecr 
2673024235], length 23

         0x0040:  3f2a bd77 054d f190 31e3 15 ?*.w.M..1..
23:46:22.969755 IP (tos 0x0, ttl 61, id 60563, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.39121 > 1.1.1.1.443: Flags [R.], cksum 0x7322 (correct), 
seq 10578, ack 1072, win 274, options [nop,nop,TS val 60846682 ecr 
2673024235], length 0

         0x0030:  9f53 1ceb                                .S..
23:46:22.970464 IP (tos 0x0, ttl 61, id 24659, offset 0, flags [DF], 
proto TCP (6), length 1044)
     1.1.1.1.58758 > 1.1.1.1.46139: Flags [P.], cksum 0x4eff (correct), 
seq 91755:92759, ack 1, win 260, length 1004

         0x0410:  deb2 9eb0                                ....
23:46:22.970574 IP (tos 0x0, ttl 125, id 5, offset 0, flags [none], 
proto UDP (17), length 104)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 76

         0x0060:  a47c ac78 45fd 96b2                      .|.xE...
23:46:22.972157 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto 
TCP (6), length 52)
     1.1.1.1.42843 > 1.1.1.1.53694: Flags [S.E], cksum 0x5529 (correct), 
seq 1904099468, ack 2913159686, win 14600, options [mss 
1460,nop,nop,sackOK,nop,wscale 6], length 0

         0x0030:  0103 0306                                ....
23:46:22.973138 IP (tos 0x0, ttl 125, id 739, offset 0, flags [DF], 
proto TCP (6), length 57)
     1.1.1.1.64175 > 1.1.1.1.30000: Flags [P.], cksum 0xabe6 (correct), 
seq 1663:1680, ack 5549, win 65, length 17

         0x0030:  7b21 15f6 5f8e 4c91 d8                   {!.._.L..
23:46:22.973960 IP (tos 0x0, ttl 126, id 14212, offset 0, flags [none], 
proto UDP (17), length 164)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 136

         0x00a0:  f1b9 94bd                                ....
23:46:22.974585 IP (tos 0x2,ECT(0), ttl 125, id 20480, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x3ef6 (correct), 
seq 5256923:5258375, ack 1, win 8192, length 1452

         0x05d0:  d0e3 49a5                                ..I.
23:46:22.974722 IP (tos 0x0, ttl 61, id 97, offset 0, flags [DF], proto 
TCP (6), length 178)
     1.1.1.1.50221 > 1.1.1.1.443: Flags [P.], cksum 0xa361 (correct), 
seq 167:293, ack 3379, win 376, options [nop,nop,TS val 6451992 ecr 
2184655024], length 126

         0x00b0:  e091                                     ..
23:46:22.974727 IP (tos 0x0, ttl 63, id 58932, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.16550: 24440 q: ANY? edu.za. 14/13/13 edu.za. 
[21h32m47s] RRSIG, edu.za. [21h32m47s] RRSIG, edu.za. [21h32m47s] RRSIG, 
edu.za. [21h32m47s] RRSIG, edu.za. [21h32m47s] RRSIG, edu.za. 
[21h32m47s] RRSIG, edu.za. [21h32m47s] RRSIG, edu.za. [21h32m47s] 
RRSIG[|domain]

         0x05d0:  1b46 a599 6397 2f65 ba88 00ae .F..c./e....
23:46:22.974734 IP (tos 0x0, ttl 63, id 58932, offset 1480, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x05d0:  7024 04ca bf00 0100 0100 0371 p$.........q
23:46:22.974736 IP (tos 0x0, ttl 63, id 58932, offset 2960, flags 
[none], proto UDP (17), length 91)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0050:  0100 0371 ce00 04c0 2494 11 ...q....$..
23:46:22.974776 IP (tos 0x0, ttl 126, id 26018, offset 0, flags [none], 
proto UDP (17), length 101)
     1.1.1.1.61633 > 1.1.1.1.7777: [udp sum ok] UDP, length 73

