All of lore.kernel.org
 help / color / mirror / Atom feed
* limited network bandwidth with 3.2.x kernels
@ 2012-02-13 20:04 alekcejk
  2012-02-13 20:18 ` Eric Dumazet
       [not found] ` <1920135.kl3o7Tt79c@localhost.localdomain>
  0 siblings, 2 replies; 66+ messages in thread
From: alekcejk @ 2012-02-13 20:04 UTC (permalink / raw)
  To: netdev

Hi,

I noticed that with 3.2.x kernels download speed from some internet resources
became about half of speed that was with previous kernels (3.1 and older).
I tested Fedora 15 kernels 2.6.41.10 = 3.1.10 and 2.6.42.3 = 3.2.3
(many times rebooted for testing with first and second kernels).
See bug https://bugzilla.redhat.com/show_bug.cgi?id=789659

lsmod:
Module                  Size  Used by
nvidia              10778232  40
i2c_core               28123  1 nvidia
8139too                32490  0
mii                    13311  1 8139too

dmesg:
8139too: 8139too Fast Ethernet driver 0.9.28
8139too 0000:01:02.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
8139too 0000:01:02.0: eth0: RealTek RTL8139 at , IRQ 22
8139too 0000:01:02.0: eth0: link up, 100Mbps, full-duplex, lpa 0x41E1

For testing I selected fastest for me download mirrors of FreeBSD and Ubuntu,
also I tested download speed from site speedtest.tele2.net.

For these sites download speed with 3.1 kernels (and older) is about 11 MB/s
but with 3.2.x kernels - limited 5.5 MB/s and for some sites still approximately
the same as with 3.1 kernels (see bug mentioned above).

Also I want to pay attention that limited speed stays constant - always
5.5 MB/s with straight line on traffic plotter as if was network bandwidth shaping.
With 3.1 kernels this never happens - speed can vary in some ranges
but at maximum it is about 11 MB/s, no limitations such as 5.5 MB/s.

-- 
Alexey Kurov <nucleo@fedoraproject.org>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 20:04 limited network bandwidth with 3.2.x kernels alekcejk
@ 2012-02-13 20:18 ` Eric Dumazet
  2012-02-13 21:13   ` Eric Dumazet
                     ` (2 more replies)
       [not found] ` <1920135.kl3o7Tt79c@localhost.localdomain>
  1 sibling, 3 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-13 20:18 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le lundi 13 février 2012 à 22:04 +0200, alekcejk@googlemail.com a
écrit :
> Hi,
> 
> I noticed that with 3.2.x kernels download speed from some internet resources
> became about half of speed that was with previous kernels (3.1 and older).
> I tested Fedora 15 kernels 2.6.41.10 = 3.1.10 and 2.6.42.3 = 3.2.3
> (many times rebooted for testing with first and second kernels).
> See bug https://bugzilla.redhat.com/show_bug.cgi?id=789659
> 
> lsmod:
> Module                  Size  Used by
> nvidia              10778232  40
> i2c_core               28123  1 nvidia
> 8139too                32490  0
> mii                    13311  1 8139too
> 
> dmesg:
> 8139too: 8139too Fast Ethernet driver 0.9.28
> 8139too 0000:01:02.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> 8139too 0000:01:02.0: eth0: RealTek RTL8139 at , IRQ 22
> 8139too 0000:01:02.0: eth0: link up, 100Mbps, full-duplex, lpa 0x41E1
> 
> For testing I selected fastest for me download mirrors of FreeBSD and Ubuntu,
> also I tested download speed from site speedtest.tele2.net.
> 
> For these sites download speed with 3.1 kernels (and older) is about 11 MB/s
> but with 3.2.x kernels - limited 5.5 MB/s and for some sites still approximately
> the same as with 3.1 kernels (see bug mentioned above).
> 

MB/s means MBytes or Mbits ?

> Also I want to pay attention that limited speed stays constant - always
> 5.5 MB/s with straight line on traffic plotter as if was network bandwidth shaping.
> With 3.1 kernels this never happens - speed can vary in some ranges
> but at maximum it is about 11 MB/s, no limitations such as 5.5 MB/s.
> 

Could you post "netstat -s" result ?

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 20:18 ` Eric Dumazet
@ 2012-02-13 21:13   ` Eric Dumazet
  2012-02-13 21:58     ` alekcejk
  2012-02-13 21:16   ` alekcejk
  2012-02-21  4:21   ` alekcejk
  2 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-13 21:13 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :

> Could you post "netstat -s" result ?
> 
> 

I should have said, please post "netstat -s" before/after a transfert,
and possibly "ifconfig eth0" results as well.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 20:18 ` Eric Dumazet
  2012-02-13 21:13   ` Eric Dumazet
@ 2012-02-13 21:16   ` alekcejk
  2012-02-21  4:21   ` alekcejk
  2 siblings, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-13 21:16 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Понедельник 13 февраля 2012 21:18:13 вы написали:
> Le lundi 13 février 2012 à 22:04 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > Hi,
> > 
> > I noticed that with 3.2.x kernels download speed from some internet resources
> > became about half of speed that was with previous kernels (3.1 and older).
> > I tested Fedora 15 kernels 2.6.41.10 = 3.1.10 and 2.6.42.3 = 3.2.3
> > (many times rebooted for testing with first and second kernels).
> > See bug https://bugzilla.redhat.com/show_bug.cgi?id=789659
> > 
> > lsmod:
> > Module                  Size  Used by
> > nvidia              10778232  40
> > i2c_core               28123  1 nvidia
> > 8139too                32490  0
> > mii                    13311  1 8139too
> > 
> > dmesg:
> > 8139too: 8139too Fast Ethernet driver 0.9.28
> > 8139too 0000:01:02.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
> > 8139too 0000:01:02.0: eth0: RealTek RTL8139 at , IRQ 22
> > 8139too 0000:01:02.0: eth0: link up, 100Mbps, full-duplex, lpa 0x41E1
> > 
> > For testing I selected fastest for me download mirrors of FreeBSD and Ubuntu,
> > also I tested download speed from site speedtest.tele2.net.
> > 
> > For these sites download speed with 3.1 kernels (and older) is about 11 MB/s
> > but with 3.2.x kernels - limited 5.5 MB/s and for some sites still approximately
> > the same as with 3.1 kernels (see bug mentioned above).
> 
> MB/s means MBytes or Mbits ?

MB means MegaBytes. This should explain it:

FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz size 2066424512 bytes (1.9 G) downloaded with both kernels:

kernel 3.1.10:  saved in 3m 31s 9,32 Megabytes/second - average speed, 11,1 Megabytes/second maximum
kernel 3.2.3: saved in 5m 56s 5,54 Megabytes/second - average speed, 5,64 Megabytes/s - maximum speed

> 
> > Also I want to pay attention that limited speed stays constant - always
> > 5.5 MB/s with straight line on traffic plotter as if was network bandwidth shaping.
> > With 3.1 kernels this never happens - speed can vary in some ranges
> > but at maximum it is about 11 MB/s, no limitations such as 5.5 MB/s.
> 
> Could you post "netstat -s" result ?

"netstat -s" just after system started and download finished

kernel 3.1.10:

Ip:
    1472431 total packets received
    0 forwarded
    0 incoming packets discarded
    1469765 incoming packets delivered
    755430 requests sent out
    1 outgoing packets dropped
Icmp:
    0 ICMP messages received
    0 input ICMP message failed.
    ICMP input histogram:
    1 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        echo request: 1
IcmpMsg:
        OutType8: 1
Tcp:
    4 active connections openings
    0 passive connection openings
    0 failed connection attempts
    0 connection resets received
    0 connections established
    1469723 segments received
    755378 segments send out
    0 segments retransmited
    0 bad segments received.
    32997 resets sent
Udp:
    35 packets received
    0 packets to unknown port received.
    0 packet receive errors
    52 packets sent
    0 receive buffer errors
    0 send buffer errors
UdpLite:
TcpExt:
    1 TCP sockets finished time wait in fast timer
    22 delayed acks sent
    1448 packets directly received from backlog
    1429173 packets header predicted
    1 packets header predicted and directly queued to user
    2 acknowledgments not containing data received
    18 predicted acknowledgments
    0 TCP data loss events
    1 connections reset due to unexpected data
    IPReversePathFilter: 47
IpExt:
    InNoRoutes: 218
    InMcastPkts: 2
    InBcastPkts: 46
    OutBcastPkts: 17
    InOctets: 2157119711
    OutOctets: 38981662
    InMcastOctets: 56
    InBcastOctets: 3704
    OutBcastOctets: 768




kernel 3.2.3: 

Ip:
    1487136 total packets received
    0 forwarded
    0 incoming packets discarded
    1482687 incoming packets delivered
    769964 requests sent out
    1 outgoing packets dropped
Icmp:
    0 ICMP messages received
    0 input ICMP message failed.
    ICMP input histogram:
    1 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        echo request: 1
IcmpMsg:
        OutType8: 1
Tcp:
    2 active connections openings
    0 passive connection openings
    0 failed connection attempts
    0 connection resets received
    0 connections established
    1482636 segments received
    769905 segments send out
    0 segments retransmited
    0 bad segments received.
    55530 resets sent
Udp:
    42 packets received
    0 packets to unknown port received.
    0 packet receive errors
    59 packets sent
    0 receive buffer errors
    0 send buffer errors
UdpLite:
TcpExt:
    1 TCP sockets finished time wait in fast timer
    15 delayed acks sent
    1425598 packets header predicted
    1 acknowledgments not containing data received
    9 predicted acknowledgments
    0 TCP data loss events
    IPReversePathFilter: 48
IpExt:
    InNoRoutes: 235
    InMcastPkts: 4
    InBcastPkts: 47
    OutBcastPkts: 17
    InOctets: 2143692697
    OutOctets: 39392421
    InMcastOctets: 112
    InBcastOctets: 3941
    OutBcastOctets: 768

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 21:13   ` Eric Dumazet
@ 2012-02-13 21:58     ` alekcejk
  2012-02-13 22:44       ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-13 21:58 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Понедельник 13 февраля 2012 22:13:58 вы написали:
> Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> > Could you post "netstat -s" result ?
> 
> I should have said, please post "netstat -s" before/after a transfert,
> and possibly "ifconfig eth0" results as well.

Now only for 3.2.3 kernel (2.6.42.3-2.fc15.i686).

Before downloading:

ifconfig eth0:

eth0      Link encap:Ethernet  HWaddr 00:AA:BB:CC:DD:EE  
          inet addr:AA.BB.CC.XY  Bcast:AA.BB.CC.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:12332 errors:0 dropped:6 overruns:0 frame:0
          TX packets:5239 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:767595 (749.6 KiB)  TX bytes:315241 (307.8 KiB)
          Interrupt:22 Base address:0xec00 

I should notice that dropped RX packets is very old bug 
not related to this problem  https://bugzilla.redhat.com/show_bug.cgi?id=709551

netstat -s:

Ip:
    678916 total packets received
    0 forwarded
    0 incoming packets discarded
    675634 incoming packets delivered
    359556 requests sent out
    1 outgoing packets dropped
    3 dropped because of missing route
Icmp:
    2 ICMP messages received
    0 input ICMP message failed.
    ICMP input histogram:
        echo replies: 2
    5 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        destination unreachable: 2
        echo request: 3
IcmpMsg:
        InType0: 2
        OutType3: 2
        OutType8: 3
Tcp:
    2 active connections openings
    0 passive connection openings
    0 failed connection attempts
    1 connection resets received
    0 connections established
    675565 segments received
    359477 segments send out
    0 segments retransmited
    0 bad segments received.
    42621 resets sent
Udp:
    56 packets received
    2 packets to unknown port received.
    0 packet receive errors
    75 packets sent
    0 receive buffer errors
    0 send buffer errors
UdpLite:
TcpExt:
    1 packets pruned from receive queue because of socket buffer overrun
    5 delayed acks sent
    632319 packets header predicted
    9 predicted acknowledgments
    0 TCP data loss events
    176 packets collapsed in receive queue due to low socket buffer
    1 connections reset due to unexpected data
    1 connections reset due to early user close
    IPReversePathFilter: 37
IpExt:
    InNoRoutes: 426
    InMcastPkts: 4
    InBcastPkts: 21
    OutBcastPkts: 17
    InOctets: 952073468
    OutOctets: 18195002
    InMcastOctets: 112
    InBcastOctets: 1239
    OutBcastOctets: 768




After downloading:

ifconfig eth0:

netstst -s:

eth0      Link encap:Ethernet  HWaddr 00:AA:BB:CC:DD:EE  
          inet addr:AA.BB.CC.XY  Bcast:AA.BB.CC.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:1521120 errors:0 dropped:31 overruns:0 frame:0
          TX packets:754802 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000 
          RX bytes:2166461196 (2.0 GiB)  TX bytes:49587831 (47.2 MiB)
          Interrupt:22 Base address:0xec00 

Ip:
    2143063 total packets received
    0 forwarded
    0 incoming packets discarded
    2137603 incoming packets delivered
    1108593 requests sent out
    1 outgoing packets dropped
    3 dropped because of missing route
Icmp:
    2 ICMP messages received
    0 input ICMP message failed.
    ICMP input histogram:
        echo replies: 2
    5 ICMP messages sent
    0 ICMP messages failed
    ICMP output histogram:
        destination unreachable: 2
        echo request: 3
IcmpMsg:
        InType0: 2
        OutType3: 2
        OutType8: 3
Tcp:
    4 active connections openings
    0 passive connection openings
    0 failed connection attempts
    1 connection resets received
    0 connections established
    2137511 segments received
    1108494 segments send out
    0 segments retransmited
    0 bad segments received.
    77461 resets sent
Udp:
    76 packets received
    2 packets to unknown port received.
    0 packet receive errors
    95 packets sent
    0 receive buffer errors
    0 send buffer errors
UdpLite:
TcpExt:
    1 packets pruned from receive queue because of socket buffer overrun
    21 delayed acks sent
    2058319 packets header predicted
    1 acknowledgments not containing data received
    18 predicted acknowledgments
    0 TCP data loss events
    176 packets collapsed in receive queue due to low socket buffer
    1 connections reset due to unexpected data
    1 connections reset due to early user close
    IPReversePathFilter: 37
IpExt:
    InNoRoutes: 426
    InMcastPkts: 7
    InBcastPkts: 38
    OutBcastPkts: 17
    InOctets: 3094588157
    OutOctets: 56740635
    InMcastOctets: 196
    InBcastOctets: 3239
    OutBcastOctets: 768



> COuld you take a tcpdump sample of ~300 packets while doing a
> transfert ?
> 
> tcpdump -p -n -s 0 -i eth0 -c 300


listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
23:43:47.613877 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [S], seq 1269831019, win 14600, options [mss 1460,sackOK,TS val 4294885194 ecr 0,nop,wscale 4], length 0
23:43:47.668519 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [S.], seq 3225130008, ack 1269831020, win 5792, options [mss 1460,sackOK,TS val 3722336136 ecr 4294885194,nop,wscale 7], 
length 0
23:43:47.668553 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294885249 ecr 3722336136], length 0
23:43:56.139600 IP 46.237.89.73.3287 > AA.BB.CC.XY.445: Flags [S], seq 717230849, win 65535, options [mss 1460,nop,nop,sackOK], length 0
23:43:57.394960 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 1:68, ack 1, win 46, options [nop,nop,TS val 3722340212 ecr 4294885249], length 67
23:43:57.394994 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 68, win 913, options [nop,nop,TS val 4294894975 ecr 3722340212], length 0
23:43:57.395082 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 1:17, ack 68, win 913, options [nop,nop,TS val 4294894975 ecr 3722340212], length 16
23:43:57.449595 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [.], ack 17, win 46, options [nop,nop,TS val 3722340235 ecr 4294894975], length 0
23:43:57.453111 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 68:143, ack 17, win 46, options [nop,nop,TS val 3722340237 ecr 4294894975], length 75
23:43:57.453149 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 17:30, ack 143, win 913, options [nop,nop,TS val 4294895034 ecr 3722340237], length 13
23:43:57.513064 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 143:166, ack 30, win 46, options [nop,nop,TS val 3722340262 ecr 4294895034], length 23
23:43:57.552139 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 166, win 913, options [nop,nop,TS val 4294895133 ecr 3722340262], length 0
23:43:57.606745 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 166:393, ack 30, win 46, options [nop,nop,TS val 3722340301 ecr 4294895133], length 227
23:43:57.606756 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 393, win 980, options [nop,nop,TS val 4294895187 ecr 3722340301], length 0
23:43:57.606968 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 30:36, ack 393, win 980, options [nop,nop,TS val 4294895187 ecr 3722340301], length 6
23:43:57.661548 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 393:412, ack 36, win 46, options [nop,nop,TS val 3722340324 ecr 4294895187], length 19
23:43:57.661674 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 36:41, ack 412, win 980, options [nop,nop,TS val 4294895242 ecr 3722340324], length 5
23:43:57.716303 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 412:446, ack 41, win 46, options [nop,nop,TS val 3722340347 ecr 4294895242], length 34
23:43:57.716485 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 41:49, ack 446, win 980, options [nop,nop,TS val 4294895297 ecr 3722340347], length 8
23:43:57.771261 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 446:465, ack 49, win 46, options [nop,nop,TS val 3722340370 ecr 4294895297], length 19
23:43:57.771368 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 49:87, ack 465, win 980, options [nop,nop,TS val 4294895352 ecr 3722340370], length 38
23:43:57.826141 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 465:493, ack 87, win 46, options [nop,nop,TS val 3722340393 ecr 4294895352], length 28
23:43:57.826299 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 87:130, ack 493, win 980, options [nop,nop,TS val 4294895407 ecr 3722340393], length 43
23:43:57.881034 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 493:509, ack 130, win 46, options [nop,nop,TS val 3722340416 ecr 4294895407], length 16
23:43:57.881214 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 130:136, ack 509, win 980, options [nop,nop,TS val 4294895462 ecr 3722340416], length 6
23:43:57.936081 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 509:560, ack 136, win 46, options [nop,nop,TS val 3722340439 ecr 4294895462], length 51
23:43:57.936161 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [S], seq 2087240368, win 14600, options [mss 1460,sackOK,TS val 4294895517 ecr 0,nop,wscale 4], length 0
23:43:57.975228 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 560, win 980, options [nop,nop,TS val 4294895556 ecr 3722340439], length 0
23:43:57.992393 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [S.], seq 3469224966, ack 2087240369, win 5792, options [mss 1460,sackOK,TS val 3722340463 ecr 4294895517,nop,wscale 7], 
length 0
23:43:57.992411 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294895573 ecr 3722340463], length 0
23:43:57.992469 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 136:179, ack 560, win 980, options [nop,nop,TS val 4294895573 ecr 3722340439], length 43
23:43:58.068808 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [.], ack 179, win 46, options [nop,nop,TS val 3722340495 ecr 4294895573], length 0
23:43:59.118531 IP 46.237.89.73.3287 > AA.BB.CC.XY.445: Flags [S], seq 717230849, win 65535, options [mss 1460,nop,nop,sackOK], length 0
23:44:07.602080 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 560:661, ack 179, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 101
23:44:07.602111 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 661, win 980, options [nop,nop,TS val 4294905182 ecr 3722344490], length 0
23:44:07.602298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 1:1449, ack 1, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 1448
23:44:07.602313 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 4294905183 ecr 3722344490], length 0
23:44:07.602410 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 1448
23:44:07.602422 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 4294905183 ecr 3722344490], length 0
23:44:07.658861 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
23:44:07.658872 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 4294905239 ecr 3722344514], length 0
23:44:07.658985 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
23:44:07.658998 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 4294905239 ecr 3722344514], length 0
23:44:07.659108 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
23:44:07.659119 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 4294905240 ecr 3722344514], length 0
23:44:07.659231 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
23:44:07.659241 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 4294905240 ecr 3722344514], length 0
23:44:07.715355 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
23:44:07.715368 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
23:44:07.715674 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
23:44:07.715687 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
23:44:07.715797 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 11585:13033, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
23:44:07.715809 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
23:44:07.715919 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 13033:14481, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
23:44:07.715929 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
23:44:07.716048 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 14481:15929, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905240], length 1448
23:44:07.716058 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
23:44:07.716165 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 15929:17377, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905240], length 1448
23:44:07.716178 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 4294905297 ecr 3722344537], length 0
23:44:07.771895 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 17377:18825, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.771907 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 4294905352 ecr 3722344561], length 0
23:44:07.772019 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 18825:20273, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772029 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 4294905352 ecr 3722344561], length 0
23:44:07.772150 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 20273:21721, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772160 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772266 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 21721:23169, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772278 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772388 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 23169:24617, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772400 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772511 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 24617:26065, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772521 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 26065, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772637 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 26065:27513, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772648 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 27513, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772757 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 27513:28961, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772769 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 28961, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.772880 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 28961:30409, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.772892 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 30409, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.773003 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 30409:31857, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.773014 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 31857, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
23:44:07.773131 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 31857:33305, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.773250 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 33305:34753, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
23:44:07.773262 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 34753, win 3991, options [nop,nop,TS val 4294905354 ecr 3722344561], length 0
23:44:07.828359 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 34753:36201, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
23:44:07.828484 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 36201:37649, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
23:44:07.828495 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 37649, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
23:44:07.828611 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 37649:39097, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
23:44:07.828729 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 39097:40545, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
23:44:07.828741 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 40545, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
23:44:07.828852 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 40545:41993, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.828975 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 41993:43441, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.828985 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 43441, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
23:44:07.829100 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 43441:44889, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829221 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 44889:46337, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829233 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 46337, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
23:44:07.829344 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 46337:47785, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829468 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 47785:49233, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829478 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 49233, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
23:44:07.829595 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 49233:50681, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829713 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 50681:52129, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829725 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 52129, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
23:44:07.829836 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 52129:53577, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829959 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 53577:55025, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.829969 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 55025, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
23:44:07.830091 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 55025:56473, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830206 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 56473:57921, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830216 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 57921, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
23:44:07.830329 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 57921:59369, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830452 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 59369:60817, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830463 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 60817, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
23:44:07.830578 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 60817:62265, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830697 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 62265:63713, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830708 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 63713, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
23:44:07.830820 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 63713:65161, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830943 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 65161:66609, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
23:44:07.830955 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 66609, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
23:44:07.885049 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 66609:68057, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885171 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 68057:69505, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885183 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 69505, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
23:44:07.885298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 69505:70953, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885417 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 70953:72401, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885429 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 72401, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
23:44:07.885540 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 72401:73849, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885663 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 73849:75297, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
23:44:07.885674 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 75297, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
23:44:07.885787 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 75297:76745, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.885909 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 76745:78193, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.885921 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 78193, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344609], length 0
23:44:07.886033 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 78193:79641, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.886156 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 79641:81089, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.886166 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 81089, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
23:44:07.886279 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 81089:82537, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.886402 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 82537:83985, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
23:44:07.886414 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 83985, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
23:44:07.886524 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 83985:85433, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.886647 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 85433:86881, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.886658 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 86881, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
23:44:07.886771 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 86881:88329, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.886894 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 88329:89777, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.886905 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 89777, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
23:44:07.887017 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 89777:91225, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.887140 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 91225:92673, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.887150 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 92673, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
23:44:07.887263 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 92673:94121, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.887386 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 94121:95569, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.887398 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 95569, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
23:44:07.887508 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 95569:97017, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
23:44:07.887632 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 97017:98465, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.887642 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 98465, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
23:44:07.887760 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 98465:99913, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.887878 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 99913:101361, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.887889 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 101361, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
23:44:07.888001 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 101361:102809, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888012 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 102809, win 4187, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
23:44:07.888124 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 102809:104257, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888135 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 104257, win 4368, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888249 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 104257:105705, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888261 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 105705, win 4549, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888370 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 105705:107153, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888382 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 107153, win 4730, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888493 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 107153:108601, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888504 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 108601, win 4911, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888616 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 108601:110049, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888626 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 110049, win 5092, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888740 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 110049:111497, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888752 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 111497, win 5273, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888862 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 111497:112945, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888874 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 112945, win 5454, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.888986 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 112945:114393, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
23:44:07.888996 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 114393, win 5635, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
23:44:07.941738 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 114393:115841, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.941749 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 115841, win 5816, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
23:44:07.941861 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 115841:117289, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.941873 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 117289, win 5997, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
23:44:07.941985 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 117289:118737, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.941995 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 118737, win 6178, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
23:44:07.942108 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 118737:120185, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942118 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 120185, win 6359, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942231 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 120185:121633, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942241 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 121633, win 6540, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942353 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 121633:123081, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942365 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 123081, win 6721, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942476 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [P.], seq 123081:124529, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942488 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 124529, win 6902, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942600 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 124529:125977, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942610 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 125977, win 7083, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942722 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 125977:127425, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942733 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 127425, win 7264, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942845 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 127425:128873, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942857 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 128873, win 7445, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.942968 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 128873:130321, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.942980 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 130321, win 7626, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
23:44:07.943093 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 130321:131769, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
23:44:07.943103 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 131769, win 7807, options [nop,nop,TS val 4294905524 ecr 3722344632], length 0
23:44:07.943215 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 131769:133217, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943225 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 133217, win 7988, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
23:44:07.943338 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 133217:134665, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943350 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 134665, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
23:44:07.943461 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 134665:136113, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943584 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 136113:137561, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943594 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 137561, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
23:44:07.943707 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 137561:139009, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943830 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 139009:140457, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.943842 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 140457, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
23:44:07.943953 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 140457:141905, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944076 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 141905:143353, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944085 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 143353, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
23:44:07.944206 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 143353:144801, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944329 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 144801:146249, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944341 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 146249, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
23:44:07.944452 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 146249:147697, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944575 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 147697:149145, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944585 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 149145, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
23:44:07.944698 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 149145:150593, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944821 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 150593:152041, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.944832 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 152041, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
23:44:07.944945 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 152041:153489, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
23:44:07.945067 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 153489:154937, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945077 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 154937, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
23:44:07.945190 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 154937:156385, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945313 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 156385:157833, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945325 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 157833, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
23:44:07.945436 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 157833:159281, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945560 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 159281:160729, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945570 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 160729, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
23:44:07.945682 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 160729:162177, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945805 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 162177:163625, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.945817 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 163625, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
23:44:07.945929 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 163625:165073, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.946052 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 165073:166521, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.946062 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 166521, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
23:44:07.946175 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 166521:167969, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.946298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 167969:169417, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
23:44:07.946310 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 169417, win 8145, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
23:44:07.946421 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 169417:170865, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.946544 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 170865:172313, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.946555 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 172313, win 8326, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
23:44:07.946667 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 172313:173761, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.946678 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 173761, win 8507, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
23:44:07.946789 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 173761:175209, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.946801 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 175209, win 8688, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
23:44:07.946913 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 175209:176657, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.947036 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 176657:178105, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
23:44:07.947046 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 178105, win 8688, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
23:44:07.947159 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 178105:179553, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947283 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 179553:181001, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947295 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 181001, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
23:44:07.947405 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 181001:182449, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947528 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 182449:183897, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947539 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 183897, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
23:44:07.947651 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 183897:185345, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947774 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 185345:186793, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.947786 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 186793, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
23:44:07.947897 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [P.], seq 186793:188241, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948020 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 188241:189689, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948030 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 189689, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
23:44:07.948143 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 189689:191137, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948267 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 191137:192585, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948279 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 192585, win 8688, options [nop,nop,TS val 4294905529 ecr 3722344634], length 0
23:44:07.948389 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 192585:194033, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948512 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 194033:195481, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.948523 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 195481, win 8688, options [nop,nop,TS val 4294905529 ecr 3722344634], length 0
23:44:07.948635 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
23:44:07.988227 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 196929, win 8688, options [nop,nop,TS val 4294905569 ecr 3722344634], length 0
23:44:07.998428 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 196929:198377, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
23:44:07.998552 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 198377:199825, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
23:44:07.998564 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 199825, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
23:44:07.998674 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 199825:201273, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
23:44:07.998798 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 201273:202721, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
23:44:07.998809 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 202721, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
23:44:07.998920 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 202721:204169, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999043 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 204169:205617, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999055 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 205617, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
23:44:07.999167 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 205617:207065, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999296 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 207065:208513, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999307 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 208513, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
23:44:07.999433 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 208513:209961, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999556 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 209961:211409, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999568 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 211409, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
23:44:07.999681 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 211409:212857, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999802 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 212857:214305, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:07.999812 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 214305, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
23:44:07.999924 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 214305:215753, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000048 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 215753:217201, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000060 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 217201, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
23:44:08.000171 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 217201:218649, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000294 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 218649:220097, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000304 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 220097, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
23:44:08.000417 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 220097:221545, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000540 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 221545:222993, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000552 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 222993, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
23:44:08.000663 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 222993:224441, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000786 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 224441:225889, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
23:44:08.000797 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 225889, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
23:44:08.000909 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 225889:227337, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905524], length 1448
300 packets captured
300 packets received by filter
0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 21:58     ` alekcejk
@ 2012-02-13 22:44       ` Eric Dumazet
  2012-02-13 22:51         ` Neal Cardwell
  2012-02-13 23:49         ` alekcejk
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-13 22:44 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le lundi 13 février 2012 à 23:58 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Понедельник 13 февраля 2012 22:13:58 вы написали:
> > Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> > > Could you post "netstat -s" result ?
> > 
> > I should have said, please post "netstat -s" before/after a transfert,
> > and possibly "ifconfig eth0" results as well.
> 
> Now only for 3.2.3 kernel (2.6.42.3-2.fc15.i686).
> 
> Before downloading:
> 
> ifconfig eth0:
> 
> eth0      Link encap:Ethernet  HWaddr 00:AA:BB:CC:DD:EE  
>           inet addr:AA.BB.CC.XY  Bcast:AA.BB.CC.255  Mask:255.255.255.0
>           UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
>           RX packets:12332 errors:0 dropped:6 overruns:0 frame:0
>           TX packets:5239 errors:0 dropped:0 overruns:0 carrier:0
>           collisions:0 txqueuelen:1000 
>           RX bytes:767595 (749.6 KiB)  TX bytes:315241 (307.8 KiB)
>           Interrupt:22 Base address:0xec00 
> 
> I should notice that dropped RX packets is very old bug 
> not related to this problem  https://bugzilla.redhat.com/show_bug.cgi?id=709551
> 

This is not a bug.

Previous kernels were not accounting for these dropped packets (unknown
protocol for example). But they really were dropped.


I wonder if the other side of your link believes link is in half duplex
mode... Could you please check ?


There are some glitches in the tcpdump :

> > 
> > tcpdump -p -n -s 0 -i eth0 -c 300
> 
> 


> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 23:43:47.613877 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [S], seq 1269831019, win 14600, options [mss 1460,sackOK,TS val 4294885194 ecr 0,nop,wscale 4], length 0
> 23:43:47.668519 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [S.], seq 3225130008, ack 1269831020, win 5792, options [mss 1460,sackOK,TS val 3722336136 ecr 4294885194,nop,wscale 7], 
> length 0
> 23:43:47.668553 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294885249 ecr 3722336136], length 0
> 23:43:56.139600 IP 46.237.89.73.3287 > AA.BB.CC.XY.445: Flags [S], seq 717230849, win 65535, options [mss 1460,nop,nop,sackOK], length 0
> 23:43:57.394960 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 1:68, ack 1, win 46, options [nop,nop,TS val 3722340212 ecr 4294885249], length 67
> 23:43:57.394994 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 68, win 913, options [nop,nop,TS val 4294894975 ecr 3722340212], length 0
> 23:43:57.395082 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 1:17, ack 68, win 913, options [nop,nop,TS val 4294894975 ecr 3722340212], length 16
> 23:43:57.449595 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [.], ack 17, win 46, options [nop,nop,TS val 3722340235 ecr 4294894975], length 0
> 23:43:57.453111 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 68:143, ack 17, win 46, options [nop,nop,TS val 3722340237 ecr 4294894975], length 75
> 23:43:57.453149 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 17:30, ack 143, win 913, options [nop,nop,TS val 4294895034 ecr 3722340237], length 13
> 23:43:57.513064 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 143:166, ack 30, win 46, options [nop,nop,TS val 3722340262 ecr 4294895034], length 23
> 23:43:57.552139 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 166, win 913, options [nop,nop,TS val 4294895133 ecr 3722340262], length 0
> 23:43:57.606745 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 166:393, ack 30, win 46, options [nop,nop,TS val 3722340301 ecr 4294895133], length 227
> 23:43:57.606756 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 393, win 980, options [nop,nop,TS val 4294895187 ecr 3722340301], length 0
> 23:43:57.606968 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 30:36, ack 393, win 980, options [nop,nop,TS val 4294895187 ecr 3722340301], length 6
> 23:43:57.661548 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 393:412, ack 36, win 46, options [nop,nop,TS val 3722340324 ecr 4294895187], length 19
> 23:43:57.661674 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 36:41, ack 412, win 980, options [nop,nop,TS val 4294895242 ecr 3722340324], length 5
> 23:43:57.716303 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 412:446, ack 41, win 46, options [nop,nop,TS val 3722340347 ecr 4294895242], length 34
> 23:43:57.716485 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 41:49, ack 446, win 980, options [nop,nop,TS val 4294895297 ecr 3722340347], length 8
> 23:43:57.771261 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 446:465, ack 49, win 46, options [nop,nop,TS val 3722340370 ecr 4294895297], length 19
> 23:43:57.771368 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 49:87, ack 465, win 980, options [nop,nop,TS val 4294895352 ecr 3722340370], length 38
> 23:43:57.826141 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 465:493, ack 87, win 46, options [nop,nop,TS val 3722340393 ecr 4294895352], length 28
> 23:43:57.826299 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 87:130, ack 493, win 980, options [nop,nop,TS val 4294895407 ecr 3722340393], length 43
> 23:43:57.881034 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 493:509, ack 130, win 46, options [nop,nop,TS val 3722340416 ecr 4294895407], length 16
> 23:43:57.881214 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 130:136, ack 509, win 980, options [nop,nop,TS val 4294895462 ecr 3722340416], length 6
> 23:43:57.936081 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 509:560, ack 136, win 46, options [nop,nop,TS val 3722340439 ecr 4294895462], length 51
> 23:43:57.936161 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [S], seq 2087240368, win 14600, options [mss 1460,sackOK,TS val 4294895517 ecr 0,nop,wscale 4], length 0
> 23:43:57.975228 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 560, win 980, options [nop,nop,TS val 4294895556 ecr 3722340439], length 0
> 23:43:57.992393 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [S.], seq 3469224966, ack 2087240369, win 5792, options [mss 1460,sackOK,TS val 3722340463 ecr 4294895517,nop,wscale 7], 
> length 0
> 23:43:57.992411 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294895573 ecr 3722340463], length 0
> 23:43:57.992469 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [P.], seq 136:179, ack 560, win 980, options [nop,nop,TS val 4294895573 ecr 3722340439], length 43
> 23:43:58.068808 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [.], ack 179, win 46, options [nop,nop,TS val 3722340495 ecr 4294895573], length 0
> 23:43:59.118531 IP 46.237.89.73.3287 > AA.BB.CC.XY.445: Flags [S], seq 717230849, win 65535, options [mss 1460,nop,nop,sackOK], length 0
> 23:44:07.602080 IP 213.83.42.56.21 > AA.BB.CC.XY.51340: Flags [P.], seq 560:661, ack 179, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 101
> 23:44:07.602111 IP AA.BB.CC.XY.51340 > 213.83.42.56.21: Flags [.], ack 661, win 980, options [nop,nop,TS val 4294905182 ecr 3722344490], length 0
> 23:44:07.602298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 1:1449, ack 1, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 1448
> 23:44:07.602313 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 4294905183 ecr 3722344490], length 0
> 23:44:07.602410 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 3722344490 ecr 4294895573], length 1448
> 23:44:07.602422 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 4294905183 ecr 3722344490], length 0
> 23:44:07.658861 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
> 23:44:07.658872 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 4294905239 ecr 3722344514], length 0
> 23:44:07.658985 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
> 23:44:07.658998 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 4294905239 ecr 3722344514], length 0
> 23:44:07.659108 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
> 23:44:07.659119 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 4294905240 ecr 3722344514], length 0
> 23:44:07.659231 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 3722344514 ecr 4294905183], length 1448
> 23:44:07.659241 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 4294905240 ecr 3722344514], length 0
> 23:44:07.715355 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
> 23:44:07.715368 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
> 23:44:07.715674 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
> 23:44:07.715687 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
> 23:44:07.715797 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 11585:13033, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
> 23:44:07.715809 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
> 23:44:07.715919 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 13033:14481, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905239], length 1448
> 23:44:07.715929 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
> 23:44:07.716048 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 14481:15929, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905240], length 1448
> 23:44:07.716058 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 4294905296 ecr 3722344537], length 0
> 23:44:07.716165 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 15929:17377, ack 1, win 46, options [nop,nop,TS val 3722344537 ecr 4294905240], length 1448
> 23:44:07.716178 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 4294905297 ecr 3722344537], length 0
> 23:44:07.771895 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 17377:18825, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.771907 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 4294905352 ecr 3722344561], length 0
> 23:44:07.772019 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 18825:20273, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772029 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 4294905352 ecr 3722344561], length 0
> 23:44:07.772150 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 20273:21721, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772160 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772266 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 21721:23169, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772278 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772388 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 23169:24617, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772400 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772511 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 24617:26065, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772521 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 26065, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772637 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 26065:27513, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772648 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 27513, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772757 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 27513:28961, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772769 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 28961, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.772880 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 28961:30409, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.772892 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 30409, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.773003 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 30409:31857, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.773014 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 31857, win 3991, options [nop,nop,TS val 4294905353 ecr 3722344561], length 0
> 23:44:07.773131 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 31857:33305, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.773250 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 33305:34753, ack 1, win 46, options [nop,nop,TS val 3722344561 ecr 4294905296], length 1448
> 23:44:07.773262 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 34753, win 3991, options [nop,nop,TS val 4294905354 ecr 3722344561], length 0

~50 ms delay here from sender

> 23:44:07.828359 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 34753:36201, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
> 23:44:07.828484 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 36201:37649, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
> 23:44:07.828495 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 37649, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
> 23:44:07.828611 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 37649:39097, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
> 23:44:07.828729 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 39097:40545, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905352], length 1448
> 23:44:07.828741 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 40545, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
> 23:44:07.828852 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 40545:41993, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.828975 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 41993:43441, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.828985 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 43441, win 3991, options [nop,nop,TS val 4294905409 ecr 3722344585], length 0
> 23:44:07.829100 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 43441:44889, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829221 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 44889:46337, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829233 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 46337, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
> 23:44:07.829344 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 46337:47785, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829468 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 47785:49233, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829478 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 49233, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
> 23:44:07.829595 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 49233:50681, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829713 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 50681:52129, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829725 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 52129, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
> 23:44:07.829836 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 52129:53577, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829959 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 53577:55025, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.829969 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 55025, win 3991, options [nop,nop,TS val 4294905410 ecr 3722344585], length 0
> 23:44:07.830091 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 55025:56473, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830206 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 56473:57921, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830216 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 57921, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
> 23:44:07.830329 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 57921:59369, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830452 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 59369:60817, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830463 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 60817, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
> 23:44:07.830578 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 60817:62265, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830697 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 62265:63713, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830708 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 63713, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
> 23:44:07.830820 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 63713:65161, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830943 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 65161:66609, ack 1, win 46, options [nop,nop,TS val 3722344585 ecr 4294905353], length 1448
> 23:44:07.830955 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 66609, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0

Here, ~50 ms delay from sender

> 23:44:07.885049 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 66609:68057, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885171 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 68057:69505, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885183 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 69505, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
> 23:44:07.885298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 69505:70953, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885417 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 70953:72401, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885429 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 72401, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
> 23:44:07.885540 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 72401:73849, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885663 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 73849:75297, ack 1, win 46, options [nop,nop,TS val 3722344608 ecr 4294905409], length 1448
> 23:44:07.885674 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 75297, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344608], length 0
> 23:44:07.885787 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 75297:76745, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.885909 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 76745:78193, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.885921 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 78193, win 3991, options [nop,nop,TS val 4294905466 ecr 3722344609], length 0
> 23:44:07.886033 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 78193:79641, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.886156 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 79641:81089, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.886166 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 81089, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
> 23:44:07.886279 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 81089:82537, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.886402 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 82537:83985, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905409], length 1448
> 23:44:07.886414 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 83985, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
> 23:44:07.886524 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 83985:85433, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.886647 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 85433:86881, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.886658 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 86881, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
> 23:44:07.886771 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 86881:88329, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.886894 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 88329:89777, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.886905 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 89777, win 3991, options [nop,nop,TS val 4294905467 ecr 3722344609], length 0
> 23:44:07.887017 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 89777:91225, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.887140 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 91225:92673, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.887150 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 92673, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
> 23:44:07.887263 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 92673:94121, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.887386 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 94121:95569, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.887398 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 95569, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
> 23:44:07.887508 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 95569:97017, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905410], length 1448
> 23:44:07.887632 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 97017:98465, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.887642 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 98465, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
> 23:44:07.887760 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 98465:99913, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.887878 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 99913:101361, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.887889 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 101361, win 3991, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
> 23:44:07.888001 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 101361:102809, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888012 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 102809, win 4187, options [nop,nop,TS val 4294905468 ecr 3722344609], length 0
> 23:44:07.888124 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 102809:104257, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888135 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 104257, win 4368, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888249 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 104257:105705, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888261 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 105705, win 4549, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888370 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 105705:107153, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888382 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 107153, win 4730, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888493 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 107153:108601, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888504 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 108601, win 4911, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888616 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 108601:110049, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888626 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 110049, win 5092, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888740 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 110049:111497, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888752 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 111497, win 5273, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888862 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 111497:112945, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888874 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 112945, win 5454, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 23:44:07.888986 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 112945:114393, ack 1, win 46, options [nop,nop,TS val 3722344609 ecr 4294905411], length 1448
> 23:44:07.888996 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 114393, win 5635, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0