         0x0060:  8ad6 8208 9b                             .....
23:46:22.974860 IP (tos 0x2,ECT(0), ttl 125, id 20481, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9ef7 (correct), 
seq 5258375:5259827, ack 1, win 8192, length 1452

         0x05d0:  96d9 8e7d                                ...}
23:46:22.975189 IP (tos 0x2,ECT(0), ttl 125, id 20482, offset 0, flags 
[DF], proto TCP (6), length 2944)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x0164 (incorrect 
-> 0x5b68), seq 5259827:5262731, ack 1, win 8192, length 2904

         0x0b70:  a85c 2a15 4ddf b737 0ec8 e239 9d63 57de .\*.M..7...9.cW.
23:46:22.975238 IP (tos 0x2,ECT(0), ttl 125, id 20484, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xf63f (correct), 
seq 5262731:5264183, ack 1, win 8192, length 1452

         0x05d0:  b6d0 d578                                ...x
23:46:22.975329 IP (tos 0x2,ECT(0), ttl 125, id 20485, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x98a7 (correct), 
seq 5264183:5265635, ack 1, win 8192, length 1452

         0x05d0:  d75d 0172                                .].r
23:46:22.975381 IP (tos 0x0, ttl 125, id 8743, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x3b34 (correct), seq 
0, ack 262801, win 1916, length 0

         0x0020:  5010 077c 3b34 0000 058d                 P..|;4....
23:46:22.975466 IP (tos 0x2,ECT(0), ttl 125, id 20486, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x60b2 (correct), 
seq 5265635:5267087, ack 1, win 8192, length 1452

         0x05d0:  ee9d b8a3                                ....
23:46:22.976386 IP (tos 0x2,ECT(0), ttl 125, id 20487, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5d08 (correct), 
seq 5267087:5268539, ack 1, win 8192, length 1452

         0x05d0:  b19e 58a4                                ..X.
23:46:22.976765 IP (tos 0x2,ECT(0), ttl 125, id 20488, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x9408 (correct), 
seq 5268539:5269991, ack 1, win 8192, length 1452

         0x05d0:  1d71 7062                                .qpb
23:46:22.976814 IP (tos 0x0, ttl 61, id 5694, offset 0, flags [none], 
proto UDP (17), length 1466)
     1.1.1.1.1029 > 1.1.1.1.63499: [udp sum ok] UDP, length 1438

         0x05b0:  5435 2e36 6256 419a cbce                 T5.6bVA...
23:46:22.976903 IP (tos 0x2,ECT(0), ttl 125, id 20489, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x32b5 (correct), 
seq 5269991:5271443, ack 1, win 8192, length 1452

         0x05d0:  4a36 088b                                J6..
23:46:22.976969 IP (tos 0x2,ECT(0), ttl 125, id 20490, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xc158 (correct), 
seq 5271443:5272895, ack 1, win 8192, length 1452

         0x05d0:  1221 b8f0                                .!..
23:46:22.977143 IP (tos 0x2,ECT(0), ttl 125, id 20491, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xfd89 (correct), 
seq 5272895:5274347, ack 1, win 8192, length 1452

         0x05d0:  6ce0 19f2                                l...
23:46:22.977307 IP (tos 0x2,ECT(0), ttl 125, id 20492, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x853c (correct), 
seq 5274347:5275799, ack 1, win 8192, length 1452

         0x05d0:  caad be7d                                ...}
23:46:22.977424 IP (tos 0x2,ECT(0), ttl 125, id 20493, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x327d (correct), 
seq 5275799:5277251, ack 1, win 8192, length 1452

         0x05d0:  864b c43a                                .K.:
23:46:22.977472 IP (tos 0x2,ECT(0), ttl 125, id 20494, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7be6 (correct), 
seq 5277251:5278703, ack 1, win 8192, length 1452

         0x05d0:  324d fbe5                                2M..
23:46:22.977507 IP (tos 0x0, ttl 126, id 4985, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57834 > 1.1.1.1.443: Flags [.], cksum 0xb72b (correct), seq 
58, ack 40, win 252, length 0

         0x0020:  5010 00fc b72b 0000 c2d2                 P....+....
23:46:22.977708 IP (tos 0x0, ttl 125, id 8744, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x2fd8 (correct), seq 
0, ack 265721, win 1904, length 0

         0x0020:  5010 0770 2fd8 0000 d6af                 P..p/.....
23:46:22.978201 IP (tos 0x0, ttl 126, id 15247, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x085e (correct), seq 
1856, ack 1903352, win 5782, options [nop,nop,sack 1 {1904812:1906272}], 
length 0

         0x0030:  5e67 8c75                                ^g.u
23:46:22.978204 IP (tos 0x0, ttl 126, id 15248, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x6e61 (correct), seq 
1856, ack 1916492, win 5782, options [nop,nop,sack 1 {1917952:1919412}], 
length 0

         0x0030:  5e67 bfc9                                ^g..
23:46:22.978206 IP (tos 0x0, ttl 126, id 15249, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xbea2 (correct), seq 
1856, ack 1923792, win 5782, length 0

         0x0020:  5010 1696 bea2 0000 ed6c                 P........l
23:46:22.978239 IP (tos 0x0, ttl 126, id 15250, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0xa7d2 (correct), seq 
1856, ack 1929632, win 5782, length 0

         0x0020:  5010 1696 a7d2 0000 ea91                 P.........
23:46:22.978241 IP (tos 0x0, ttl 126, id 15251, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.57214 > 1.1.1.1.443: Flags [.], cksum 0x5246 (correct), seq 
1856, ack 1951532, win 5782, length 0

         0x0020:  5010 1696 5246 0000 6fd0                 P...RF..o.
23:46:22.978809 IP (tos 0x0, ttl 61, id 24641, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xe3c8 (correct), seq 
950, ack 513710, win 64992, options [nop,nop,TS val 57989455 ecr 
3645646912,nop,nop,sack 1 {515158:516606}], length 0

         0x0030:  d94c 2840 0101 050a 933e ebc2 933e f16a .L(@.....>...>.j
23:46:22.979923 IP (tos 0x0, ttl 61, id 31725, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46274 > 1.1.1.1.443: Flags [.], cksum 0x108f (correct), seq 
475, ack 390149, win 63904, options [nop,nop,TS val 57989455 ecr 
1664764538], length 0

         0x0030:  633a 4a7a                                c:Jz
23:46:22.979923 IP (tos 0x0, ttl 61, id 24642, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xde20 (correct), seq 
950, ack 513710, win 64992, options [nop,nop,TS val 57989455 ecr 
3645646912,nop,nop,sack 1 {515158:518054}], length 0

         0x0030:  d94c 2840 0101 050a 933e ebc2 933e f712 .L(@.....>...>..
23:46:22.979927 IP (tos 0x0, ttl 61, id 24643, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xd877 (correct), seq 
950, ack 513710, win 64992, options [nop,nop,TS val 57989456 ecr 
3645646912,nop,nop,sack 1 {515158:519502}], length 0

         0x0030:  d94c 2840 0101 050a 933e ebc2 933e fcba .L(@.....>...>..
23:46:22.979931 IP (tos 0x0, ttl 61, id 24644, offset 0, flags [DF], 
proto TCP (6), length 64)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0xd2cf (correct), seq 
950, ack 513710, win 64992, options [nop,nop,TS val 57989456 ecr 
3645646912,nop,nop,sack 1 {515158:520950}], length 0

         0x0030:  d94c 2840 0101 050a 933e ebc2 933f 0262 .L(@.....>...?.b
23:46:22.979933 IP (tos 0x0, ttl 61, id 24645, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x0581 (correct), seq 
950, ack 520950, win 63904, options [nop,nop,TS val 57989457 ecr 
3645646912], length 0