Here , 50ms delay from sender

> 23:44:07.941738 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 114393:115841, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.941749 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 115841, win 5816, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
> 23:44:07.941861 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 115841:117289, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.941873 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 117289, win 5997, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
> 23:44:07.941985 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 117289:118737, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.941995 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 118737, win 6178, options [nop,nop,TS val 4294905522 ecr 3722344632], length 0
> 23:44:07.942108 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 118737:120185, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942118 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 120185, win 6359, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942231 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 120185:121633, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942241 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 121633, win 6540, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942353 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 121633:123081, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942365 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 123081, win 6721, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942476 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [P.], seq 123081:124529, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942488 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 124529, win 6902, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942600 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 124529:125977, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942610 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 125977, win 7083, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942722 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 125977:127425, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942733 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 127425, win 7264, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942845 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 127425:128873, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942857 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 128873, win 7445, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.942968 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 128873:130321, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.942980 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 130321, win 7626, options [nop,nop,TS val 4294905523 ecr 3722344632], length 0
> 23:44:07.943093 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 130321:131769, ack 1, win 46, options [nop,nop,TS val 3722344632 ecr 4294905466], length 1448
> 23:44:07.943103 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 131769, win 7807, options [nop,nop,TS val 4294905524 ecr 3722344632], length 0
> 23:44:07.943215 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 131769:133217, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943225 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 133217, win 7988, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
> 23:44:07.943338 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 133217:134665, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943350 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 134665, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
> 23:44:07.943461 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 134665:136113, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943584 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 136113:137561, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943594 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 137561, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
> 23:44:07.943707 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 137561:139009, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943830 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 139009:140457, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.943842 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 140457, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
> 23:44:07.943953 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 140457:141905, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944076 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 141905:143353, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944085 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 143353, win 8145, options [nop,nop,TS val 4294905524 ecr 3722344633], length 0
> 23:44:07.944206 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 143353:144801, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944329 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 144801:146249, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944341 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 146249, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
> 23:44:07.944452 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 146249:147697, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944575 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 147697:149145, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944585 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 149145, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
> 23:44:07.944698 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 149145:150593, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944821 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 150593:152041, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.944832 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 152041, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
> 23:44:07.944945 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 152041:153489, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905467], length 1448
> 23:44:07.945067 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 153489:154937, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945077 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 154937, win 8145, options [nop,nop,TS val 4294905525 ecr 3722344633], length 0
> 23:44:07.945190 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 154937:156385, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945313 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 156385:157833, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945325 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 157833, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
> 23:44:07.945436 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 157833:159281, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945560 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 159281:160729, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945570 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 160729, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
> 23:44:07.945682 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 160729:162177, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945805 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 162177:163625, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.945817 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 163625, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
> 23:44:07.945929 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 163625:165073, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.946052 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 165073:166521, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.946062 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 166521, win 8145, options [nop,nop,TS val 4294905526 ecr 3722344633], length 0
> 23:44:07.946175 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 166521:167969, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.946298 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 167969:169417, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905468], length 1448
> 23:44:07.946310 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 169417, win 8145, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
> 23:44:07.946421 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 169417:170865, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.946544 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 170865:172313, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.946555 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 172313, win 8326, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
> 23:44:07.946667 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 172313:173761, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.946678 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 173761, win 8507, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
> 23:44:07.946789 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 173761:175209, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.946801 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 175209, win 8688, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
> 23:44:07.946913 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 175209:176657, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.947036 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 176657:178105, ack 1, win 46, options [nop,nop,TS val 3722344633 ecr 4294905469], length 1448
> 23:44:07.947046 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 178105, win 8688, options [nop,nop,TS val 4294905527 ecr 3722344633], length 0
> 23:44:07.947159 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 178105:179553, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947283 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 179553:181001, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947295 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 181001, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
> 23:44:07.947405 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 181001:182449, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947528 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 182449:183897, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947539 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 183897, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
> 23:44:07.947651 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 183897:185345, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947774 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 185345:186793, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.947786 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 186793, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
> 23:44:07.947897 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [P.], seq 186793:188241, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948020 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 188241:189689, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948030 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 189689, win 8688, options [nop,nop,TS val 4294905528 ecr 3722344634], length 0
> 23:44:07.948143 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 189689:191137, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948267 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 191137:192585, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948279 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 192585, win 8688, options [nop,nop,TS val 4294905529 ecr 3722344634], length 0
> 23:44:07.948389 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 192585:194033, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948512 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 194033:195481, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 23:44:07.948523 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 195481, win 8688, options [nop,nop,TS val 4294905529 ecr 3722344634], length 0
> 23:44:07.948635 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448

~40 ms delay (we lost a frame and send our delack)

> 23:44:07.988227 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 196929, win 8688, options [nop,nop,TS val 4294905569 ecr 3722344634], length 0
> 23:44:07.998428 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 196929:198377, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
> 23:44:07.998552 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 198377:199825, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
> 23:44:07.998564 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 199825, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
> 23:44:07.998674 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 199825:201273, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
> 23:44:07.998798 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 201273:202721, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905522], length 1448
> 23:44:07.998809 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 202721, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
> 23:44:07.998920 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 202721:204169, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999043 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 204169:205617, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999055 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 205617, win 8688, options [nop,nop,TS val 4294905579 ecr 3722344656], length 0
> 23:44:07.999167 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 205617:207065, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999296 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 207065:208513, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999307 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 208513, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
> 23:44:07.999433 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 208513:209961, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999556 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 209961:211409, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999568 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 211409, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
> 23:44:07.999681 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 211409:212857, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999802 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 212857:214305, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:07.999812 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 214305, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
> 23:44:07.999924 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 214305:215753, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000048 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 215753:217201, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000060 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 217201, win 8688, options [nop,nop,TS val 4294905580 ecr 3722344656], length 0
> 23:44:08.000171 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 217201:218649, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000294 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 218649:220097, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000304 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 220097, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
> 23:44:08.000417 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 220097:221545, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000540 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 221545:222993, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000552 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 222993, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
> 23:44:08.000663 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 222993:224441, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000786 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 224441:225889, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905523], length 1448
> 23:44:08.000797 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 225889, win 8688, options [nop,nop,TS val 4294905581 ecr 3722344656], length 0
> 23:44:08.000909 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 225889:227337, ack 1, win 46, options [nop,nop,TS val 3722344656 ecr 4294905524], length 1448
> 300 packets captured
> 300 packets received by filter
> 0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 22:44       ` Eric Dumazet
@ 2012-02-13 22:51         ` Neal Cardwell
  2012-02-13 23:09           ` alekcejk
  2012-02-13 23:49         ` alekcejk
  1 sibling, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-13 22:51 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev, Eric Dumazet

Hi,

Could you also please post a tcpdump of a "good" transfer on a 3.1.x
kernel to the same server? It would be nice to make sure the options
and advertised windows are the same in both cases.

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 22:51         ` Neal Cardwell
@ 2012-02-13 23:09           ` alekcejk
  2012-02-13 23:14             ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-13 23:09 UTC (permalink / raw)
  To: Neal Cardwell, netdev

В сообщении от Понедельник 13 февраля 2012 17:51:20 вы написали:
> Hi,
> 
> Could you also please post a tcpdump of a "good" transfer on a 3.1.x
> kernel to the same server? It would be nice to make sure the options
> and advertised windows are the same in both cases.
> 
> neal

Hi,

Here tcpdump for 3.1.10 kernel (2.6.41.10-3.fc15.i686):

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:03:59.499533 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1015030570:1015032018, ack 3902015221, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
01:03:59.499655 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1448:2896, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
01:03:59.499665 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 2896, win 41449, options [nop,nop,TS val 4211360 ecr 3724352664], length 0
01:03:59.499778 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 2896:4344, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
01:03:59.499900 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 4344:5792, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
01:03:59.499908 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 5792, win 41449, options [nop,nop,TS val 4211360 ecr 3724352664], length 0
01:03:59.500028 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 5792:7240, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500149 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 7240:8688, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500159 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 8688, win 41449, options [nop,nop,TS val 4211361 ecr 3724352664], length 0
01:03:59.500270 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 8688:10136, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500396 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 10136:11584, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500407 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 11584, win 41449, options [nop,nop,TS val 4211361 ecr 3724352664], length 0
01:03:59.500516 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 11584:13032, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500639 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 13032:14480, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500648 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 14480, win 41449, options [nop,nop,TS val 4211361 ecr 3724352664], length 0
01:03:59.500764 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 14480:15928, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500889 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 15928:17376, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.500899 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 17376, win 41449, options [nop,nop,TS val 4211361 ecr 3724352664], length 0
01:03:59.501007 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 17376:18824, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.501134 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 18824:20272, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211304], length 1448
01:03:59.501142 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 20272, win 41449, options [nop,nop,TS val 4211362 ecr 3724352664], length 0
01:03:59.501256 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 20272:21720, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211305], length 1448
01:03:59.501376 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 21720:23168, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211305], length 1448
01:03:59.501384 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 23168, win 41449, options [nop,nop,TS val 4211362 ecr 3724352664], length 0
01:03:59.501502 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 23168:24616, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211305], length 1448
01:03:59.501624 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 24616:26064, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211305], length 1448
01:03:59.501636 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 26064, win 41449, options [nop,nop,TS val 4211362 ecr 3724352664], length 0
01:03:59.501747 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 26064:27512, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211305], length 1448
01:03:59.501872 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 27512:28960, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211305], length 1448
01:03:59.501885 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 28960, win 41449, options [nop,nop,TS val 4211362 ecr 3724352665], length 0
01:03:59.501993 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 28960:30408, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211305], length 1448
01:03:59.502116 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 30408:31856, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211305], length 1448
01:03:59.502127 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 31856, win 41449, options [nop,nop,TS val 4211363 ecr 3724352665], length 0
01:03:59.502238 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 31856:33304, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502361 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 33304:34752, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502372 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 34752, win 41449, options [nop,nop,TS val 4211363 ecr 3724352665], length 0
01:03:59.502486 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 34752:36200, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502607 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 36200:37648, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502618 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 37648, win 41449, options [nop,nop,TS val 4211363 ecr 3724352665], length 0
01:03:59.502730 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 37648:39096, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502854 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 39096:40544, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.502864 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 40544, win 41449, options [nop,nop,TS val 4211363 ecr 3724352665], length 0
01:03:59.502977 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 40544:41992, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.503099 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 41992:43440, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211306], length 1448
01:03:59.503111 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 43440, win 41449, options [nop,nop,TS val 4211364 ecr 3724352665], length 0
01:03:59.503223 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 43440:44888, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503345 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 44888:46336, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503357 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 46336, win 41449, options [nop,nop,TS val 4211364 ecr 3724352665], length 0
01:03:59.503469 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 46336:47784, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503592 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 47784:49232, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503603 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 49232, win 41449, options [nop,nop,TS val 4211364 ecr 3724352665], length 0
01:03:59.503714 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 49232:50680, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503838 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 50680:52128, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.503849 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 52128, win 41449, options [nop,nop,TS val 4211364 ecr 3724352665], length 0
01:03:59.503960 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 52128:53576, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.504084 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 53576:55024, ack 1, win 46, options [nop,nop,TS val 3724352665 ecr 4211307], length 1448
01:03:59.504095 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 55024, win 41449, options [nop,nop,TS val 4211365 ecr 3724352665], length 0
01:03:59.504207 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 55024:56472, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504330 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 56472:57920, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504341 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 57920, win 41449, options [nop,nop,TS val 4211365 ecr 3724352666], length 0
01:03:59.504453 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 57920:59368, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504576 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 59368:60816, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504587 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 60816, win 41449, options [nop,nop,TS val 4211365 ecr 3724352666], length 0
01:03:59.504700 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 60816:62264, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504823 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 62264:63712, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.504834 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 63712, win 41449, options [nop,nop,TS val 4211365 ecr 3724352666], length 0
01:03:59.504946 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 63712:65160, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.505068 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 65160:66608, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211308], length 1448
01:03:59.505079 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 66608, win 41449, options [nop,nop,TS val 4211365 ecr 3724352666], length 0
01:03:59.505199 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 66608:68056, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505322 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 68056:69504, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505333 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 69504, win 41449, options [nop,nop,TS val 4211366 ecr 3724352666], length 0
01:03:59.505445 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 69504:70952, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505568 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 70952:72400, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505579 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 72400, win 41449, options [nop,nop,TS val 4211366 ecr 3724352666], length 0
01:03:59.505690 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 72400:73848, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505813 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 73848:75296, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.505824 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 75296, win 41449, options [nop,nop,TS val 4211366 ecr 3724352666], length 0
01:03:59.505936 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 75296:76744, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.506060 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 76744:78192, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211309], length 1448
01:03:59.506071 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 78192, win 41449, options [nop,nop,TS val 4211366 ecr 3724352666], length 0
01:03:59.506182 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 78192:79640, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211310], length 1448
01:03:59.506305 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 79640:81088, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211310], length 1448
01:03:59.506316 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 81088, win 41449, options [nop,nop,TS val 4211367 ecr 3724352666], length 0
01:03:59.506428 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 81088:82536, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211310], length 1448
01:03:59.506551 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 82536:83984, ack 1, win 46, options [nop,nop,TS val 3724352666 ecr 4211310], length 1448
01:03:59.506562 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 83984, win 41449, options [nop,nop,TS val 4211367 ecr 3724352666], length 0
01:03:59.506674 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 83984:85432, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211310], length 1448
01:03:59.506797 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 85432:86880, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211310], length 1448
01:03:59.506808 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 86880, win 41449, options [nop,nop,TS val 4211367 ecr 3724352667], length 0
01:03:59.506920 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 86880:88328, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211310], length 1448
01:03:59.507045 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 88328:89776, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211310], length 1448
01:03:59.507055 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 89776, win 41449, options [nop,nop,TS val 4211367 ecr 3724352667], length 0
01:03:59.507167 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 89776:91224, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507289 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 91224:92672, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507300 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 92672, win 41449, options [nop,nop,TS val 4211368 ecr 3724352667], length 0
01:03:59.507413 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 92672:94120, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507535 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 94120:95568, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507546 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 95568, win 41449, options [nop,nop,TS val 4211368 ecr 3724352667], length 0
01:03:59.507666 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 95568:97016, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507790 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 97016:98464, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.507801 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 98464, win 41449, options [nop,nop,TS val 4211368 ecr 3724352667], length 0
01:03:59.507912 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 98464:99912, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.508035 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 99912:101360, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211311], length 1448
01:03:59.508046 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 101360, win 41449, options [nop,nop,TS val 4211368 ecr 3724352667], length 0
01:03:59.508159 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 101360:102808, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508280 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 102808:104256, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508291 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 104256, win 41449, options [nop,nop,TS val 4211369 ecr 3724352667], length 0
01:03:59.508404 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 104256:105704, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508527 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 105704:107152, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508538 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 107152, win 41449, options [nop,nop,TS val 4211369 ecr 3724352667], length 0
01:03:59.508650 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 107152:108600, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508774 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 108600:110048, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.508785 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 110048, win 41449, options [nop,nop,TS val 4211369 ecr 3724352667], length 0
01:03:59.508896 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 110048:111496, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.509019 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 111496:112944, ack 1, win 46, options [nop,nop,TS val 3724352667 ecr 4211312], length 1448
01:03:59.509030 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 112944, win 41449, options [nop,nop,TS val 4211369 ecr 3724352667], length 0
01:03:59.509142 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 112944:114392, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509266 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 114392:115840, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509277 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 115840, win 41449, options [nop,nop,TS val 4211370 ecr 3724352668], length 0
01:03:59.509389 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 115840:117288, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509511 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 117288:118736, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509522 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 118736, win 41449, options [nop,nop,TS val 4211370 ecr 3724352668], length 0
01:03:59.509634 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 118736:120184, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509757 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 120184:121632, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.509768 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 121632, win 41449, options [nop,nop,TS val 4211370 ecr 3724352668], length 0
01:03:59.509881 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 121632:123080, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.510004 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 123080:124528, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211313], length 1448
01:03:59.510017 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 124528, win 41449, options [nop,nop,TS val 4211370 ecr 3724352668], length 0
01:03:59.510128 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 124528:125976, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510252 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 125976:127424, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510263 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 127424, win 41449, options [nop,nop,TS val 4211371 ecr 3724352668], length 0
01:03:59.510374 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 127424:128872, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510497 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 128872:130320, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510510 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 130320, win 41449, options [nop,nop,TS val 4211371 ecr 3724352668], length 0
01:03:59.510618 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 130320:131768, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510743 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 131768:133216, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510754 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 133216, win 41449, options [nop,nop,TS val 4211371 ecr 3724352668], length 0
01:03:59.510865 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 133216:134664, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510989 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 134664:136112, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211314], length 1448
01:03:59.510999 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 136112, win 41449, options [nop,nop,TS val 4211371 ecr 3724352668], length 0
01:03:59.511112 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 136112:137560, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211315], length 1448
01:03:59.511234 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 137560:139008, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211315], length 1448
01:03:59.511245 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 139008, win 41449, options [nop,nop,TS val 4211372 ecr 3724352668], length 0
01:03:59.511357 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 139008:140456, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211315], length 1448
01:03:59.511480 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 140456:141904, ack 1, win 46, options [nop,nop,TS val 3724352668 ecr 4211315], length 1448
01:03:59.511491 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 141904, win 41449, options [nop,nop,TS val 4211372 ecr 3724352668], length 0
01:03:59.511603 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 141904:143352, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211315], length 1448
01:03:59.511726 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 143352:144800, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211315], length 1448
01:03:59.511737 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 144800, win 41449, options [nop,nop,TS val 4211372 ecr 3724352669], length 0
01:03:59.511850 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 144800:146248, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.511972 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 146248:147696, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.511983 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 147696, win 41449, options [nop,nop,TS val 4211372 ecr 3724352669], length 0
01:03:59.512095 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 147696:149144, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512218 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 149144:150592, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512228 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 150592, win 41449, options [nop,nop,TS val 4211373 ecr 3724352669], length 0
01:03:59.512341 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 150592:152040, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512464 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 152040:153488, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512475 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 153488, win 41449, options [nop,nop,TS val 4211373 ecr 3724352669], length 0
01:03:59.512587 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 153488:154936, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512711 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 154936:156384, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211316], length 1448
01:03:59.512722 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 156384, win 41449, options [nop,nop,TS val 4211373 ecr 3724352669], length 0
01:03:59.512835 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 156384:157832, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.512956 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 157832:159280, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.512967 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 159280, win 41449, options [nop,nop,TS val 4211373 ecr 3724352669], length 0
01:03:59.513080 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 159280:160728, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513202 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 160728:162176, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513214 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 162176, win 41449, options [nop,nop,TS val 4211374 ecr 3724352669], length 0
01:03:59.513326 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 162176:163624, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513449 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 163624:165072, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513461 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 165072, win 41449, options [nop,nop,TS val 4211374 ecr 3724352669], length 0
01:03:59.513572 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 165072:166520, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513696 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 166520:167968, ack 1, win 46, options [nop,nop,TS val 3724352669 ecr 4211317], length 1448
01:03:59.513710 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 167968, win 41449, options [nop,nop,TS val 4211374 ecr 3724352669], length 0
01:03:59.513818 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 167968:169416, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211317], length 1448
01:03:59.513941 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 169416:170864, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211317], length 1448
01:03:59.513952 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 170864, win 41449, options [nop,nop,TS val 4211374 ecr 3724352670], length 0
01:03:59.514064 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 170864:172312, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211317], length 1448
01:03:59.514186 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 172312:173760, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211317], length 1448
01:03:59.514197 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 173760, win 41449, options [nop,nop,TS val 4211375 ecr 3724352670], length 0
01:03:59.514310 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 173760:175208, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514434 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 175208:176656, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514445 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 176656, win 41449, options [nop,nop,TS val 4211375 ecr 3724352670], length 0
01:03:59.514556 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 176656:178104, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514679 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 178104:179552, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514690 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 179552, win 41449, options [nop,nop,TS val 4211375 ecr 3724352670], length 0
01:03:59.514802 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 179552:181000, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514925 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 181000:182448, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.514936 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 182448, win 41449, options [nop,nop,TS val 4211375 ecr 3724352670], length 0
01:03:59.515048 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 182448:183896, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.515171 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 183896:185344, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211318], length 1448
01:03:59.515181 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 185344, win 41449, options [nop,nop,TS val 4211376 ecr 3724352670], length 0
01:03:59.515294 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 185344:186792, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515418 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 186792:188240, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515428 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 188240, win 41449, options [nop,nop,TS val 4211376 ecr 3724352670], length 0
01:03:59.515540 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 188240:189688, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515664 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 189688:191136, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515675 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 191136, win 41449, options [nop,nop,TS val 4211376 ecr 3724352670], length 0
01:03:59.515793 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 191136:192584, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515916 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 192584:194032, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.515927 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 194032, win 41449, options [nop,nop,TS val 4211376 ecr 3724352670], length 0
01:03:59.516040 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 194032:195480, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.516162 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 195480:196928, ack 1, win 46, options [nop,nop,TS val 3724352670 ecr 4211319], length 1448
01:03:59.516173 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 196928, win 41449, options [nop,nop,TS val 4211377 ecr 3724352670], length 0
01:03:59.516285 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 196928:198376, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516410 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 198376:199824, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516420 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 199824, win 41449, options [nop,nop,TS val 4211377 ecr 3724352671], length 0
01:03:59.516532 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 199824:201272, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516655 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 201272:202720, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516665 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 202720, win 41449, options [nop,nop,TS val 4211377 ecr 3724352671], length 0
01:03:59.516777 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 202720:204168, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516900 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 204168:205616, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.516911 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 205616, win 41449, options [nop,nop,TS val 4211377 ecr 3724352671], length 0
01:03:59.517024 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 205616:207064, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.517146 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 207064:208512, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211320], length 1448
01:03:59.517157 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 208512, win 41449, options [nop,nop,TS val 4211378 ecr 3724352671], length 0
01:03:59.517270 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [P.], seq 208512:209960, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517393 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 209960:211408, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517403 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 211408, win 41449, options [nop,nop,TS val 4211378 ecr 3724352671], length 0
01:03:59.517516 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 211408:212856, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517639 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 212856:214304, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517650 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 214304, win 41449, options [nop,nop,TS val 4211378 ecr 3724352671], length 0
01:03:59.517763 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 214304:215752, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517884 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 215752:217200, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.517895 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 217200, win 41449, options [nop,nop,TS val 4211378 ecr 3724352671], length 0
01:03:59.518008 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 217200:218648, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.518131 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 218648:220096, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211321], length 1448
01:03:59.518142 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 220096, win 41449, options [nop,nop,TS val 4211379 ecr 3724352671], length 0
01:03:59.518254 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 220096:221544, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211322], length 1448
01:03:59.518377 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 221544:222992, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211322], length 1448
01:03:59.518388 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 222992, win 41449, options [nop,nop,TS val 4211379 ecr 3724352671], length 0
01:03:59.518500 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 222992:224440, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211322], length 1448
01:03:59.518623 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 224440:225888, ack 1, win 46, options [nop,nop,TS val 3724352671 ecr 4211322], length 1448
01:03:59.518634 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 225888, win 41449, options [nop,nop,TS val 4211379 ecr 3724352671], length 0
01:03:59.518746 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 225888:227336, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211322], length 1448
01:03:59.518869 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 227336:228784, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211322], length 1448
01:03:59.518880 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 228784, win 41449, options [nop,nop,TS val 4211379 ecr 3724352672], length 0
01:03:59.518994 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 228784:230232, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211322], length 1448
01:03:59.519115 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 230232:231680, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211322], length 1448
01:03:59.519126 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 231680, win 41449, options [nop,nop,TS val 4211380 ecr 3724352672], length 0
01:03:59.519238 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 231680:233128, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519362 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 233128:234576, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519373 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 234576, win 41449, options [nop,nop,TS val 4211380 ecr 3724352672], length 0
01:03:59.519484 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 234576:236024, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519607 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 236024:237472, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519618 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 237472, win 41449, options [nop,nop,TS val 4211380 ecr 3724352672], length 0
01:03:59.519730 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 237472:238920, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519854 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 238920:240368, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.519864 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 240368, win 41449, options [nop,nop,TS val 4211380 ecr 3724352672], length 0
01:03:59.519977 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 240368:241816, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.520100 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 241816:243264, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211323], length 1448
01:03:59.520111 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 243264, win 41449, options [nop,nop,TS val 4211381 ecr 3724352672], length 0
01:03:59.520222 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 243264:244712, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520346 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 244712:246160, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520357 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 246160, win 41449, options [nop,nop,TS val 4211381 ecr 3724352672], length 0
01:03:59.520468 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 246160:247608, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520591 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 247608:249056, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520602 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 249056, win 41449, options [nop,nop,TS val 4211381 ecr 3724352672], length 0
01:03:59.520715 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 249056:250504, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520838 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 250504:251952, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.520849 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 251952, win 41449, options [nop,nop,TS val 4211381 ecr 3724352672], length 0
01:03:59.520961 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 251952:253400, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.521085 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 253400:254848, ack 1, win 46, options [nop,nop,TS val 3724352672 ecr 4211324], length 1448
01:03:59.521096 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 254848, win 41449, options [nop,nop,TS val 4211382 ecr 3724352672], length 0
01:03:59.521207 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 254848:256296, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521331 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 256296:257744, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521341 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 257744, win 41449, options [nop,nop,TS val 4211382 ecr 3724352673], length 0
01:03:59.521453 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 257744:259192, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521576 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 259192:260640, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521586 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 260640, win 41449, options [nop,nop,TS val 4211382 ecr 3724352673], length 0
01:03:59.521700 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 260640:262088, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521822 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 262088:263536, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.521833 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 263536, win 41449, options [nop,nop,TS val 4211382 ecr 3724352673], length 0
01:03:59.521945 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 263536:264984, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.522068 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 264984:266432, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211325], length 1448
01:03:59.522079 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 266432, win 41449, options [nop,nop,TS val 4211382 ecr 3724352673], length 0
01:03:59.522191 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 266432:267880, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522315 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 267880:269328, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522325 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 269328, win 41449, options [nop,nop,TS val 4211383 ecr 3724352673], length 0
01:03:59.522437 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 269328:270776, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522560 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 270776:272224, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522571 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 272224, win 41449, options [nop,nop,TS val 4211383 ecr 3724352673], length 0
01:03:59.522684 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 272224:273672, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522807 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 273672:275120, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211326], length 1448
01:03:59.522818 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 275120, win 41449, options [nop,nop,TS val 4211383 ecr 3724352673], length 0
01:03:59.522930 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 275120:276568, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211327], length 1448
01:03:59.523053 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 276568:278016, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211327], length 1448
01:03:59.523064 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 278016, win 41449, options [nop,nop,TS val 4211383 ecr 3724352673], length 0
01:03:59.523176 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 278016:279464, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211327], length 1448
01:03:59.523300 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 279464:280912, ack 1, win 46, options [nop,nop,TS val 3724352673 ecr 4211327], length 1448
01:03:59.523311 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 280912, win 41449, options [nop,nop,TS val 4211384 ecr 3724352673], length 0
01:03:59.523422 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 280912:282360, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211327], length 1448
01:03:59.523545 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 282360:283808, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211327], length 1448
01:03:59.523555 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 283808, win 41449, options [nop,nop,TS val 4211384 ecr 3724352674], length 0
01:03:59.523667 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 283808:285256, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211327], length 1448
01:03:59.523791 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 285256:286704, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211327], length 1448
01:03:59.523802 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 286704, win 41449, options [nop,nop,TS val 4211384 ecr 3724352674], length 0
01:03:59.523915 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 286704:288152, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211328], length 1448
01:03:59.524038 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 288152:289600, ack 1, win 46, options [nop,nop,TS val 3724352674 ecr 4211328], length 1448
01:03:59.524049 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 289600, win 41449, options [nop,nop,TS val 4211384 ecr 3724352674], length 0
300 packets captured
326 packets received by filter
0 packets dropped by kernel