         0x0030:  d94c 2840                                .L(@
23:46:22.979936 IP (tos 0x0, ttl 61, id 24646, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.46260 > 1.1.1.1.443: Flags [.], cksum 0x0142 (correct), seq 
950, ack 522398, win 63542, options [nop,nop,TS val 57989457 ecr 
3645646913], length 0

         0x0030:  d94c 2841                                .L(A
23:46:22.982854 IP (tos 0x0, ttl 126, id 14213, offset 0, flags [none], 
proto UDP (17), length 188)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 160

         0x00b0:  799e dc1c 96ac 520a f613 fc48 y.....R....H
23:46:22.983545 IP (tos 0x2,ECT(0), ttl 125, id 20495, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x603a (correct), 
seq 5278703:5280155, ack 1, win 8192, length 1452

         0x05d0:  f698 f522                                ..."
23:46:22.984110 IP (tos 0x2,ECT(0), ttl 125, id 20496, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5d34 (correct), 
seq 5280155:5281607, ack 1, win 8192, length 1452

         0x05d0:  5df4 53a7                                ].S.
23:46:22.984532 IP (tos 0x2,ECT(0), ttl 125, id 20497, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x5f5c (correct), 
seq 5281607:5283059, ack 1, win 8192, length 1452

         0x05d0:  3222 8e12                                2"..
23:46:22.984708 IP (tos 0x2,ECT(0), ttl 125, id 20498, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2311 (correct), 
seq 5283059:5284511, ack 1, win 8192, length 1452

         0x05d0:  5e56 c8e7                                ^V..
23:46:22.984754 IP (tos 0x0, ttl 125, id 8745, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x247b (correct), seq 
0, ack 268641, win 1893, length 0

         0x0020:  5010 0765 247b 0000 a877                 P..e${...w
23:46:22.984756 IP (tos 0x0, ttl 125, id 8746, offset 0, flags [DF], 
proto TCP (6), length 40)
     1.1.1.1.49808 > 1.1.1.1.80: Flags [.], cksum 0x1919 (correct), seq 
0, ack 271561, win 1887, length 0

         0x0020:  5010 075f 1919 0000 895d                 P.._.....]
23:46:22.984891 IP (tos 0x2,ECT(0), ttl 125, id 20499, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x104d (correct), 
seq 5284511:5285963, ack 1, win 8192, length 1452

         0x05d0:  63e6 d8c1                                c...
23:46:22.985089 IP (tos 0x2,ECT(0), ttl 125, id 20500, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x34e1 (correct), 
seq 5285963:5287415, ack 1, win 8192, length 1452

         0x05d0:  e211 0b48                                ...H
23:46:22.987478 IP (tos 0x2,ECT(0), ttl 125, id 20501, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x7b27 (correct), 
seq 5287415:5288867, ack 1, win 8192, length 1452

         0x05d0:  fb45 64c9                                .Ed.
23:46:22.987565 IP (tos 0x0, ttl 63, id 58933, offset 0, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1.53 > 1.1.1.1.12602: 52516| q: ANY? jk1l.ru. 242/2/8 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] 
A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, jk1l.ru. [37m2s] A 1.1.1.1, 
jk1l.ru.[|domain]

         0x05d0:  0455 60b2 4ac0 0c00 0100 0100 .U`.J.......
23:46:22.987569 IP (tos 0x0, ttl 63, id 58933, offset 1480, flags [+], 
proto UDP (17), length 1500)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x05d0:  0100 0100 0008 ae00 0455 60b2 .........U`.
23:46:22.987572 IP (tos 0x0, ttl 63, id 58933, offset 2960, flags 
[none], proto UDP (17), length 1160)
     1.1.1.1 > 1.1.1.1: ip-proto-17