-- 
Alexey Kurov <nucleo@fedoraproject.org>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 23:09           ` alekcejk
@ 2012-02-13 23:14             ` Eric Dumazet
  2012-02-13 23:24               ` alekcejk
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-13 23:14 UTC (permalink / raw)
  To: alekcejk; +Cc: Neal Cardwell, netdev

Le mardi 14 février 2012 à 01:09 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Понедельник 13 февраля 2012 17:51:20 вы написали:
> > Hi,
> > 
> > Could you also please post a tcpdump of a "good" transfer on a 3.1.x
> > kernel to the same server? It would be nice to make sure the options
> > and advertised windows are the same in both cases.
> > 
> > neal
> 
> Hi,
> 
> Here tcpdump for 3.1.10 kernel (2.6.41.10-3.fc15.i686):
> 
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 01:03:59.499533 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1015030570:1015032018, ack 3902015221, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
> 01:03:59.499655 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1448:2896, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
> 01:03:59.499665 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 2896, win 41449, options [nop,nop,TS val 4211360 ecr 3724352664], length 0
> 01:03:59.499778 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 2896:4344, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448

Hmm, we miss the first messages (SYN & SYNACK) to check what was
negociated.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 23:14             ` Eric Dumazet
@ 2012-02-13 23:24               ` alekcejk
  0 siblings, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-13 23:24 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 14 февраля 2012 00:14:46 вы написали:
> Le mardi 14 février 2012 à 01:09 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > В сообщении от Понедельник 13 февраля 2012 17:51:20 вы написали:
> > > Hi,
> > > 
> > > Could you also please post a tcpdump of a "good" transfer on a 3.1.x
> > > kernel to the same server? It would be nice to make sure the options
> > > and advertised windows are the same in both cases.
> > > 
> > > neal
> > 
> > Hi,
> > 
> > Here tcpdump for 3.1.10 kernel (2.6.41.10-3.fc15.i686):
> > 
> > tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> > listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> > 01:03:59.499533 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1015030570:1015032018, ack 3902015221, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
> > 01:03:59.499655 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 1448:2896, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
> > 01:03:59.499665 IP AA.BB.CC.XY.50925 > 213.83.42.56.60216: Flags [.], ack 2896, win 41449, options [nop,nop,TS val 4211360 ecr 3724352664], length 0
> > 01:03:59.499778 IP 213.83.42.56.60216 > AA.BB.CC.XY.50925: Flags [.], seq 2896:4344, ack 1, win 46, options [nop,nop,TS val 3724352664 ecr 4211303], length 1448
> 
> Hmm, we miss the first messages (SYN & SYNACK) to check what was
> negociated.


So, again for 3.1.10:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:21:18.094169 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [S], seq 2101693382, win 14600, options [mss 1460,sackOK,TS val 4294830145 ecr 0,nop,wscale 4], length 0
01:21:18.152513 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [S.], seq 58248632, ack 2101693383, win 5792, options [mss 1460,sackOK,TS val 3724787939 ecr 4294830145,nop,wscale 7], 
length 0
01:21:18.152580 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294830203 ecr 3724787939], length 0
01:21:18.470084 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 1:68, ack 1, win 46, options [nop,nop,TS val 3724788072 ecr 4294830203], length 67
01:21:18.470111 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 68, win 913, options [nop,nop,TS val 4294830521 ecr 3724788072], length 0
01:21:18.470193 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 1:17, ack 68, win 913, options [nop,nop,TS val 4294830521 ecr 3724788072], length 16
01:21:18.528575 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [.], ack 17, win 46, options [nop,nop,TS val 3724788096 ecr 4294830521], length 0
01:21:18.531582 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 68:143, ack 17, win 46, options [nop,nop,TS val 3724788098 ecr 4294830521], length 75
01:21:18.531667 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 17:30, ack 143, win 913, options [nop,nop,TS val 4294830582 ecr 3724788098], length 13
01:21:18.591595 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 143:166, ack 30, win 46, options [nop,nop,TS val 3724788123 ecr 4294830582], length 23
01:21:18.631127 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 166, win 913, options [nop,nop,TS val 4294830682 ecr 3724788123], length 0
01:21:18.689584 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 166:393, ack 30, win 46, options [nop,nop,TS val 3724788164 ecr 4294830682], length 227
01:21:18.689603 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 393, win 980, options [nop,nop,TS val 4294830740 ecr 3724788164], length 0
01:21:18.689782 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 30:36, ack 393, win 980, options [nop,nop,TS val 4294830740 ecr 3724788164], length 6
01:21:18.748301 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 393:412, ack 36, win 46, options [nop,nop,TS val 3724788188 ecr 4294830740], length 19
01:21:18.748488 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 36:41, ack 412, win 980, options [nop,nop,TS val 4294830799 ecr 3724788188], length 5
01:21:18.806974 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 412:446, ack 41, win 46, options [nop,nop,TS val 3724788213 ecr 4294830799], length 34
01:21:18.807148 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 41:49, ack 446, win 980, options [nop,nop,TS val 4294830858 ecr 3724788213], length 8
01:21:18.865551 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 446:465, ack 49, win 46, options [nop,nop,TS val 3724788238 ecr 4294830858], length 19
01:21:18.865769 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 49:87, ack 465, win 980, options [nop,nop,TS val 4294830916 ecr 3724788238], length 38
01:21:18.924413 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 465:493, ack 87, win 46, options [nop,nop,TS val 3724788262 ecr 4294830916], length 28
01:21:18.924601 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 87:130, ack 493, win 980, options [nop,nop,TS val 4294830975 ecr 3724788262], length 43
01:21:18.983111 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 493:509, ack 130, win 46, options [nop,nop,TS val 3724788287 ecr 4294830975], length 16
01:21:18.983330 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 130:136, ack 509, win 980, options [nop,nop,TS val 4294831034 ecr 3724788287], length 6
01:21:19.041978 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 509:560, ack 136, win 46, options [nop,nop,TS val 3724788311 ecr 4294831034], length 51
01:21:19.042157 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [S], seq 1510671465, win 14600, options [mss 1460,sackOK,TS val 4294831093 ecr 0,nop,wscale 4], length 0
01:21:19.081040 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 560, win 980, options [nop,nop,TS val 4294831132 ecr 3724788311], length 0
01:21:19.096323 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [S.], seq 91818992, ack 1510671466, win 5792, options [mss 1460,sackOK,TS val 3724788335 ecr 4294831093,nop,wscale 7], 
length 0
01:21:19.096379 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 1, win 913, options [nop,nop,TS val 4294831147 ecr 3724788335], length 0
01:21:19.096545 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [P.], seq 136:179, ack 560, win 980, options [nop,nop,TS val 4294831147 ecr 3724788311], length 43
01:21:19.154857 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 1:1449, ack 1, win 46, options [nop,nop,TS val 3724788360 ecr 4294831147], length 1448
01:21:19.154885 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 4294831205 ecr 3724788360], length 0
01:21:19.154980 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 3724788360 ecr 4294831147], length 1448
01:21:19.154992 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 4294831205 ecr 3724788360], length 0
01:21:19.156700 IP 213.83.42.56.21 > AA.BB.CC.XY.33198: Flags [P.], seq 560:661, ack 179, win 46, options [nop,nop,TS val 3724788360 ecr 4294831147], length 101
01:21:19.156775 IP AA.BB.CC.XY.33198 > 213.83.42.56.21: Flags [.], ack 661, win 980, options [nop,nop,TS val 4294831207 ecr 3724788360], length 0
01:21:19.209365 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 3724788382 ecr 4294831205], length 1448
01:21:19.209390 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 4294831260 ecr 3724788382], length 0
01:21:19.209487 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 3724788382 ecr 4294831205], length 1448
01:21:19.209497 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 4294831260 ecr 3724788382], length 0
01:21:19.209612 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 3724788382 ecr 4294831205], length 1448
01:21:19.209623 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 4294831260 ecr 3724788382], length 0
01:21:19.209735 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 3724788382 ecr 4294831205], length 1448
01:21:19.209745 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 4294831260 ecr 3724788382], length 0
01:21:19.263863 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.263876 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 4294831314 ecr 3724788405], length 0
01:21:19.263990 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.264002 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 4294831314 ecr 3724788405], length 0
01:21:19.264109 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 11585:13033, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.264120 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 4294831315 ecr 3724788405], length 0
01:21:19.264232 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 13033:14481, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.264244 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 4294831315 ecr 3724788405], length 0
01:21:19.264355 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 14481:15929, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.264366 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 4294831315 ecr 3724788405], length 0
01:21:19.264478 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 15929:17377, ack 1, win 46, options [nop,nop,TS val 3724788405 ecr 4294831260], length 1448
01:21:19.264489 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 4294831315 ecr 3724788405], length 0
01:21:19.318324 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 17377:18825, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831314], length 1448
01:21:19.318339 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.318447 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 18825:20273, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831314], length 1448
01:21:19.318463 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.318570 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 20273:21721, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831314], length 1448
01:21:19.318580 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.318693 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 21721:23169, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831314], length 1448
01:21:19.318702 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.318815 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 23169:24617, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.318825 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.318939 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 24617:26065, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.318949 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 26065, win 4006, options [nop,nop,TS val 4294831369 ecr 3724788428], length 0
01:21:19.319062 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 26065:27513, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319071 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 27513, win 4006, options [nop,nop,TS val 4294831370 ecr 3724788428], length 0
01:21:19.319185 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 27513:28961, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319194 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 28961, win 4006, options [nop,nop,TS val 4294831370 ecr 3724788428], length 0
01:21:19.319308 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 28961:30409, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319317 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 30409, win 4006, options [nop,nop,TS val 4294831370 ecr 3724788428], length 0
01:21:19.319431 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 30409:31857, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319440 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 31857, win 4006, options [nop,nop,TS val 4294831370 ecr 3724788428], length 0
01:21:19.319554 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 31857:33305, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319677 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 33305:34753, ack 1, win 46, options [nop,nop,TS val 3724788428 ecr 4294831315], length 1448
01:21:19.319687 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 34753, win 4006, options [nop,nop,TS val 4294831370 ecr 3724788428], length 0
01:21:19.372800 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 34753:36201, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.372923 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 36201:37649, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.372935 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 37649, win 4006, options [nop,nop,TS val 4294831423 ecr 3724788451], length 0
01:21:19.373046 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 37649:39097, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373168 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 39097:40545, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373181 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 40545, win 4006, options [nop,nop,TS val 4294831424 ecr 3724788451], length 0
01:21:19.373292 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 40545:41993, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373415 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 41993:43441, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373426 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 43441, win 4006, options [nop,nop,TS val 4294831424 ecr 3724788451], length 0
01:21:19.373538 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 43441:44889, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373661 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 44889:46337, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373672 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 46337, win 4006, options [nop,nop,TS val 4294831424 ecr 3724788451], length 0
01:21:19.373784 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 46337:47785, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373907 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 47785:49233, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.373917 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 49233, win 4006, options [nop,nop,TS val 4294831424 ecr 3724788451], length 0
01:21:19.374029 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 49233:50681, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.374152 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 50681:52129, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831369], length 1448
01:21:19.374163 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 52129, win 4006, options [nop,nop,TS val 4294831425 ecr 3724788451], length 0
01:21:19.374276 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 52129:53577, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374398 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 53577:55025, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374409 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 55025, win 4006, options [nop,nop,TS val 4294831425 ecr 3724788451], length 0
01:21:19.374522 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 55025:56473, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374645 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 56473:57921, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374655 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 57921, win 4006, options [nop,nop,TS val 4294831425 ecr 3724788451], length 0
01:21:19.374768 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 57921:59369, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374891 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 59369:60817, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.374902 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 60817, win 4006, options [nop,nop,TS val 4294831425 ecr 3724788451], length 0
01:21:19.375014 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 60817:62265, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.375137 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 62265:63713, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.375147 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 63713, win 4006, options [nop,nop,TS val 4294831426 ecr 3724788451], length 0
01:21:19.375260 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 63713:65161, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.375390 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 65161:66609, ack 1, win 46, options [nop,nop,TS val 3724788451 ecr 4294831370], length 1448
01:21:19.375401 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 66609, win 4006, options [nop,nop,TS val 4294831426 ecr 3724788451], length 0
01:21:19.427397 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 66609:68057, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.427533 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 68057:69505, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.427555 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 69505, win 4006, options [nop,nop,TS val 4294831478 ecr 3724788474], length 0
01:21:19.427659 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 69505:70953, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.427779 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 70953:72401, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.427901 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 72401:73849, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.428025 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 73849:75297, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831423], length 1448
01:21:19.428123 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 75297, win 4006, options [nop,nop,TS val 4294831479 ecr 3724788474], length 0
01:21:19.428151 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 75297:76745, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428270 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 76745:78193, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428282 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 78193, win 4006, options [nop,nop,TS val 4294831479 ecr 3724788474], length 0
01:21:19.428394 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 78193:79641, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428516 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 79641:81089, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428528 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 81089, win 4006, options [nop,nop,TS val 4294831479 ecr 3724788474], length 0
01:21:19.428640 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 81089:82537, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428763 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 82537:83985, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.428774 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 83985, win 4006, options [nop,nop,TS val 4294831479 ecr 3724788474], length 0
01:21:19.428886 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 83985:85433, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429008 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 85433:86881, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429132 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 86881:88329, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429255 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 88329:89777, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429379 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 89777:91225, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429502 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 91225:92673, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831424], length 1448
01:21:19.429625 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 92673:94121, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831425], length 1448
01:21:19.429748 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 94121:95569, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831425], length 1448
01:21:19.429871 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 95569:97017, ack 1, win 46, options [nop,nop,TS val 3724788474 ecr 4294831425], length 1448
01:21:19.430000 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 97017:98465, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430118 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 98465:99913, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430239 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 99913:101361, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430299 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 101361, win 4006, options [nop,nop,TS val 4294831481 ecr 3724788474], length 0
01:21:19.430363 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 101361:102809, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430376 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 102809, win 4187, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.430485 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 102809:104257, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430497 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 104257, win 4368, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.430608 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 104257:105705, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831425], length 1448
01:21:19.430620 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 105705, win 4549, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.430732 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 105705:107153, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.430744 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 107153, win 4730, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.430854 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 107153:108601, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.430865 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 108601, win 4911, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.430978 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 108601:110049, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.430989 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 110049, win 5092, options [nop,nop,TS val 4294831481 ecr 3724788475], length 0
01:21:19.431100 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 110049:111497, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.431110 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 111497, win 5273, options [nop,nop,TS val 4294831482 ecr 3724788475], length 0
01:21:19.431224 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 111497:112945, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.431235 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 112945, win 5392, options [nop,nop,TS val 4294831482 ecr 3724788475], length 0
01:21:19.431347 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 112945:114393, ack 1, win 46, options [nop,nop,TS val 3724788475 ecr 4294831426], length 1448
01:21:19.471110 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 114393, win 5454, options [nop,nop,TS val 4294831522 ecr 3724788475], length 0
01:21:19.482006 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 114393:115841, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482030 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 115841, win 5635, options [nop,nop,TS val 4294831533 ecr 3724788497], length 0
01:21:19.482127 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 115841:117289, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482138 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 117289, win 5816, options [nop,nop,TS val 4294831533 ecr 3724788497], length 0
01:21:19.482251 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 117289:118737, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482264 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 118737, win 5973, options [nop,nop,TS val 4294831533 ecr 3724788497], length 0
01:21:19.482374 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 118737:120185, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482497 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 120185:121633, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482508 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 121633, win 5973, options [nop,nop,TS val 4294831533 ecr 3724788497], length 0
01:21:19.482620 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 121633:123081, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831478], length 1448
01:21:19.482743 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [P.], seq 123081:124529, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.482753 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 124529, win 5973, options [nop,nop,TS val 4294831533 ecr 3724788497], length 0
01:21:19.482866 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 124529:125977, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.482989 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 125977:127425, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483006 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 127425, win 5973, options [nop,nop,TS val 4294831534 ecr 3724788497], length 0
01:21:19.483112 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 127425:128873, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483235 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 128873:130321, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483245 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 130321, win 5973, options [nop,nop,TS val 4294831534 ecr 3724788497], length 0
01:21:19.483359 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 130321:131769, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483481 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 131769:133217, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483492 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 133217, win 5973, options [nop,nop,TS val 4294831534 ecr 3724788497], length 0
01:21:19.483605 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 133217:134665, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483728 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 134665:136113, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483739 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 136113, win 5973, options [nop,nop,TS val 4294831534 ecr 3724788497], length 0
01:21:19.483851 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 136113:137561, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483973 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 137561:139009, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.483983 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 139009, win 5973, options [nop,nop,TS val 4294831534 ecr 3724788497], length 0
01:21:19.484097 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 139009:140457, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.484220 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 140457:141905, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.484231 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 141905, win 5973, options [nop,nop,TS val 4294831535 ecr 3724788497], length 0
01:21:19.484342 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 141905:143353, ack 1, win 46, options [nop,nop,TS val 3724788497 ecr 4294831479], length 1448
01:21:19.484776 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 143353:144801, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.484791 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 144801, win 5973, options [nop,nop,TS val 4294831535 ecr 3724788497], length 0
01:21:19.484898 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 144801:146249, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485021 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 146249:147697, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485034 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 147697, win 5973, options [nop,nop,TS val 4294831536 ecr 3724788498], length 0
01:21:19.485148 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 147697:149145, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485270 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 149145:150593, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485282 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 150593, win 5973, options [nop,nop,TS val 4294831536 ecr 3724788498], length 0
01:21:19.485390 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 150593:152041, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485514 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 152041:153489, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485525 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 153489, win 5973, options [nop,nop,TS val 4294831536 ecr 3724788498], length 0
01:21:19.485637 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 153489:154937, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485760 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 154937:156385, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.485770 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 156385, win 5973, options [nop,nop,TS val 4294831536 ecr 3724788498], length 0
01:21:19.485882 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 156385:157833, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486005 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 157833:159281, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486015 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 159281, win 5973, options [nop,nop,TS val 4294831537 ecr 3724788498], length 0
01:21:19.486128 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 159281:160729, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486251 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 160729:162177, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486262 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 162177, win 5973, options [nop,nop,TS val 4294831537 ecr 3724788498], length 0
01:21:19.486374 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 162177:163625, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486498 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 163625:165073, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486508 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 165073, win 5973, options [nop,nop,TS val 4294831537 ecr 3724788498], length 0
01:21:19.486621 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 165073:166521, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486744 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 166521:167969, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486754 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 167969, win 5973, options [nop,nop,TS val 4294831537 ecr 3724788498], length 0
01:21:19.486867 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 167969:169417, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.486989 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 169417:170865, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487006 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 170865, win 5973, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487113 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 170865:172313, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487124 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 172313, win 6154, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487235 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 172313:173761, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487245 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 173761, win 6335, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487359 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 173761:175209, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487369 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 175209, win 6516, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487482 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 175209:176657, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487492 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 176657, win 6697, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487605 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 176657:178105, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487615 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 178105, win 6878, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487728 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 178105:179553, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831481], length 1448
01:21:19.487739 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 179553, win 7059, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487858 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 179553:181001, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831482], length 1448
01:21:19.487869 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 181001, win 7240, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.487981 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 181001:182449, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831482], length 1448
01:21:19.487992 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 182449, win 7421, options [nop,nop,TS val 4294831538 ecr 3724788498], length 0
01:21:19.488104 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 182449:183897, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831482], length 1448
01:21:19.488115 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 183897, win 7602, options [nop,nop,TS val 4294831539 ecr 3724788498], length 0
01:21:19.488227 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 183897:185345, ack 1, win 46, options [nop,nop,TS val 3724788498 ecr 4294831482], length 1448
01:21:19.488237 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 185345, win 7783, options [nop,nop,TS val 4294831539 ecr 3724788498], length 0
01:21:19.536500 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 185345:186793, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.536535 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 186793, win 7964, options [nop,nop,TS val 4294831587 ecr 3724788520], length 0
01:21:19.536623 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [P.], seq 186793:188241, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.536636 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 188241, win 8145, options [nop,nop,TS val 4294831587 ecr 3724788520], length 0
01:21:19.536745 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 188241:189689, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.536757 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 189689, win 8326, options [nop,nop,TS val 4294831587 ecr 3724788520], length 0
01:21:19.536869 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 189689:191137, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.536881 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 191137, win 8507, options [nop,nop,TS val 4294831587 ecr 3724788520], length 0
01:21:19.536990 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 191137:192585, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537009 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 192585, win 8688, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537113 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 192585:194033, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537126 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 194033, win 8869, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537237 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 194033:195481, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537249 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 195481, win 9050, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537360 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537372 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 196929, win 9231, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537483 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 196929:198377, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537495 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 198377, win 9412, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537606 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 198377:199825, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537617 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 199825, win 9593, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537728 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 199825:201273, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831533], length 1448
01:21:19.537739 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 201273, win 9774, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537852 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 201273:202721, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.537864 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 202721, win 9955, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.537975 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 202721:204169, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.537987 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 204169, win 10136, options [nop,nop,TS val 4294831588 ecr 3724788520], length 0
01:21:19.538098 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 204169:205617, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538109 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 205617, win 10317, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.538221 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 205617:207065, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538234 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 207065, win 10498, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.538344 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 207065:208513, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538356 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 208513, win 10679, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.538468 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 208513:209961, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538479 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 209961, win 10860, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.538590 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 209961:211409, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538713 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 211409:212857, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538725 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 212857, win 10860, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.538836 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 212857:214305, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538959 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 214305:215753, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.538971 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 215753, win 10860, options [nop,nop,TS val 4294831589 ecr 3724788520], length 0
01:21:19.539082 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 215753:217201, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.539206 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 217201:218649, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.539218 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 218649, win 10860, options [nop,nop,TS val 4294831590 ecr 3724788520], length 0
01:21:19.539328 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 218649:220097, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.539451 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 220097:221545, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.539463 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 221545, win 10860, options [nop,nop,TS val 4294831590 ecr 3724788520], length 0
01:21:19.539575 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 221545:222993, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831534], length 1448
01:21:19.539698 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 222993:224441, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.539708 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 224441, win 10860, options [nop,nop,TS val 4294831590 ecr 3724788520], length 0
01:21:19.539821 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 224441:225889, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.539944 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 225889:227337, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.539956 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 227337, win 10860, options [nop,nop,TS val 4294831590 ecr 3724788520], length 0
01:21:19.540066 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 227337:228785, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.540190 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 228785:230233, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.540200 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 230233, win 10860, options [nop,nop,TS val 4294831591 ecr 3724788520], length 0
01:21:19.540313 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 230233:231681, ack 1, win 46, options [nop,nop,TS val 3724788520 ecr 4294831535], length 1448
01:21:19.540436 IP 213.83.42.56.49548 > AA.BB.CC.XY.41828: Flags [.], seq 231681:233129, ack 1, win 46, options [nop,nop,TS val 3724788521 ecr 4294831536], length 1448
01:21:19.540445 IP AA.BB.CC.XY.41828 > 213.83.42.56.49548: Flags [.], ack 233129, win 10860, options [nop,nop,TS val 4294831591 ecr 3724788520], length 0
300 packets captured
301 packets received by filter
0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 22:44       ` Eric Dumazet
  2012-02-13 22:51         ` Neal Cardwell
@ 2012-02-13 23:49         ` alekcejk
  2012-02-14  3:06           ` Neal Cardwell
  2012-02-14  5:55           ` Eric Dumazet
  1 sibling, 2 replies; 66+ messages in thread
From: alekcejk @ 2012-02-13 23:49 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Понедельник 13 февраля 2012 23:44:16 вы написали:
> Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> I wonder if the other side of your link believes link is in half duplex
> mode... Could you please check ?

I have no access to other side, the only I can check is ethtool and mii-diag (kernel-3.2.3):

ethtool eth0: 

Settings for eth0:
	Supported ports: [ TP MII ]
	Supported link modes:   10baseT/Half 10baseT/Full 
	                        100baseT/Half 100baseT/Full 
	Supported pause frame use: No
	Supports auto-negotiation: Yes
	Advertised link modes:  10baseT/Half 10baseT/Full 
	                        100baseT/Half 100baseT/Full 
	Advertised pause frame use: No
	Advertised auto-negotiation: Yes
	Link partner advertised link modes:  10baseT/Half 10baseT/Full 
	                                     100baseT/Half 100baseT/Full 
	Link partner advertised pause frame use: No
	Link partner advertised auto-negotiation: Yes
	Speed: 100Mb/s
	Duplex: Full
	Port: MII
	PHYAD: 32
	Transceiver: internal
	Auto-negotiation: on
	Supports Wake-on: pumbg
	Wake-on: d
	Current message level: 0x00000007 (7)
			       drv probe link
	Link detected: yes

mii-diag eth0:

Basic registers of MII PHY #32:  1100 782d 0000 0000 01e1 41e1 0001 0000.
 The autonegotiated capability is 01e0.
The autonegotiated media type is 100baseTx-FD.
 Basic mode control register 0x1100: Auto-negotiation enabled.
 You have link beat, and everything is working OK.
 Your link partner advertised 41e1: 100baseTx-FD 100baseTx 10baseT-FD 10baseT.
   End of basic transceiver information.

But I can say that probably there is really 100Mb/s with Full duplex because as I wrote in first mail
there is some servers which have almost the same speed with 3.2.3 kernel as with 3.1.10.
They are mostly located geographically close to me (maybe there are other servers, not close, but I not found such one).
Here example of such server ftp.linux.kiev.ua, download speed 11,1 Megabytes/s with both kernels.

tcpdump for ftp.linux.kiev.ua and kernel 3.2.3:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:17:26.293216 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [S], seq 3304772853, win 14600, options [mss 1460,sackOK,TS val 75113 ecr 0,nop,wscale 4], length 0
01:17:26.299848 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [S.], seq 177870624, ack 3304772854, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
01:17:26.299871 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 1, win 913, length 0
01:17:26.300022 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [P.], seq 1:180, ack 1, win 913, length 179
01:17:26.306714 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], ack 180, win 123, length 0
01:17:26.306955 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 1:308, ack 180, win 123, length 307
01:17:26.306967 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 308, win 980, length 0
01:17:26.307150 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 308:1768, ack 180, win 123, length 1460
01:17:26.307163 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 1768, win 1162, length 0
01:17:26.307273 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 1768:3228, ack 180, win 123, length 1460
01:17:26.307287 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 3228, win 1345, length 0
01:17:26.307401 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 3228:4688, ack 180, win 123, length 1460
01:17:26.307414 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 4688, win 1527, length 0
01:17:26.307517 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 4688:6148, ack 180, win 123, length 1460
01:17:26.307530 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 6148, win 1710, length 0
01:17:26.307640 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 6148:7608, ack 180, win 123, length 1460
01:17:26.307651 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 7608, win 1892, length 0
01:17:26.307764 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 7608:9068, ack 180, win 123, length 1460
01:17:26.307775 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 9068, win 2075, length 0
01:17:26.307887 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 9068:10528, ack 180, win 123, length 1460
01:17:26.307900 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 10528, win 2257, length 0
01:17:26.313930 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 10528:11988, ack 180, win 123, length 1460
01:17:26.313942 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 11988, win 2440, length 0
01:17:26.314055 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 11988:13448, ack 180, win 123, length 1460
01:17:26.314067 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 13448, win 2622, length 0
01:17:26.314180 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 13448:14908, ack 180, win 123, length 1460
01:17:26.314193 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 14908, win 2805, length 0
01:17:26.314301 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 14908:16368, ack 180, win 123, length 1460
01:17:26.314313 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 16368, win 2987, length 0
01:17:26.314321 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 16368:16692, ack 180, win 123, length 324
01:17:26.314332 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 16692, win 3170, length 0
01:17:26.314456 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 16692:18152, ack 180, win 123, length 1460
01:17:26.314466 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 18152, win 3352, length 0
01:17:26.314579 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 18152:19612, ack 180, win 123, length 1460
01:17:26.314600 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 19612, win 3535, length 0
01:17:26.314703 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 19612:21072, ack 180, win 123, length 1460
01:17:26.314713 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 21072, win 3717, length 0
01:17:26.314824 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 21072:22532, ack 180, win 123, length 1460
01:17:26.314835 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 22532, win 3900, length 0
01:17:26.314948 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 22532:23992, ack 180, win 123, length 1460
01:17:26.314960 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 23992, win 3991, length 0
01:17:26.315071 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 23992:25452, ack 180, win 123, length 1460
01:17:26.315081 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 25452, win 3991, length 0
01:17:26.315194 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 25452:26912, ack 180, win 123, length 1460
01:17:26.315206 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 26912, win 3991, length 0
01:17:26.315317 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 26912:28372, ack 180, win 123, length 1460
01:17:26.315328 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 28372, win 3991, length 0
01:17:26.315440 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 28372:29832, ack 180, win 123, length 1460
01:17:26.315452 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 29832, win 3991, length 0
01:17:26.315563 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 29832:31292, ack 180, win 123, length 1460
01:17:26.315575 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 31292, win 3991, length 0
01:17:26.315687 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 31292:32752, ack 180, win 123, length 1460
01:17:26.315697 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 32752, win 3991, length 0
01:17:26.315809 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 32752:34212, ack 180, win 123, length 1460
01:17:26.315819 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 34212, win 3991, length 0
01:17:26.315931 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 34212:35672, ack 180, win 123, length 1460
01:17:26.315943 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 35672, win 3991, length 0
01:17:26.320846 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 35672:37132, ack 180, win 123, length 1460
01:17:26.320858 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 37132, win 3991, length 0
01:17:26.320969 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 37132:38592, ack 180, win 123, length 1460
01:17:26.320979 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 38592, win 3991, length 0
01:17:26.321097 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 38592:40052, ack 180, win 123, length 1460
01:17:26.321109 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 40052, win 3991, length 0
01:17:26.321215 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 40052:41512, ack 180, win 123, length 1460
01:17:26.321225 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 41512, win 3991, length 0
01:17:26.321337 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 41512:42972, ack 180, win 123, length 1460
01:17:26.321461 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 42972:44432, ack 180, win 123, length 1460
01:17:26.321472 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 44432, win 3991, length 0
01:17:26.321583 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 44432:45892, ack 180, win 123, length 1460
01:17:26.321707 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 45892:47352, ack 180, win 123, length 1460
01:17:26.321718 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 47352, win 3991, length 0
01:17:26.321830 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 47352:48812, ack 180, win 123, length 1460
01:17:26.321953 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 48812:50272, ack 180, win 123, length 1460
01:17:26.321965 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 50272, win 3991, length 0
01:17:26.322076 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 50272:51732, ack 180, win 123, length 1460
01:17:26.322199 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 51732:53192, ack 180, win 123, length 1460
01:17:26.322209 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 53192, win 3991, length 0
01:17:26.322322 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 53192:54652, ack 180, win 123, length 1460
01:17:26.322445 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 54652:56112, ack 180, win 123, length 1460
01:17:26.322455 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 56112, win 3991, length 0
01:17:26.322568 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 56112:57572, ack 180, win 123, length 1460
01:17:26.322691 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 57572:59032, ack 180, win 123, length 1460
01:17:26.322702 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 59032, win 3991, length 0
01:17:26.322815 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 59032:60492, ack 180, win 123, length 1460
01:17:26.322937 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 60492:61952, ack 180, win 123, length 1460
01:17:26.322949 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 61952, win 3991, length 0
01:17:26.323060 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 61952:63412, ack 180, win 123, length 1460
01:17:26.323183 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 63412:64872, ack 180, win 123, length 1460
01:17:26.323195 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 64872, win 3991, length 0
01:17:26.323306 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 64872:66332, ack 180, win 123, length 1460
01:17:26.323430 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 66332:67792, ack 180, win 123, length 1460
01:17:26.323441 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 67792, win 3991, length 0
01:17:26.323552 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 67792:69252, ack 180, win 123, length 1460
01:17:26.323675 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 69252:70712, ack 180, win 123, length 1460
01:17:26.323687 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 70712, win 3991, length 0
01:17:26.323799 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 70712:72172, ack 180, win 123, length 1460
01:17:26.323921 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 72172:73632, ack 180, win 123, length 1460
01:17:26.323933 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 73632, win 3991, length 0
01:17:26.324045 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 73632:75092, ack 180, win 123, length 1460
01:17:26.324168 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 75092:76552, ack 180, win 123, length 1460
01:17:26.324179 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 76552, win 3991, length 0
01:17:26.324291 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 76552:78012, ack 180, win 123, length 1460
01:17:26.324414 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 78012:79472, ack 180, win 123, length 1460
01:17:26.324424 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 79472, win 3991, length 0
01:17:26.324537 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 79472:80932, ack 180, win 123, length 1460
01:17:26.324660 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 80932:82392, ack 180, win 123, length 1460
01:17:26.324672 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 82392, win 3991, length 0
01:17:26.324783 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 82392:83852, ack 180, win 123, length 1460
01:17:26.324905 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 83852:85312, ack 180, win 123, length 1460
01:17:26.324915 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 85312, win 3991, length 0
01:17:26.325029 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 85312:86772, ack 180, win 123, length 1460
01:17:26.325152 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 86772:88232, ack 180, win 123, length 1460
01:17:26.325162 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 88232, win 3991, length 0
01:17:26.327757 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 88232:89692, ack 180, win 123, length 1460
01:17:26.327880 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 89692:91152, ack 180, win 123, length 1460
01:17:26.327891 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 91152, win 3991, length 0
01:17:26.328007 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 91152:92612, ack 180, win 123, length 1460
01:17:26.328126 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 92612:94072, ack 180, win 123, length 1460
01:17:26.328137 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 94072, win 3991, length 0
01:17:26.328250 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 94072:95532, ack 180, win 123, length 1460
01:17:26.328372 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 95532:96992, ack 180, win 123, length 1460
01:17:26.328384 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 96992, win 3991, length 0
01:17:26.328495 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 96992:98452, ack 180, win 123, length 1460
01:17:26.328619 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 98452:99912, ack 180, win 123, length 1460
01:17:26.328629 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 99912, win 3991, length 0
01:17:26.328741 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 99912:101372, ack 180, win 123, length 1460
01:17:26.328865 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 101372:102832, ack 180, win 123, length 1460
01:17:26.328875 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 102832, win 3991, length 0
01:17:26.328987 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 102832:104292, ack 180, win 123, length 1460
01:17:26.329110 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 104292:105752, ack 180, win 123, length 1460
01:17:26.329120 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 105752, win 3991, length 0
01:17:26.329234 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 105752:107212, ack 180, win 123, length 1460
01:17:26.329356 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 107212:108672, ack 180, win 123, length 1460
01:17:26.329368 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 108672, win 3991, length 0
01:17:26.329480 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 108672:110132, ack 180, win 123, length 1460
01:17:26.329603 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 110132:111592, ack 180, win 123, length 1460
01:17:26.329614 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 111592, win 3991, length 0
01:17:26.329726 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 111592:113052, ack 180, win 123, length 1460
01:17:26.329849 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 113052:114512, ack 180, win 123, length 1460
01:17:26.329861 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 114512, win 4188, length 0
01:17:26.329971 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 114512:115972, ack 180, win 123, length 1460
01:17:26.329982 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 115972, win 4370, length 0
01:17:26.330094 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 115972:117432, ack 180, win 123, length 1460
01:17:26.330107 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 117432, win 4553, length 0
01:17:26.330218 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 117432:118892, ack 180, win 123, length 1460
01:17:26.330229 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 118892, win 4735, length 0
01:17:26.330341 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 118892:120352, ack 180, win 123, length 1460
01:17:26.330353 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 120352, win 4918, length 0
01:17:26.330464 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 120352:121812, ack 180, win 123, length 1460
01:17:26.330474 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 121812, win 5100, length 0
01:17:26.330587 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 121812:123272, ack 180, win 123, length 1460
01:17:26.330599 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 123272, win 5283, length 0
01:17:26.330710 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 123272:124732, ack 180, win 123, length 1460
01:17:26.330723 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 124732, win 5465, length 0
01:17:26.330833 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 124732:126192, ack 180, win 123, length 1460
01:17:26.330843 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 126192, win 5648, length 0
01:17:26.330956 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 126192:127652, ack 180, win 123, length 1460
01:17:26.330967 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 127652, win 5830, length 0
01:17:26.331079 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 127652:129112, ack 180, win 123, length 1460
01:17:26.331091 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 129112, win 6013, length 0
01:17:26.331202 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 129112:130572, ack 180, win 123, length 1460
01:17:26.331214 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 130572, win 6195, length 0
01:17:26.331325 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 130572:132032, ack 180, win 123, length 1460
01:17:26.331336 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 132032, win 6378, length 0
01:17:26.331448 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 132032:133492, ack 180, win 123, length 1460
01:17:26.331460 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 133492, win 6560, length 0
01:17:26.331572 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 133492:134952, ack 180, win 123, length 1460
01:17:26.331582 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 134952, win 6743, length 0
01:17:26.331695 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 134952:136412, ack 180, win 123, length 1460
01:17:26.331707 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 136412, win 6925, length 0
01:17:26.331817 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 136412:137872, ack 180, win 123, length 1460
01:17:26.331828 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 137872, win 7108, length 0
01:17:26.331940 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 137872:139332, ack 180, win 123, length 1460
01:17:26.331952 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 139332, win 7290, length 0
01:17:26.332064 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 139332:140792, ack 180, win 123, length 1460
01:17:26.332074 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 140792, win 7473, length 0
01:17:26.332187 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 140792:142252, ack 180, win 123, length 1460
01:17:26.332199 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 142252, win 7655, length 0
01:17:26.332309 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 142252:143712, ack 180, win 123, length 1460
01:17:26.332321 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 143712, win 7838, length 0
01:17:26.332432 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 143712:145172, ack 180, win 123, length 1460
01:17:26.332444 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 145172, win 8020, length 0
01:17:26.332556 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 145172:146632, ack 180, win 123, length 1460
01:17:26.332567 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 146632, win 8203, length 0
01:17:26.332679 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 146632:148092, ack 180, win 123, length 1460
01:17:26.332689 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 148092, win 8385, length 0
01:17:26.332802 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 148092:149552, ack 180, win 123, length 1460
01:17:26.332812 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 149552, win 8568, length 0
01:17:26.332925 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 149552:151012, ack 180, win 123, length 1460
01:17:26.332935 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 151012, win 8750, length 0
01:17:26.334759 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 151012:152472, ack 180, win 123, length 1460
01:17:26.334770 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 152472, win 8933, length 0
01:17:26.334883 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 152472:153932, ack 180, win 123, length 1460
01:17:26.334893 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 153932, win 9115, length 0
01:17:26.335028 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 153932:155392, ack 180, win 123, length 1460
01:17:26.335040 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 155392, win 9298, length 0
01:17:26.335151 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 155392:156852, ack 180, win 123, length 1460
01:17:26.335163 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 156852, win 9480, length 0
01:17:26.335317 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 156852:158312, ack 180, win 123, length 1460
01:17:26.335329 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 158312, win 9490, length 0
01:17:26.335451 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 158312:159772, ack 180, win 123, length 1460
01:17:26.335563 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 159772:161232, ack 180, win 123, length 1460
01:17:26.335575 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 161232, win 9490, length 0
01:17:26.335686 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 161232:162692, ack 180, win 123, length 1460
01:17:26.335808 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 162692:164152, ack 180, win 123, length 1460
01:17:26.335820 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 164152, win 9490, length 0
01:17:26.335935 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 164152:165612, ack 180, win 123, length 1460
01:17:26.336054 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 165612:167072, ack 180, win 123, length 1460
01:17:26.336067 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 167072, win 9490, length 0
01:17:26.336178 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 167072:168532, ack 180, win 123, length 1460
01:17:26.336300 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 168532:169992, ack 180, win 123, length 1460
01:17:26.336312 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 169992, win 9490, length 0
01:17:26.336423 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 169992:171452, ack 180, win 123, length 1460
01:17:26.336546 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 171452:172912, ack 180, win 123, length 1460
01:17:26.336556 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 172912, win 9490, length 0
01:17:26.336677 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 172912:174372, ack 180, win 123, length 1460
01:17:26.336793 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 174372:175832, ack 180, win 123, length 1460
01:17:26.336805 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 175832, win 9490, length 0
01:17:26.336916 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 175832:177292, ack 180, win 123, length 1460
01:17:26.337039 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 177292:178752, ack 180, win 123, length 1460
01:17:26.337049 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 178752, win 9490, length 0
01:17:26.337162 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 178752:180212, ack 180, win 123, length 1460
01:17:26.337285 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 180212:181672, ack 180, win 123, length 1460
01:17:26.337295 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 181672, win 9490, length 0
01:17:26.337407 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 181672:183132, ack 180, win 123, length 1460
01:17:26.337530 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 183132:184592, ack 180, win 123, length 1460
01:17:26.337540 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 184592, win 9490, length 0
01:17:26.337654 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 184592:186052, ack 180, win 123, length 1460
01:17:26.337777 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 186052:187512, ack 180, win 123, length 1460
01:17:26.337787 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 187512, win 9490, length 0
01:17:26.337901 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 187512:188972, ack 180, win 123, length 1460
01:17:26.338023 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 188972:190432, ack 180, win 123, length 1460
01:17:26.338035 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 190432, win 9490, length 0
01:17:26.338146 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 190432:191892, ack 180, win 123, length 1460
01:17:26.338270 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 191892:193352, ack 180, win 123, length 1460
01:17:26.338280 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 193352, win 9490, length 0
01:17:26.338393 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 193352:194812, ack 180, win 123, length 1460
01:17:26.338515 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 194812:196272, ack 180, win 123, length 1460
01:17:26.338526 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 196272, win 9490, length 0
01:17:26.338639 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 196272:197732, ack 180, win 123, length 1460
01:17:26.338761 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 197732:199192, ack 180, win 123, length 1460
01:17:26.338771 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 199192, win 9490, length 0
01:17:26.338885 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 199192:200652, ack 180, win 123, length 1460
01:17:26.339007 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 200652:202112, ack 180, win 123, length 1460
01:17:26.339019 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 202112, win 9490, length 0
01:17:26.339130 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 202112:203572, ack 180, win 123, length 1460
01:17:26.339254 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 203572:205032, ack 180, win 123, length 1460
01:17:26.339266 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 205032, win 9490, length 0
01:17:26.339377 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 205032:206492, ack 180, win 123, length 1460
01:17:26.339500 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 206492:207952, ack 180, win 123, length 1460
01:17:26.339511 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 207952, win 9490, length 0
01:17:26.339623 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 207952:209412, ack 180, win 123, length 1460
01:17:26.339745 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 209412:210872, ack 180, win 123, length 1460
01:17:26.339758 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 210872, win 9490, length 0
01:17:26.339869 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 210872:212332, ack 180, win 123, length 1460
01:17:26.339991 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 212332:213792, ack 180, win 123, length 1460
01:17:26.340003 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 213792, win 9490, length 0
01:17:26.340115 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 213792:215252, ack 180, win 123, length 1460
01:17:26.340238 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 215252:216712, ack 180, win 123, length 1460
01:17:26.340250 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 216712, win 9490, length 0
01:17:26.340361 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 216712:218172, ack 180, win 123, length 1460
01:17:26.340484 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 218172:219632, ack 180, win 123, length 1460
01:17:26.340494 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 219632, win 9490, length 0
01:17:26.340607 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 219632:221092, ack 180, win 123, length 1460
01:17:26.340730 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 221092:222552, ack 180, win 123, length 1460
01:17:26.340742 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 222552, win 9490, length 0
01:17:26.340853 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 222552:224012, ack 180, win 123, length 1460
01:17:26.341616 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 224012:225472, ack 180, win 123, length 1460
01:17:26.341626 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 225472, win 9490, length 0
01:17:26.341809 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 225472:226932, ack 180, win 123, length 1460
01:17:26.341933 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 226932:228392, ack 180, win 123, length 1460
01:17:26.341944 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 228392, win 9490, length 0
01:17:26.342058 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 228392:229852, ack 180, win 123, length 1460
01:17:26.342209 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 229852:231312, ack 180, win 123, length 1460
01:17:26.342219 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 231312, win 9490, length 0
01:17:26.342483 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 231312:232772, ack 180, win 123, length 1460
01:17:26.342606 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 232772:234232, ack 180, win 123, length 1460
01:17:26.342616 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 234232, win 9490, length 0
01:17:26.342729 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 234232:235692, ack 180, win 123, length 1460
01:17:26.342856 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 235692:237152, ack 180, win 123, length 1460
01:17:26.342868 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 237152, win 9490, length 0
01:17:26.342975 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 237152:238612, ack 180, win 123, length 1460
01:17:26.343098 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 238612:240072, ack 180, win 123, length 1460
01:17:26.343109 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 240072, win 9490, length 0
01:17:26.343228 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 240072:241532, ack 180, win 123, length 1460
01:17:26.343351 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 241532:242992, ack 180, win 123, length 1460
01:17:26.343361 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 242992, win 9490, length 0
01:17:26.343474 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 242992:244452, ack 180, win 123, length 1460
01:17:26.343597 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 244452:245912, ack 180, win 123, length 1460
01:17:26.343607 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 245912, win 9490, length 0
01:17:26.343720 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 245912:247372, ack 180, win 123, length 1460
01:17:26.343846 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 247372:248832, ack 180, win 123, length 1460
01:17:26.343859 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 248832, win 9490, length 0
01:17:26.343967 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 248832:250292, ack 180, win 123, length 1460
01:17:26.344090 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 250292:251752, ack 180, win 123, length 1460
01:17:26.344102 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 251752, win 9490, length 0
01:17:26.344212 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 251752:253212, ack 180, win 123, length 1460
01:17:26.344339 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 253212:254672, ack 180, win 123, length 1460
01:17:26.344350 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 254672, win 9490, length 0
01:17:26.344459 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 254672:256132, ack 180, win 123, length 1460
300 packets captured
300 packets received by filter
0 packets dropped by kernel