         0x0480:  2485 0004 b063 0d10                      $....c..
23:46:22.987629 IP (tos 0x2,ECT(0), ttl 125, id 20502, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x39a1 (correct), 
seq 5288867:5290319, ack 1, win 8192, length 1452

         0x05d0:  2bbd cccf                                +...
23:46:22.987894 IP (tos 0x2,ECT(0), ttl 125, id 20503, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0xcad7 (correct), 
seq 5290319:5291771, ack 1, win 8192, length 1452

         0x05d0:  d9ae e2ea                                ....
23:46:22.987989 IP (tos 0x2,ECT(0), ttl 125, id 20504, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x61da (correct), 
seq 5291771:5293223, ack 1, win 8192, length 1452

         0x05d0:  da4a aa6c                                .J.l
23:46:22.988037 IP (tos 0x2,ECT(0), ttl 125, id 20505, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4f66 (correct), 
seq 5293223:5294675, ack 1, win 8192, length 1452

         0x05d0:  766f d31c                                vo..
23:46:22.988346 IP (tos 0x2,ECT(0), ttl 125, id 20506, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x67bb (correct), 
seq 5294675:5296127, ack 1, win 8192, length 1452

         0x05d0:  58d1 e340                                X..@
23:46:22.989393 IP (tos 0x0, ttl 125, id 24029, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1024 > 1.1.1.1.22641: [udp sum ok] UDP, length 20

         0x0020:  eefa 4aa6 77a8 5608 0001 244f 579a 7277 ..J.w.V...$OW.rw
23:46:22.989741 IP (tos 0x0, ttl 125, id 24030, offset 0, flags [none], 
proto UDP (17), length 48)
     1.1.1.1.1453 > 1.1.1.1.21575: [udp sum ok] UDP, length 20

         0x0020:  eefa 4af9 9195 a4ff 0000 cc71 deaf c2f4 ..J........q....
23:46:22.990315 IP (tos 0x2,ECT(0), ttl 125, id 20507, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x2074 (correct), 
seq 5296127:5297579, ack 1, win 8192, length 1452

         0x05d0:  5de2 d274                                ]..t
23:46:22.990560 IP (tos 0x2,ECT(0), ttl 125, id 20508, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x4752 (correct), 
seq 5297579:5299031, ack 1, win 8192, length 1452

         0x05d0:  1bb6 cb0d                                ....
23:46:22.990641 IP (tos 0x2,ECT(0), ttl 125, id 20509, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x045c (correct), 
seq 5299031:5300483, ack 1, win 8192, length 1452

         0x05d0:  c71f 96a4                                ....
23:46:22.991351 IP (tos 0x2,ECT(0), ttl 125, id 20510, offset 0, flags 
[DF], proto TCP (6), length 1492)
     1.1.1.1.49785 > 1.1.1.1.50009: Flags [.], cksum 0x54a1 (correct), 
seq 5300483:5301935, ack 1, win 8192, length 1452

         0x05d0:  a84c 0699                                .L..
23:46:22.991601 IP (tos 0x0, ttl 126, id 14214, offset 0, flags [none], 
proto UDP (17), length 180)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 152

         0x00b0:  0262 83ba                                .b..
23:46:22.994952 IP (tos 0x0, ttl 61, id 25070, offset 0, flags [DF], 
proto TCP (6), length 52)
     1.1.1.1.50219 > 1.1.1.1.443: Flags [.], cksum 0x957d (correct), seq 
293, ack 3664, win 387, options [nop,nop,TS val 6451994 ecr 2184655178], 
length 0

         0x0030:  8237 314a                                .71J
23:46:22.996740 IP (tos 0x0, ttl 126, id 14215, offset 0, flags [none], 
proto UDP (17), length 156)
     1.1.1.1.27005 > 1.1.1.1.27015: [udp sum ok] UDP, length 128