tcpdump for ftp.linux.kiev.ua and kernel 3.1.10:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:44:26.587425 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [S], seq 965321103, win 14600, options [mss 1460,sackOK,TS val 1251342 ecr 0,nop,wscale 4], length 0
01:44:26.594057 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [S.], seq 2388283741, ack 965321104, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
01:44:26.594084 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 1, win 913, length 0
01:44:26.594207 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [P.], seq 1:180, ack 1, win 913, length 179
01:44:26.600878 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], ack 180, win 123, length 0
01:44:26.663816 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 1:308, ack 180, win 123, length 307
01:44:26.663867 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 308, win 980, length 0
01:44:26.718585 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 308:1768, ack 180, win 123, length 1460
01:44:26.718609 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 1768, win 1162, length 0
01:44:26.718711 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 1768:3228, ack 180, win 123, length 1460
01:44:26.718726 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 3228, win 1345, length 0
01:44:26.718838 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 3228:4688, ack 180, win 123, length 1460
01:44:26.718855 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 4688, win 1527, length 0
01:44:26.718955 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 4688:6148, ack 180, win 123, length 1460
01:44:26.718967 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 6148, win 1710, length 0
01:44:26.719078 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 6148:7608, ack 180, win 123, length 1460
01:44:26.719090 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 7608, win 1892, length 0
01:44:26.719200 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 7608:9068, ack 180, win 123, length 1460
01:44:26.719212 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 9068, win 2075, length 0
01:44:26.719324 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 9068:10528, ack 180, win 123, length 1460
01:44:26.719336 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 10528, win 2257, length 0
01:44:26.719446 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 10528:11988, ack 180, win 123, length 1460
01:44:26.719457 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 11988, win 2440, length 0
01:44:26.725451 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 11988:13448, ack 180, win 123, length 1460
01:44:26.725466 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 13448, win 2622, length 0
01:44:26.725574 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 13448:14908, ack 180, win 123, length 1460
01:44:26.725586 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 14908, win 2805, length 0
01:44:26.725696 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 14908:16368, ack 180, win 123, length 1460
01:44:26.725709 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 16368, win 2987, length 0
01:44:26.725820 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 16368:17828, ack 180, win 123, length 1460
01:44:26.725832 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 17828, win 3170, length 0
01:44:26.725942 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 17828:19288, ack 180, win 123, length 1460
01:44:26.725955 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 19288, win 3352, length 0
01:44:26.726065 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 19288:20748, ack 180, win 123, length 1460
01:44:26.726077 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 20748, win 3535, length 0
01:44:26.726190 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 20748:22208, ack 180, win 123, length 1460
01:44:26.726202 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 22208, win 3717, length 0
01:44:26.726313 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 22208:23668, ack 180, win 123, length 1460
01:44:26.726326 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 23668, win 3900, length 0
01:44:26.726435 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 23668:25128, ack 180, win 123, length 1460
01:44:26.726448 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 25128, win 4005, length 0
01:44:26.726557 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 25128:26588, ack 180, win 123, length 1460
01:44:26.726570 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 26588, win 4005, length 0
01:44:26.726681 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 26588:28048, ack 180, win 123, length 1460
01:44:26.726692 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 28048, win 4005, length 0
01:44:26.726804 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 28048:29508, ack 180, win 123, length 1460
01:44:26.726815 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 29508, win 4005, length 0
01:44:26.726927 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 29508:30968, ack 180, win 123, length 1460
01:44:26.726940 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 30968, win 4005, length 0
01:44:26.727049 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 30968:32428, ack 180, win 123, length 1460
01:44:26.727061 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 32428, win 4005, length 0
01:44:26.727173 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 32428:33888, ack 180, win 123, length 1460
01:44:26.727185 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 33888, win 4005, length 0
01:44:26.727296 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 33888:35348, ack 180, win 123, length 1460
01:44:26.727307 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 35348, win 4005, length 0
01:44:26.727419 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 35348:36808, ack 180, win 123, length 1460
01:44:26.727431 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 36808, win 4005, length 0
01:44:26.727543 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 36808:38268, ack 180, win 123, length 1460
01:44:26.727555 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 38268, win 4005, length 0
01:44:26.732282 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 38268:39728, ack 180, win 123, length 1460
01:44:26.732297 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 39728, win 4005, length 0
01:44:26.732405 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 39728:41188, ack 180, win 123, length 1460
01:44:26.732418 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 41188, win 4005, length 0
01:44:26.732528 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 41188:42648, ack 180, win 123, length 1460
01:44:26.732541 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 42648, win 4005, length 0
01:44:26.732651 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 42648:44108, ack 180, win 123, length 1460
01:44:26.732775 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 44108:45568, ack 180, win 123, length 1460
01:44:26.732787 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 45568, win 4005, length 0
01:44:26.732897 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 45568:47028, ack 180, win 123, length 1460
01:44:26.733019 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 47028:48488, ack 180, win 123, length 1460
01:44:26.733031 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 48488, win 4005, length 0
01:44:26.733143 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 48488:49948, ack 180, win 123, length 1460
01:44:26.733266 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 49948:51408, ack 180, win 123, length 1460
01:44:26.733278 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 51408, win 4005, length 0
01:44:26.733389 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 51408:52868, ack 180, win 123, length 1460
01:44:26.733513 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 52868:54328, ack 180, win 123, length 1460
01:44:26.733525 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 54328, win 4005, length 0
01:44:26.733635 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 54328:55788, ack 180, win 123, length 1460
01:44:26.733758 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 55788:57248, ack 180, win 123, length 1460
01:44:26.733770 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 57248, win 4005, length 0
01:44:26.733881 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 57248:58708, ack 180, win 123, length 1460
01:44:26.734006 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 58708:60168, ack 180, win 123, length 1460
01:44:26.734018 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 60168, win 4005, length 0
01:44:26.734128 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 60168:61628, ack 180, win 123, length 1460
01:44:26.734250 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 61628:63088, ack 180, win 123, length 1460
01:44:26.734263 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 63088, win 4005, length 0
01:44:26.734373 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 63088:64548, ack 180, win 123, length 1460
01:44:26.734497 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 64548:66008, ack 180, win 123, length 1460
01:44:26.734509 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 66008, win 4005, length 0
01:44:26.734619 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 66008:67468, ack 180, win 123, length 1460
01:44:26.734742 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 67468:68928, ack 180, win 123, length 1460
01:44:26.734755 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 68928, win 4005, length 0
01:44:26.734866 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 68928:70388, ack 180, win 123, length 1460
01:44:26.734989 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 70388:71848, ack 180, win 123, length 1460
01:44:26.735007 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 71848, win 4005, length 0
01:44:26.735112 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 71848:73308, ack 180, win 123, length 1460
01:44:26.735124 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 73308, win 4188, length 0
01:44:26.735235 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 73308:74768, ack 180, win 123, length 1460
01:44:26.735247 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 74768, win 4370, length 0
01:44:26.735357 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 74768:76228, ack 180, win 123, length 1460
01:44:26.735369 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 76228, win 4553, length 0
01:44:26.735481 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 76228:77688, ack 180, win 123, length 1460
01:44:26.735493 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 77688, win 4735, length 0
01:44:26.735604 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 77688:79148, ack 180, win 123, length 1460
01:44:26.735615 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 79148, win 4918, length 0
01:44:26.735727 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 79148:80608, ack 180, win 123, length 1460
01:44:26.735739 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 80608, win 5100, length 0
01:44:26.735851 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 80608:82068, ack 180, win 123, length 1460
01:44:26.735862 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 82068, win 5283, length 0
01:44:26.735973 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 82068:83528, ack 180, win 123, length 1460
01:44:26.735985 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 83528, win 5465, length 0
01:44:26.736096 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 83528:84988, ack 180, win 123, length 1460
01:44:26.736107 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 84988, win 5648, length 0
01:44:26.736219 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 84988:86448, ack 180, win 123, length 1460
01:44:26.736232 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 86448, win 5830, length 0
01:44:26.736343 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 86448:87908, ack 180, win 123, length 1460
01:44:26.736355 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 87908, win 6013, length 0
01:44:26.736466 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 87908:89368, ack 180, win 123, length 1460
01:44:26.736478 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 89368, win 6195, length 0
01:44:26.736588 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 89368:90828, ack 180, win 123, length 1460
01:44:26.736600 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 90828, win 6378, length 0
01:44:26.739196 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 90828:92288, ack 180, win 123, length 1460
01:44:26.739211 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 92288, win 6560, length 0
01:44:26.739320 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 92288:93748, ack 180, win 123, length 1460
01:44:26.739334 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 93748, win 6570, length 0
01:44:26.739442 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 93748:95208, ack 180, win 123, length 1460
01:44:26.739565 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 95208:96668, ack 180, win 123, length 1460
01:44:26.739577 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 96668, win 6570, length 0
01:44:26.739688 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 96668:98128, ack 180, win 123, length 1460
01:44:26.739811 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 98128:99588, ack 180, win 123, length 1460
01:44:26.739824 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 99588, win 6570, length 0
01:44:26.739934 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 99588:101048, ack 180, win 123, length 1460
01:44:26.740057 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 101048:102508, ack 180, win 123, length 1460
01:44:26.740069 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 102508, win 6570, length 0
01:44:26.740180 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 102508:103968, ack 180, win 123, length 1460
01:44:26.740304 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 103968:105428, ack 180, win 123, length 1460
01:44:26.740316 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 105428, win 6570, length 0
01:44:26.740426 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 105428:106888, ack 180, win 123, length 1460
01:44:26.740550 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 106888:108348, ack 180, win 123, length 1460
01:44:26.740562 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 108348, win 6570, length 0
01:44:26.740672 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 108348:109808, ack 180, win 123, length 1460
01:44:26.741473 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 109808:111268, ack 180, win 123, length 1460
01:44:26.741488 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 111268, win 6570, length 0
01:44:26.741596 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 111268:112728, ack 180, win 123, length 1460
01:44:26.741718 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 112728:114188, ack 180, win 123, length 1460
01:44:26.741730 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 114188, win 6570, length 0
01:44:26.741841 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 114188:115648, ack 180, win 123, length 1460
01:44:26.741964 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 115648:117108, ack 180, win 123, length 1460
01:44:26.741976 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 117108, win 6570, length 0
01:44:26.742087 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 117108:118568, ack 180, win 123, length 1460
01:44:26.742210 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 118568:120028, ack 180, win 123, length 1460
01:44:26.742223 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 120028, win 6570, length 0
01:44:26.742333 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 120028:121488, ack 180, win 123, length 1460
01:44:26.742456 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 121488:122948, ack 180, win 123, length 1460
01:44:26.742469 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 122948, win 6570, length 0
01:44:26.742477 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 122948:123188, ack 180, win 123, length 240
01:44:26.742496 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 123188, win 6570, length 0
01:44:26.742605 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 123188:124648, ack 180, win 123, length 1460
01:44:26.742728 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 124648:126108, ack 180, win 123, length 1460
01:44:26.742739 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 126108, win 6570, length 0
01:44:26.742851 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 126108:127568, ack 180, win 123, length 1460
01:44:26.742974 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 127568:129028, ack 180, win 123, length 1460
01:44:26.742985 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 129028, win 6570, length 0
01:44:26.743097 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 129028:130488, ack 180, win 123, length 1460
01:44:26.743109 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 130488, win 6753, length 0
01:44:26.743221 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 130488:131948, ack 180, win 123, length 1460
01:44:26.743233 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 131948, win 6935, length 0
01:44:26.743343 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 131948:133408, ack 180, win 123, length 1460
01:44:26.743355 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 133408, win 7118, length 0
01:44:26.743466 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 133408:134868, ack 180, win 123, length 1460
01:44:26.743479 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 134868, win 7127, length 0
01:44:26.743589 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 134868:136328, ack 180, win 123, length 1460
01:44:26.743712 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 136328:137788, ack 180, win 123, length 1460
01:44:26.743725 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 137788, win 7127, length 0
01:44:26.743835 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 137788:139248, ack 180, win 123, length 1460
01:44:26.743958 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 139248:140708, ack 180, win 123, length 1460
01:44:26.743970 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 140708, win 7127, length 0
01:44:26.744082 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 140708:142168, ack 180, win 123, length 1460
01:44:26.744205 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 142168:143628, ack 180, win 123, length 1460
01:44:26.744217 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 143628, win 7127, length 0
01:44:26.744327 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 143628:145088, ack 180, win 123, length 1460
01:44:26.744450 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 145088:146548, ack 180, win 123, length 1460
01:44:26.744462 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 146548, win 7127, length 0
01:44:26.744574 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 146548:148008, ack 180, win 123, length 1460
01:44:26.744696 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 148008:149468, ack 180, win 123, length 1460
01:44:26.744709 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 149468, win 7127, length 0
01:44:26.744819 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 149468:150928, ack 180, win 123, length 1460
01:44:26.744943 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 150928:152388, ack 180, win 123, length 1460
01:44:26.744955 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 152388, win 7127, length 0
01:44:26.745066 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 152388:153848, ack 180, win 123, length 1460
01:44:26.745189 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 153848:155308, ack 180, win 123, length 1460
01:44:26.745201 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 155308, win 7127, length 0
01:44:26.745312 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 155308:156768, ack 180, win 123, length 1460
01:44:26.745434 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 156768:158228, ack 180, win 123, length 1460
01:44:26.745447 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 158228, win 7127, length 0
01:44:26.745558 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 158228:159688, ack 180, win 123, length 1460
01:44:26.745681 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 159688:161148, ack 180, win 123, length 1460
01:44:26.745693 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 161148, win 7127, length 0
01:44:26.745804 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 161148:162608, ack 180, win 123, length 1460
01:44:26.746140 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 162608:164068, ack 180, win 123, length 1460
01:44:26.746155 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 164068, win 7127, length 0
01:44:26.746262 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 164068:165528, ack 180, win 123, length 1460
01:44:26.746458 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 165528:166988, ack 180, win 123, length 1460
01:44:26.746470 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 166988, win 7127, length 0
01:44:26.746580 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 166988:168448, ack 180, win 123, length 1460
01:44:26.746903 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 168448:169908, ack 180, win 123, length 1460
01:44:26.746918 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 169908, win 7127, length 0
01:44:26.747026 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 169908:171368, ack 180, win 123, length 1460
01:44:26.747158 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 171368:172828, ack 180, win 123, length 1460
01:44:26.747170 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 172828, win 7127, length 0
01:44:26.747272 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 172828:174288, ack 180, win 123, length 1460
01:44:26.747395 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 174288:175748, ack 180, win 123, length 1460
01:44:26.747407 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 175748, win 7127, length 0
01:44:26.747518 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 175748:177208, ack 180, win 123, length 1460
01:44:26.747641 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 177208:178668, ack 180, win 123, length 1460
01:44:26.747653 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 178668, win 7127, length 0
01:44:26.747764 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 178668:180128, ack 180, win 123, length 1460
01:44:26.747887 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 180128:181588, ack 180, win 123, length 1460
01:44:26.747899 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 181588, win 7127, length 0
01:44:26.748353 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 181588:183048, ack 180, win 123, length 1460
01:44:26.748475 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 183048:184508, ack 180, win 123, length 1460
01:44:26.748490 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 184508, win 7127, length 0
01:44:26.748628 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 184508:185968, ack 180, win 123, length 1460
01:44:26.748751 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 185968:187428, ack 180, win 123, length 1460
01:44:26.748764 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 187428, win 7127, length 0
01:44:26.748903 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 187428:188888, ack 180, win 123, length 1460
01:44:26.749031 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 188888:190348, ack 180, win 123, length 1460
01:44:26.749046 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 190348, win 7127, length 0
01:44:26.749149 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 190348:191808, ack 180, win 123, length 1460
01:44:26.749272 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 191808:193268, ack 180, win 123, length 1460
01:44:26.749286 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 193268, win 7127, length 0
01:44:26.749396 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 193268:194728, ack 180, win 123, length 1460
01:44:26.749517 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 194728:196188, ack 180, win 123, length 1460
01:44:26.749529 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 196188, win 7127, length 0
01:44:26.749641 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 196188:197648, ack 180, win 123, length 1460
01:44:26.749764 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 197648:199108, ack 180, win 123, length 1460
01:44:26.749776 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 199108, win 7127, length 0
01:44:26.749887 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 199108:200568, ack 180, win 123, length 1460
01:44:26.750014 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 200568:202028, ack 180, win 123, length 1460
01:44:26.750027 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 202028, win 7127, length 0
01:44:26.750133 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 202028:203488, ack 180, win 123, length 1460
01:44:26.750255 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 203488:204948, ack 180, win 123, length 1460
01:44:26.750268 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 204948, win 7127, length 0
01:44:26.750379 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 204948:206408, ack 180, win 123, length 1460
01:44:26.750502 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 206408:207868, ack 180, win 123, length 1460
01:44:26.750514 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 207868, win 7127, length 0
01:44:26.750625 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 207868:209328, ack 180, win 123, length 1460
01:44:26.750748 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 209328:210788, ack 180, win 123, length 1460
01:44:26.750761 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 210788, win 7127, length 0
01:44:26.750871 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 210788:212248, ack 180, win 123, length 1460
01:44:26.750999 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 212248:213708, ack 180, win 123, length 1460
01:44:26.751012 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 213708, win 7127, length 0
01:44:26.751117 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 213708:215168, ack 180, win 123, length 1460
01:44:26.751130 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 215168, win 7330, length 0
01:44:26.751240 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 215168:216628, ack 180, win 123, length 1460
01:44:26.751254 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 216628, win 7513, length 0
01:44:26.751363 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 216628:218088, ack 180, win 123, length 1460
01:44:26.751375 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 218088, win 7695, length 0
01:44:26.751486 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 218088:219548, ack 180, win 123, length 1460
01:44:26.751499 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 219548, win 7878, length 0
01:44:26.751609 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 219548:221008, ack 180, win 123, length 1460
01:44:26.751621 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 221008, win 8060, length 0
01:44:26.751733 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 221008:222468, ack 180, win 123, length 1460
01:44:26.751745 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 222468, win 8243, length 0
01:44:26.751855 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 222468:223928, ack 180, win 123, length 1460
01:44:26.751868 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 223928, win 8425, length 0
01:44:26.751978 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 223928:225388, ack 180, win 123, length 1460
01:44:26.751990 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 225388, win 8608, length 0
01:44:26.752102 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 225388:226848, ack 180, win 123, length 1460
01:44:26.752114 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 226848, win 8790, length 0
01:44:26.752225 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 226848:228308, ack 180, win 123, length 1460
01:44:26.752237 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 228308, win 8973, length 0
01:44:26.752348 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 228308:229768, ack 180, win 123, length 1460
01:44:26.752361 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 229768, win 9155, length 0
01:44:26.752470 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 229768:231228, ack 180, win 123, length 1460
01:44:26.752482 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 231228, win 9338, length 0
01:44:26.752593 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 231228:232688, ack 180, win 123, length 1460
01:44:26.752605 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 232688, win 9520, length 0
01:44:26.752717 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 232688:234148, ack 180, win 123, length 1460
01:44:26.752729 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 234148, win 9703, length 0
01:44:26.752839 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 234148:235608, ack 180, win 123, length 1460
01:44:26.752852 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 235608, win 9885, length 0
01:44:26.752963 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 235608:237068, ack 180, win 123, length 1460
01:44:26.752975 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 237068, win 10068, length 0
01:44:26.753086 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 237068:238528, ack 180, win 123, length 1460
01:44:26.753099 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 238528, win 10250, length 0
01:44:26.753209 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 238528:239988, ack 180, win 123, length 1460
01:44:26.753220 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 239988, win 10433, length 0
01:44:26.753332 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 239988:241448, ack 180, win 123, length 1460
01:44:26.753343 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 241448, win 10585, length 0
01:44:26.753455 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 241448:242908, ack 180, win 123, length 1460
01:44:26.753577 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 242908:244368, ack 180, win 123, length 1460
01:44:26.753588 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 244368, win 10585, length 0
01:44:26.753780 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 244368:245828, ack 180, win 123, length 1460
01:44:26.753902 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 245828:247288, ack 180, win 123, length 1460
01:44:26.753914 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 247288, win 10585, length 0
01:44:26.754056 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 247288:248748, ack 180, win 123, length 1460
01:44:26.754179 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 248748:250208, ack 180, win 123, length 1460
01:44:26.754191 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 250208, win 10585, length 0
01:44:26.754302 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 250208:251668, ack 180, win 123, length 1460
300 packets captured
300 packets received by filter
0 packets dropped by kernel