         0x0090:  5841 6e08 0121 f7a5 9269 0eee XAn..!...i..
23:46:22.996840 IP (tos 0x0, ttl 62, id 944, offset 0, flags [DF], proto 
TCP (6), length 1420)
     1.1.1.1.35723 > 1.1.1.1.443: Flags [.], cksum 0xbe02 (correct), seq 
2263:3631, ack 250, win 365, options [nop,nop,TS val 165650 ecr 
453454372], length 1368

         0x0580:  1bfe 11ee b660 ab6b cf9d 3146 .....`.k..1F
23:46:22.997378 IP (tos 0x0, ttl 125, id 6, offset 0, flags [none], 
proto UDP (17), length 99)
     1.1.1.1.62016 > 1.1.1.1.9987: [udp sum ok] UDP, length 71

^ permalink raw reply	[flat|nested] 20+ messages in thread

* Re: Latest net-next kernel 4.19.0+
  2018-11-01 22:59                       ` Paweł Staszewski
@ 2018-11-08 18:35                         ` Cong Wang
  0 siblings, 0 replies; 20+ messages in thread
From: Cong Wang @ 2018-11-08 18:35 UTC (permalink / raw)
  To: Paweł Staszewski
  Cc: Saeed Mahameed, Eric Dumazet, Linux Kernel Network Developers,
	Dimitris Michailidis

On Thu, Nov 1, 2018 at 3:59 PM Paweł Staszewski <pstaszewski@itcare.pl> wrote:
>
>
>
> W dniu 31.10.2018 o 22:17, Cong Wang pisze:
> > On Wed, Oct 31, 2018 at 2:05 PM Saeed Mahameed <saeedm@mellanox.com> wrote:
> >> Cong, How often does this happen ? can you some how verify if the
> >> problematic packet has extra end padding after the ip payload ?
> > For us, we need 10+ hours to get one warning. This is also
> > why we never capture the packet that causes this warning.
> >
> >
> >> It would be cool if we had a feature in kernel to store such SKB in
> >> memory when such issue occurs, and let the user dump it later (via
> >> tcpdump) and send the dump to the vendor for debug so we could just
> >> replay and see what happens.
> >>
> > Yeah, the warning kinda sucks, it tells almost nothing, the SKB
> > should be dumped up on this warning.
> >
>
> So another vlan and same hw csum - this time this vlan have less traffic
> so i catch traffic with tcpdump
> Nov  1 23:46:22 kernel: vlan2805: hw csum failure
> but the problem is there is about 1986 frames in that second
> Will tcpdump output helps ?

Looks like you don't have any IP fragments.

Do you try Eric's debugging patch? Does it make a difference?

Also, if doable, can you try to remove vlan from your setup to see if
the warning will be gone?

Thanks!

^ permalink raw reply	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2018-11-09  4:12 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-10-30  0:10 Latest net-next kernel 4.19.0+ Paweł Staszewski
2018-10-30  0:11 ` Paweł Staszewski
2018-10-30  0:34   ` Paweł Staszewski
2018-10-30  2:27   ` Cong Wang
2018-10-30  2:43     ` Cong Wang
2018-10-30  2:53     ` Eric Dumazet
2018-10-30  3:52       ` Eric Dumazet
2018-10-30  6:09         ` Dimitris Michailidis
2018-10-30  7:29           ` Eric Dumazet
2018-10-30  8:09             ` Paweł Staszewski
2018-10-30 14:16               ` Eric Dumazet
2018-10-30 17:32                 ` Cong Wang
2018-10-30 17:50                   ` Eric Dumazet
2018-10-30 17:54                     ` Cong Wang
2018-10-31 21:05                   ` Saeed Mahameed
2018-10-31 21:17                     ` Cong Wang
2018-11-01 22:59                       ` Paweł Staszewski
2018-11-08 18:35                         ` Cong Wang
2018-10-31 21:22                     ` Paweł Staszewski
2018-10-31 21:24                 ` Paweł Staszewski

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.