> 
> There are some glitches in the tcpdump :
> > > tcpdump -p -n -s 0 -i eth0 -c 300
> > 23:44:07.773262 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 34753, win 3991, options [nop,nop,TS val 4294905354 ecr 3722344561], length 0
> 
> ~50 ms delay here from sender
> 
> > 23:44:07.830955 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 66609, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
> 
> Here, ~50 ms delay from sender
> 
> > 23:44:07.888996 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 114393, win 5635, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
> 
> Here , 50ms delay from sender
> 
> > 23:44:07.948635 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
> 
> ~40 ms delay (we lost a frame and send our delack)
> 

I doubt that something wrong with ftp3.de.freebsd.org server.
It is not only one server which have download speed about 5.5 Megabytes/s with 3.2.3 and 11 megabytes/s with 3.1.10.
Downloads from speedtest.tele2.net - 5.3 MB/s with 3.2.3 and about 10 MB/s with 3.1.10.

tcpdump for speedtest.tele2.net and kernel 3.2.3:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:13:33.947801 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 648907525:648908973, ack 3357148586, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
01:13:33.947922 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 1448:2896, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
01:13:33.947929 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 2896, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871329], length 0
01:13:33.948073 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 2896:4344, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
01:13:33.948197 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 4344:5792, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
01:13:33.948203 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 5792, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871329], length 0
01:13:33.948320 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 5792:7240, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810003], length 1448
01:13:33.948443 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 7240:8688, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810003], length 1448
01:13:33.948452 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 8688, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871330], length 0
01:13:33.948593 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 8688:10136, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.948745 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 10136:11584, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.948754 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 11584, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
01:13:33.948932 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 11584:13032, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949054 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 13032:14480, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949063 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 14480, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
01:13:33.949177 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 14480:15928, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949300 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 15928:17376, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949310 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 17376, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
01:13:33.949424 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 17376:18824, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949546 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 18824:20272, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
01:13:33.949555 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 20272, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
01:13:33.949670 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 20272:21720, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.949791 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 21720:23168, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.949800 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 23168, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
01:13:33.949919 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 23168:24616, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.950037 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 24616:26064, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.950046 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 26064, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
01:13:33.950199 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 26064:27512, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.950323 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 27512:28960, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.950331 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 28960, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
01:13:33.950445 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 28960:30408, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
01:13:33.950813 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 33304:34752, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
01:13:33.950822 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 34752, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
01:13:33.950976 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 34752:36200, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
01:13:33.951099 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 36200:37648, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
01:13:33.951106 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 37648, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
01:13:33.951222 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 37648:39096, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
01:13:33.951344 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 39096:40544, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
01:13:33.951356 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 40544, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
01:13:33.951505 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 40544:41992, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.951627 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 41992:43440, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.951637 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 43440, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
01:13:33.951880 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 43440:44888, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.952003 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 44888:46336, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.952014 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 46336, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871330], length 0
01:13:33.952126 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 46336:47784, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.952249 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 47784:49232, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
01:13:33.952258 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 49232, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871330], length 0
01:13:33.952372 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 49232:50680, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810007], length 1448
01:13:33.952496 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 50680:52128, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810007], length 1448
01:13:33.952506 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 52128, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871331], length 0
01:13:33.952618 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 52128:53576, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.952742 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 53576:55024, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.952753 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 55024, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
01:13:33.952904 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 55024:56472, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.953027 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 56472:57920, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.953037 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 57920, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
01:13:33.953282 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 57920:59368, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.953405 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 59368:60816, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
01:13:33.953415 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 60816, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
01:13:33.953547 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 60816:62264, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.953670 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 62264:63712, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.953681 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 63712, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
01:13:33.953929 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 63712:65160, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.954053 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 65160:66608, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.954063 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 66608, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
01:13:33.954378 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 66608:68056, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.954501 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 68056:69504, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
01:13:33.954509 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 69504, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
01:13:33.954736 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 69504:70952, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.954859 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 70952:72400, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.954868 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 72400, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
01:13:33.955110 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 72400:73848, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.955234 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [P.], seq 73848:75296, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.955243 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 75296, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
01:13:33.955363 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 75296:76744, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.955487 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 76744:78192, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
01:13:33.955496 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 78192, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
01:13:33.955728 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 78192:79640, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
01:13:33.955851 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 79640:81088, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
01:13:33.955860 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 81088, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871331], length 0
01:13:33.956016 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 81088:82536, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
01:13:33.956139 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 82536:83984, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
01:13:33.956148 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 83984, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871331], length 0
01:13:33.956371 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 83984:85432, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810011], length 1448
01:13:33.956493 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 85432:86880, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810011], length 1448
01:13:33.956503 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 86880, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871332], length 0
01:13:33.956616 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 86880:88328, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.956739 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 88328:89776, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.956750 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 89776, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
01:13:33.956862 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 89776:91224, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.956984 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 91224:92672, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.956993 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 92672, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
01:13:33.957109 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 92672:94120, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.957231 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 94120:95568, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.957239 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 95568, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
01:13:33.957353 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 95568:97016, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.957477 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 97016:98464, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
01:13:33.957486 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 98464, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
01:13:33.957600 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 98464:99912, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.957723 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 99912:101360, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.957732 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 101360, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
01:13:33.957846 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 101360:102808, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.957969 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 102808:104256, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.957979 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 104256, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
01:13:33.958092 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 104256:105704, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.958215 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 105704:107152, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.958224 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 107152, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
01:13:33.958366 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 107152:108600, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.958489 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 108600:110048, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
01:13:33.958498 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 110048, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
01:13:33.958612 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 110048:111496, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.958735 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 111496:112944, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.958745 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 112944, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
01:13:33.958858 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 112944:114392, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.958981 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 114392:115840, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.958990 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 115840, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
01:13:33.959111 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 115840:117288, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.959237 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 117288:118736, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.959247 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 118736, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
01:13:33.959391 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 118736:120184, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.959515 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 120184:121632, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
01:13:33.959524 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 121632, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
01:13:33.959667 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 121632:123080, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
01:13:33.959790 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 123080:124528, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
01:13:33.959800 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 124528, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871332], length 0
01:13:33.959912 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 124528:125976, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
01:13:33.960035 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 125976:127424, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
01:13:33.960044 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 127424, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871332], length 0
01:13:33.960222 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 127424:128872, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
01:13:33.960344 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 128872:130320, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
01:13:33.960353 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 130320, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871333], length 0
01:13:33.960467 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 130320:131768, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
01:13:33.960592 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 131768:133216, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
01:13:33.960601 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 133216, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871333], length 0
01:13:33.960714 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 133216:134664, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.960837 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 134664:136112, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.960846 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 136112, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
01:13:33.960960 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 136112:137560, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961083 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 137560:139008, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961092 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 139008, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
01:13:33.961231 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 139008:140456, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961354 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 140456:141904, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961363 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 141904, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
01:13:33.961477 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 141904:143352, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961601 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 143352:144800, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
01:13:33.961610 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 144800, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
01:13:33.964419 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 170864:172312, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810019], length 1448
01:13:33.964542 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 172312:173760, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810019], length 1448
01:13:33.964551 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 173760, win 21177, options [nop,nop,TS val 4294810080 ecr 3390871334], length 0
01:13:33.964720 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 173760:175208, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.964843 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 175208:176656, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.964852 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 176656, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
01:13:33.964998 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 176656:178104, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.965122 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 178104:179552, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.965134 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 179552, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
01:13:33.965336 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 179552:181000, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.965460 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 181000:182448, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
01:13:33.965471 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 182448, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
01:13:33.965587 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 182448:183896, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.965710 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 183896:185344, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.965720 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 185344, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
01:13:33.965836 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 185344:186792, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.965959 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 186792:188240, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.965970 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 188240, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
01:13:33.966117 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 188240:189688, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.966241 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 189688:191136, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.966252 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 191136, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
01:13:33.966364 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 191136:192584, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.966487 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 192584:194032, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
01:13:33.966496 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 194032, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
01:13:33.966610 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 194032:195480, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.966734 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 195480:196928, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.966743 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 196928, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
01:13:33.966918 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 196928:198376, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967042 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 198376:199824, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967052 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 199824, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
01:13:33.967265 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 199824:201272, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967386 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 201272:202720, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967395 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 202720, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
01:13:33.967509 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 202720:204168, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967633 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 204168:205616, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
01:13:33.967642 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 205616, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
01:13:33.967756 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 205616:207064, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
01:13:33.967880 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 207064:208512, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
01:13:33.967890 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 208512, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871334], length 0
01:13:33.968002 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 208512:209960, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
01:13:33.968125 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 209960:211408, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
01:13:33.968134 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 211408, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871334], length 0
01:13:33.968293 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 211408:212856, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810023], length 1448
01:13:33.968417 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 212856:214304, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810023], length 1448
01:13:33.968426 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 214304, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871335], length 0
01:13:33.968539 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 214304:215752, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.968663 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 215752:217200, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.968673 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 217200, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
01:13:33.969023 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 217200:218648, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.969147 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 218648:220096, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.969155 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 220096, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
01:13:33.969268 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 220096:221544, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.969392 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 221544:222992, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
01:13:33.969399 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 222992, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
01:13:33.969614 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 222992:224440, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.969738 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 224440:225888, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.969746 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 225888, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
01:13:33.969861 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 225888:227336, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.969983 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 227336:228784, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.969991 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 228784, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
01:13:33.970107 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 228784:230232, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.970230 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 230232:231680, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.970237 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 231680, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
01:13:33.970353 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 231680:233128, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.970476 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 233128:234576, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
01:13:33.970483 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 234576, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
01:13:33.980143 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 234576:236024, ack 1, win 9, options [nop,nop,TS val 3390871337 ecr 4294810035], length 1448
01:13:33.980266 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 236024:237472, ack 1, win 9, options [nop,nop,TS val 3390871337 ecr 4294810035], length 1448
01:13:33.980276 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 237472, win 21177, options [nop,nop,TS val 4294810096 ecr 3390871337], length 0
01:13:33.981444 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 237472:238920, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810036], length 1448
01:13:33.981565 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 238920:240368, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810036], length 1448
01:13:33.981575 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 240368, win 21177, options [nop,nop,TS val 4294810097 ecr 3390871338], length 0
01:13:33.981787 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 240368:241816, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810037], length 1448
01:13:33.981911 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 241816:243264, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810037], length 1448
01:13:33.981920 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 243264, win 21177, options [nop,nop,TS val 4294810098 ecr 3390871338], length 0
01:13:33.997476 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 243264:244712, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810052], length 1448
01:13:33.997599 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 244712:246160, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810052], length 1448
01:13:33.997612 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 246160, win 21177, options [nop,nop,TS val 4294810113 ecr 3390871342], length 0
01:13:33.997755 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 246160:247608, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
01:13:33.997877 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 247608:249056, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
01:13:33.997888 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 249056, win 21177, options [nop,nop,TS val 4294810114 ecr 3390871342], length 0
01:13:33.998175 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 249056:250504, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
01:13:33.998298 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 250504:251952, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
01:13:33.998308 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 251952, win 21177, options [nop,nop,TS val 4294810114 ecr 3390871342], length 0
01:13:33.998577 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 251952:253400, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.998702 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 253400:254848, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.998713 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 254848, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
01:13:33.998864 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 254848:256296, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.998986 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 256296:257744, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.998996 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 257744, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
01:13:33.999312 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 257744:259192, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.999436 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 259192:260640, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
01:13:33.999446 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 260640, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
01:13:33.999933 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 260640:262088, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810055], length 1448
01:13:34.000056 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 262088:263536, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810055], length 1448
01:13:34.000067 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 263536, win 21177, options [nop,nop,TS val 4294810116 ecr 3390871342], length 0
01:13:34.000393 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 263536:264984, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810055], length 1448
01:13:34.000516 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 264984:266432, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810055], length 1448
01:13:34.000527 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 266432, win 21177, options [nop,nop,TS val 4294810116 ecr 3390871343], length 0
01:13:34.000644 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 266432:267880, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.000767 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 267880:269328, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.000778 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 269328, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
01:13:34.001164 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 269328:270776, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.001287 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 270776:272224, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.001298 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 272224, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
01:13:34.001411 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 272224:273672, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.001533 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 273672:275120, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
01:13:34.001543 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 275120, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
01:13:34.001780 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 275120:276568, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
01:13:34.001901 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 276568:278016, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
01:13:34.001912 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 278016, win 21177, options [nop,nop,TS val 4294810118 ecr 3390871343], length 0
01:13:34.002337 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 278016:279464, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
01:13:34.002460 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 279464:280912, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
01:13:34.002471 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 280912, win 21177, options [nop,nop,TS val 4294810118 ecr 3390871343], length 0
01:13:34.002636 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 280912:282360, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.002758 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 282360:283808, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.002769 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 283808, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
01:13:34.002896 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 283808:285256, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.003018 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 285256:286704, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.003029 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 286704, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
01:13:34.003267 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 286704:288152, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.003391 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 288152:289600, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
01:13:34.003401 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 289600, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
01:13:34.003636 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 289600:291048, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
01:13:34.003759 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 291048:292496, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
01:13:34.003770 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 292496, win 21177, options [nop,nop,TS val 4294810120 ecr 3390871343], length 0
01:13:34.003914 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 292496:293944, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
01:13:34.004038 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 293944:295392, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
01:13:34.004049 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 295392, win 21177, options [nop,nop,TS val 4294810120 ecr 3390871343], length 0
01:13:34.004541 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 295392:296840, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.004664 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 296840:298288, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.004675 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 298288, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
01:13:34.004787 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 298288:299736, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.004910 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 299736:301184, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.004922 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 301184, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
01:13:34.005036 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 301184:302632, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.005158 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 302632:304080, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.005169 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 304080, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
01:13:34.005401 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 304080:305528, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.005525 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 305528:306976, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
01:13:34.005536 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 306976, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
01:13:34.005681 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 306976:308424, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.005804 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 308424:309872, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.005815 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 309872, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
01:13:34.006075 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 309872:311320, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.006199 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [P.], seq 311320:312768, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.006210 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 312768, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
01:13:34.006423 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 312768:314216, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.006545 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 314216:315664, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
01:13:34.006556 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 315664, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
01:13:34.006668 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 315664:317112, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810062], length 1448
01:13:34.006790 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 317112:318560, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810062], length 1448
01:13:34.006801 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 318560, win 21177, options [nop,nop,TS val 4294810123 ecr 3390871344], length 0
300 packets captured
352 packets received by filter
30 packets dropped by kernel


tcpdump for speedtest.tele2.net and kernel 3.1.10:

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
01:39:20.669849 IP 178.151.71.150.138 > 178.151.71.255.138: NBT UDP PACKET(138)
01:39:23.152632 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [S], seq 505609954, win 14600, options [mss 1460,sackOK,TS val 947907 ecr 0,nop,wscale 4], length 0
01:39:23.213282 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [S.], seq 3677311236, ack 505609955, win 17896, options [mss 8960,sackOK,TS val 3391258646 ecr 947907,nop,wscale 11], 
length 0
01:39:23.213321 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 1, win 913, options [nop,nop,TS val 947968 ecr 3391258646], length 0
01:39:23.213441 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [P.], seq 1:125, ack 1, win 913, options [nop,nop,TS val 947968 ecr 3391258646], length 124
01:39:23.274138 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 0
01:39:23.274537 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 1:1449, ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 1448
01:39:23.274558 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 948029 ecr 3391258661], length 0
01:39:23.274654 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 1449:2897, ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 1448
01:39:23.274668 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 948029 ecr 3391258661], length 0
01:39:23.335420 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 2897:4345, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
01:39:23.335443 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 948090 ecr 3391258676], length 0
01:39:23.335544 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 4345:5793, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
01:39:23.335558 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 948090 ecr 3391258676], length 0
01:39:23.335669 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 5793:7241, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
01:39:23.335683 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 948090 ecr 3391258676], length 0
01:39:23.335788 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 7241:8689, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
01:39:23.335800 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 948090 ecr 3391258676], length 0
01:39:23.396292 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 8689:10137, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396317 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.396414 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 10137:11585, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396434 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.396538 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 11585:13033, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396550 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.396661 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 13033:14481, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396671 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.396784 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 14481:15929, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396796 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.396907 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 15929:17377, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.396917 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 948151 ecr 3391258691], length 0
01:39:23.397029 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 17377:18825, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.397041 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 948152 ecr 3391258691], length 0
01:39:23.397153 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 18825:20273, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
01:39:23.397163 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 948152 ecr 3391258691], length 0
01:39:23.457152 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 20273:21721, ack 125, win 9, options [nop,nop,TS val 3391258706 ecr 948151], length 1448
01:39:23.457171 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 948212 ecr 3391258706], length 0
01:39:23.457276 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 21721:23169, ack 125, win 9, options [nop,nop,TS val 3391258706 ecr 948151], length 1448
01:39:23.457293 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 948212 ecr 3391258706], length 0
01:39:23.457403 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 23169:24617, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.457415 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 948212 ecr 3391258707], length 0
01:39:23.457521 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 24617:26065, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.457533 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 26065, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
01:39:23.457645 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 26065:27513, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.457656 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 27513, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
01:39:23.457768 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 27513:28961, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.457779 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 28961, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
01:39:23.457890 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 28961:30409, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.457901 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 30409, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
01:39:23.458014 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 30409:31857, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.458026 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 31857, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
01:39:23.458136 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 31857:33305, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.458260 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 33305:34753, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.458271 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 34753, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
01:39:23.458383 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 34753:36201, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.458506 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 36201:37649, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
01:39:23.458516 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 37649, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
01:39:23.458629 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 37649:39097, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
01:39:23.458752 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 39097:40545, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
01:39:23.458762 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 40545, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
01:39:23.458875 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 40545:41993, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
01:39:23.458999 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 41993:43441, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
01:39:23.459010 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 43441, win 4006, options [nop,nop,TS val 948214 ecr 3391258707], length 0
01:39:23.517996 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 43441:44889, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518118 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 44889:46337, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518137 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 46337, win 4187, options [nop,nop,TS val 948273 ecr 3391258722], length 0
01:39:23.518266 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 46337:47785, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518280 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 47785, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
01:39:23.518365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 47785:49233, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518487 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 49233:50681, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518502 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 50681, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
01:39:23.518610 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 50681:52129, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518733 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 52129:53577, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518746 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 53577, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
01:39:23.518857 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 53577:55025, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518979 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 55025:56473, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.518991 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 56473, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
01:39:23.519102 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 56473:57921, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.519226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 57921:59369, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.519238 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 59369, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
01:39:23.519349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 59369:60817, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.519472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 60817:62265, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.519484 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 62265, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
01:39:23.519594 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 62265:63713, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
01:39:23.519717 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 63713:65161, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.519728 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 65161, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
01:39:23.519841 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 65161:66609, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.519963 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 66609:68057, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.519975 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 68057, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
01:39:23.520087 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 68057:69505, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520209 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 69505:70953, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520221 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 70953, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
01:39:23.520332 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 70953:72401, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520456 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 72401:73849, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520467 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 73849, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
01:39:23.520579 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 73849:75297, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520702 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 75297:76745, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520714 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 76745, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
01:39:23.520825 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 76745:78193, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520947 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 78193:79641, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
01:39:23.520959 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 79641, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
01:39:23.521070 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 79641:81089, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
01:39:23.521194 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 81089:82537, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
01:39:23.521206 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 82537, win 4326, options [nop,nop,TS val 948276 ecr 3391258722], length 0
01:39:23.521317 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 82537:83985, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
01:39:23.561066 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 83985, win 4344, options [nop,nop,TS val 948316 ecr 3391258722], length 0
01:39:23.579012 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 83985:85433, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579120 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 85433:86881, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579205 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 86881, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
01:39:23.579244 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 86881:88329, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 88329:89777, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579412 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 89777, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
01:39:23.579488 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 89777:91225, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579611 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 91225:92673, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579653 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 92673, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
01:39:23.579734 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 92673:94121, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579856 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 94121:95569, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.579900 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 95569, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
01:39:23.579979 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 95569:97017, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580103 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 97017:98465, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580149 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 98465, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
01:39:23.580226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 98465:99913, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 99913:101361, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580393 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 101361, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
01:39:23.580472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 101361:102809, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580596 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 102809:104257, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
01:39:23.580639 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 104257, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
01:39:23.580717 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 104257:105705, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.580841 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 105705:107153, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.580897 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 107153, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
01:39:23.580970 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 107153:108601, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581107 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 108601:110049, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581119 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 110049, win 4525, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581230 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 110049:111497, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581240 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 111497, win 4706, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581352 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 111497:112945, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581362 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 112945, win 4887, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581475 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 112945:114393, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581487 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 114393, win 5068, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581599 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 114393:115841, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581609 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 115841, win 5249, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581721 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 115841:117289, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581732 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 117289, win 5430, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581844 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 117289:118737, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581855 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 118737, win 5611, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.581968 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 118737:120185, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.581977 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 120185, win 5792, options [nop,nop,TS val 948336 ecr 3391258737], length 0
01:39:23.582091 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 120185:121633, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
01:39:23.582102 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 121633, win 5973, options [nop,nop,TS val 948337 ecr 3391258737], length 0
01:39:23.582214 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 121633:123081, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
01:39:23.582224 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 123081, win 6154, options [nop,nop,TS val 948337 ecr 3391258737], length 0
01:39:23.582337 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 123081:124529, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
01:39:23.582348 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 124529, win 6335, options [nop,nop,TS val 948337 ecr 3391258737], length 0
01:39:23.582459 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 124529:125977, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
01:39:23.582470 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 125977, win 6516, options [nop,nop,TS val 948337 ecr 3391258737], length 0
01:39:23.582584 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 125977:127425, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.582596 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 127425, win 6697, options [nop,nop,TS val 948337 ecr 3391258738], length 0
01:39:23.582707 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 127425:128873, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.582718 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 128873, win 6878, options [nop,nop,TS val 948337 ecr 3391258738], length 0
01:39:23.582829 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 128873:130321, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.582840 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 130321, win 7059, options [nop,nop,TS val 948337 ecr 3391258738], length 0
01:39:23.582953 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 130321:131769, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.582964 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 131769, win 7240, options [nop,nop,TS val 948337 ecr 3391258738], length 0
01:39:23.583075 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 131769:133217, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.583086 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 133217, win 7421, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.583199 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 133217:134665, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.583211 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 134665, win 7602, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.583321 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 134665:136113, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.583333 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 136113, win 7783, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.583444 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 136113:137561, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.583455 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 137561, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.583567 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 137561:139009, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
01:39:23.583690 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 139009:140457, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
01:39:23.583701 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 140457, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.583813 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 140457:141905, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
01:39:23.583937 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 141905:143353, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
01:39:23.583948 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 143353, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
01:39:23.621906 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 143353:144801, ack 125, win 9, options [nop,nop,TS val 3391258748 ecr 948316], length 1448
01:39:23.622028 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 144801:146249, ack 125, win 9, options [nop,nop,TS val 3391258748 ecr 948316], length 1448
01:39:23.622045 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 146249, win 7964, options [nop,nop,TS val 948377 ecr 3391258748], length 0
01:39:23.640106 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 146249:147697, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640229 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 147697:149145, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640244 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 149145, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
01:39:23.640351 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 149145:150593, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640475 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 150593:152041, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640488 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 152041, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
01:39:23.640598 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 152041:153489, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640721 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 153489:154937, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640734 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 154937, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
01:39:23.640843 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 154937:156385, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640966 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 156385:157833, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.640978 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 157833, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
01:39:23.641089 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 157833:159281, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.641213 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 159281:160729, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.641226 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 160729, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
01:39:23.641335 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 160729:162177, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.641459 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 162177:163625, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
01:39:23.641471 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 163625, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
01:39:23.641582 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 163625:165073, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
01:39:23.641705 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 165073:166521, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
01:39:23.641717 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 166521, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
01:39:23.641828 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 166521:167969, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
01:39:23.641951 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 167969:169417, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.641963 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 169417, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
01:39:23.642074 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 169417:170865, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.642197 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 170865:172313, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.642209 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 172313, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
01:39:23.642321 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 172313:173761, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.642443 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 173761:175209, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.642455 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 175209, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
01:39:23.642566 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 175209:176657, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
01:39:23.642689 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 176657:178105, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.642702 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 178105, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
01:39:23.642812 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 178105:179553, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.642825 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 179553, win 8145, options [nop,nop,TS val 948397 ecr 3391258753], length 0
01:39:23.642935 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 179553:181001, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.642948 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 181001, win 8326, options [nop,nop,TS val 948397 ecr 3391258753], length 0
01:39:23.643058 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 181001:182449, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643071 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 182449, win 8507, options [nop,nop,TS val 948398 ecr 3391258753], length 0
01:39:23.643181 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 182449:183897, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643193 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 183897, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
01:39:23.643305 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 183897:185345, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643427 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 185345:186793, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643439 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 186793, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
01:39:23.643550 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 186793:188241, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643674 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 188241:189689, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643686 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 189689, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
01:39:23.643796 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 189689:191137, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643920 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 191137:192585, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.643931 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 192585, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
01:39:23.644042 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 192585:194033, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644166 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 194033:195481, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644177 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 195481, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
01:39:23.644289 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 195481:196929, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644411 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 196929:198377, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644423 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 198377, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
01:39:23.644534 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 198377:199825, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644658 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 199825:201273, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644669 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 201273, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
01:39:23.644781 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 201273:202721, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644904 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 202721:204169, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.644916 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 204169, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
01:39:23.645027 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 204169:205617, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
01:39:23.645150 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 205617:207065, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645161 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 207065, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
01:39:23.645273 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 207065:208513, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645396 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 208513:209961, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645408 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 209961, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
01:39:23.645519 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 209961:211409, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645643 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 211409:212857, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645654 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 212857, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
01:39:23.645765 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 212857:214305, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645889 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 214305:215753, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.645901 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 215753, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
01:39:23.646011 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 215753:217201, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646134 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 217201:218649, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646146 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 218649, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
01:39:23.646257 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 218649:220097, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646381 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 220097:221545, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646392 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 221545, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
01:39:23.646503 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 221545:222993, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646629 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 222993:224441, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646641 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 224441, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
01:39:23.646749 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 224441:225889, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646872 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 225889:227337, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.646884 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 227337, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
01:39:23.647001 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 227337:228785, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
01:39:23.647118 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 228785:230233, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647130 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 230233, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
01:39:23.647242 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 230233:231681, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 231681:233129, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647376 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 233129, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
01:39:23.647488 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 233129:234577, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647611 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 234577:236025, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647624 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 236025, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
01:39:23.647733 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 236025:237473, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647856 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 237473:238921, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.647868 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 238921, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
01:39:23.647980 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 238921:240369, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648103 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 240369:241817, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648115 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 241817, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
01:39:23.648226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 241817:243265, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 243265:244713, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648360 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 244713, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
01:39:23.648472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 244713:246161, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648595 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 246161:247609, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.648607 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 247609, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
01:39:23.648719 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 247609:249057, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
01:39:23.682907 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 249057:250505, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
01:39:23.682930 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 250505, win 8688, options [nop,nop,TS val 948437 ecr 3391258753], length 0
01:39:23.683030 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 250505:251953, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
01:39:23.683152 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 251953:253401, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
01:39:23.683163 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 253401, win 8688, options [nop,nop,TS val 948438 ecr 3391258763], length 0
01:39:23.701070 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 253401:254849, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
01:39:23.701193 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 254849:256297, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
01:39:23.701206 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 256297, win 8688, options [nop,nop,TS val 948456 ecr 3391258767], length 0
01:39:23.701316 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 256297:257745, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
01:39:23.701438 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 257745:259193, ack 125, win 9, options [nop,nop,TS val 3391258768 ecr 948395], length 1448
01:39:23.701450 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 259193, win 8688, options [nop,nop,TS val 948456 ecr 3391258767], length 0
300 packets captured
300 packets received by filter
0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 23:49         ` alekcejk
@ 2012-02-14  3:06           ` Neal Cardwell
  2012-02-14  3:26             ` alekcejk
  2012-02-14  5:55           ` Eric Dumazet
  1 sibling, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-14  3:06 UTC (permalink / raw)
  To: alekcejk; +Cc: Eric Dumazet, netdev

Thanks for the detailed tcpdumps. The receiver windows are a little
smaller in some cases for 3.2, though the offered wscale is the same.

Can you please send the output of
   sysctl -a
for each kernel? It would be nice to know if there are any differences
in configured receive buffer sizes.

neal

On Mon, Feb 13, 2012 at 6:49 PM,  <alekcejk@googlemail.com> wrote:
> В сообщении от Понедельник 13 февраля 2012 23:44:16 вы написали:
>> Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
>> I wonder if the other side of your link believes link is in half duplex
>> mode... Could you please check ?
>
> I have no access to other side, the only I can check is ethtool and mii-diag (kernel-3.2.3):
>
> ethtool eth0:
>
> Settings for eth0:
>        Supported ports: [ TP MII ]
>        Supported link modes:   10baseT/Half 10baseT/Full
>                                100baseT/Half 100baseT/Full
>        Supported pause frame use: No
>        Supports auto-negotiation: Yes
>        Advertised link modes:  10baseT/Half 10baseT/Full
>                                100baseT/Half 100baseT/Full
>        Advertised pause frame use: No
>        Advertised auto-negotiation: Yes
>        Link partner advertised link modes:  10baseT/Half 10baseT/Full
>                                             100baseT/Half 100baseT/Full
>        Link partner advertised pause frame use: No
>        Link partner advertised auto-negotiation: Yes
>        Speed: 100Mb/s
>        Duplex: Full
>        Port: MII
>        PHYAD: 32
>        Transceiver: internal
>        Auto-negotiation: on
>        Supports Wake-on: pumbg
>        Wake-on: d
>        Current message level: 0x00000007 (7)
>                               drv probe link
>        Link detected: yes
>
> mii-diag eth0:
>
> Basic registers of MII PHY #32:  1100 782d 0000 0000 01e1 41e1 0001 0000.
>  The autonegotiated capability is 01e0.
> The autonegotiated media type is 100baseTx-FD.
>  Basic mode control register 0x1100: Auto-negotiation enabled.
>  You have link beat, and everything is working OK.
>  Your link partner advertised 41e1: 100baseTx-FD 100baseTx 10baseT-FD 10baseT.
>   End of basic transceiver information.
>
> But I can say that probably there is really 100Mb/s with Full duplex because as I wrote in first mail
> there is some servers which have almost the same speed with 3.2.3 kernel as with 3.1.10.
> They are mostly located geographically close to me (maybe there are other servers, not close, but I not found such one).
> Here example of such server ftp.linux.kiev.ua, download speed 11,1 Megabytes/s with both kernels.
>
> tcpdump for ftp.linux.kiev.ua and kernel 3.2.3:
>
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 01:17:26.293216 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [S], seq 3304772853, win 14600, options [mss 1460,sackOK,TS val 75113 ecr 0,nop,wscale 4], length 0
> 01:17:26.299848 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [S.], seq 177870624, ack 3304772854, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
> 01:17:26.299871 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 1, win 913, length 0
> 01:17:26.300022 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [P.], seq 1:180, ack 1, win 913, length 179
> 01:17:26.306714 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], ack 180, win 123, length 0
> 01:17:26.306955 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 1:308, ack 180, win 123, length 307
> 01:17:26.306967 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 308, win 980, length 0
> 01:17:26.307150 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 308:1768, ack 180, win 123, length 1460
> 01:17:26.307163 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 1768, win 1162, length 0
> 01:17:26.307273 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 1768:3228, ack 180, win 123, length 1460
> 01:17:26.307287 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 3228, win 1345, length 0
> 01:17:26.307401 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 3228:4688, ack 180, win 123, length 1460
> 01:17:26.307414 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 4688, win 1527, length 0
> 01:17:26.307517 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 4688:6148, ack 180, win 123, length 1460
> 01:17:26.307530 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 6148, win 1710, length 0
> 01:17:26.307640 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 6148:7608, ack 180, win 123, length 1460
> 01:17:26.307651 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 7608, win 1892, length 0
> 01:17:26.307764 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 7608:9068, ack 180, win 123, length 1460
> 01:17:26.307775 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 9068, win 2075, length 0
> 01:17:26.307887 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 9068:10528, ack 180, win 123, length 1460
> 01:17:26.307900 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 10528, win 2257, length 0
> 01:17:26.313930 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 10528:11988, ack 180, win 123, length 1460
> 01:17:26.313942 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 11988, win 2440, length 0
> 01:17:26.314055 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 11988:13448, ack 180, win 123, length 1460
> 01:17:26.314067 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 13448, win 2622, length 0
> 01:17:26.314180 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 13448:14908, ack 180, win 123, length 1460
> 01:17:26.314193 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 14908, win 2805, length 0
> 01:17:26.314301 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 14908:16368, ack 180, win 123, length 1460
> 01:17:26.314313 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 16368, win 2987, length 0
> 01:17:26.314321 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 16368:16692, ack 180, win 123, length 324
> 01:17:26.314332 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 16692, win 3170, length 0
> 01:17:26.314456 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 16692:18152, ack 180, win 123, length 1460
> 01:17:26.314466 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 18152, win 3352, length 0
> 01:17:26.314579 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 18152:19612, ack 180, win 123, length 1460
> 01:17:26.314600 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 19612, win 3535, length 0
> 01:17:26.314703 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 19612:21072, ack 180, win 123, length 1460
> 01:17:26.314713 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 21072, win 3717, length 0
> 01:17:26.314824 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 21072:22532, ack 180, win 123, length 1460
> 01:17:26.314835 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 22532, win 3900, length 0
> 01:17:26.314948 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 22532:23992, ack 180, win 123, length 1460
> 01:17:26.314960 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 23992, win 3991, length 0
> 01:17:26.315071 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 23992:25452, ack 180, win 123, length 1460
> 01:17:26.315081 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 25452, win 3991, length 0
> 01:17:26.315194 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 25452:26912, ack 180, win 123, length 1460
> 01:17:26.315206 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 26912, win 3991, length 0
> 01:17:26.315317 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 26912:28372, ack 180, win 123, length 1460
> 01:17:26.315328 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 28372, win 3991, length 0
> 01:17:26.315440 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 28372:29832, ack 180, win 123, length 1460
> 01:17:26.315452 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 29832, win 3991, length 0
> 01:17:26.315563 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 29832:31292, ack 180, win 123, length 1460
> 01:17:26.315575 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 31292, win 3991, length 0
> 01:17:26.315687 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 31292:32752, ack 180, win 123, length 1460
> 01:17:26.315697 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 32752, win 3991, length 0
> 01:17:26.315809 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 32752:34212, ack 180, win 123, length 1460
> 01:17:26.315819 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 34212, win 3991, length 0
> 01:17:26.315931 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 34212:35672, ack 180, win 123, length 1460
> 01:17:26.315943 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 35672, win 3991, length 0
> 01:17:26.320846 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 35672:37132, ack 180, win 123, length 1460
> 01:17:26.320858 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 37132, win 3991, length 0
> 01:17:26.320969 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 37132:38592, ack 180, win 123, length 1460
> 01:17:26.320979 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 38592, win 3991, length 0
> 01:17:26.321097 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 38592:40052, ack 180, win 123, length 1460
> 01:17:26.321109 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 40052, win 3991, length 0
> 01:17:26.321215 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 40052:41512, ack 180, win 123, length 1460
> 01:17:26.321225 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 41512, win 3991, length 0
> 01:17:26.321337 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 41512:42972, ack 180, win 123, length 1460
> 01:17:26.321461 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 42972:44432, ack 180, win 123, length 1460
> 01:17:26.321472 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 44432, win 3991, length 0
> 01:17:26.321583 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 44432:45892, ack 180, win 123, length 1460
> 01:17:26.321707 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 45892:47352, ack 180, win 123, length 1460
> 01:17:26.321718 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 47352, win 3991, length 0
> 01:17:26.321830 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 47352:48812, ack 180, win 123, length 1460
> 01:17:26.321953 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 48812:50272, ack 180, win 123, length 1460
> 01:17:26.321965 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 50272, win 3991, length 0
> 01:17:26.322076 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 50272:51732, ack 180, win 123, length 1460
> 01:17:26.322199 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 51732:53192, ack 180, win 123, length 1460
> 01:17:26.322209 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 53192, win 3991, length 0
> 01:17:26.322322 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 53192:54652, ack 180, win 123, length 1460
> 01:17:26.322445 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 54652:56112, ack 180, win 123, length 1460
> 01:17:26.322455 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 56112, win 3991, length 0
> 01:17:26.322568 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 56112:57572, ack 180, win 123, length 1460
> 01:17:26.322691 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 57572:59032, ack 180, win 123, length 1460
> 01:17:26.322702 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 59032, win 3991, length 0
> 01:17:26.322815 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 59032:60492, ack 180, win 123, length 1460
> 01:17:26.322937 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 60492:61952, ack 180, win 123, length 1460
> 01:17:26.322949 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 61952, win 3991, length 0
> 01:17:26.323060 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 61952:63412, ack 180, win 123, length 1460
> 01:17:26.323183 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 63412:64872, ack 180, win 123, length 1460
> 01:17:26.323195 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 64872, win 3991, length 0
> 01:17:26.323306 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 64872:66332, ack 180, win 123, length 1460
> 01:17:26.323430 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 66332:67792, ack 180, win 123, length 1460
> 01:17:26.323441 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 67792, win 3991, length 0
> 01:17:26.323552 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 67792:69252, ack 180, win 123, length 1460
> 01:17:26.323675 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 69252:70712, ack 180, win 123, length 1460
> 01:17:26.323687 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 70712, win 3991, length 0
> 01:17:26.323799 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 70712:72172, ack 180, win 123, length 1460
> 01:17:26.323921 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 72172:73632, ack 180, win 123, length 1460
> 01:17:26.323933 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 73632, win 3991, length 0
> 01:17:26.324045 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 73632:75092, ack 180, win 123, length 1460
> 01:17:26.324168 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 75092:76552, ack 180, win 123, length 1460
> 01:17:26.324179 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 76552, win 3991, length 0
> 01:17:26.324291 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 76552:78012, ack 180, win 123, length 1460
> 01:17:26.324414 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 78012:79472, ack 180, win 123, length 1460
> 01:17:26.324424 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 79472, win 3991, length 0
> 01:17:26.324537 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 79472:80932, ack 180, win 123, length 1460
> 01:17:26.324660 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 80932:82392, ack 180, win 123, length 1460
> 01:17:26.324672 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 82392, win 3991, length 0
> 01:17:26.324783 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 82392:83852, ack 180, win 123, length 1460
> 01:17:26.324905 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 83852:85312, ack 180, win 123, length 1460
> 01:17:26.324915 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 85312, win 3991, length 0
> 01:17:26.325029 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 85312:86772, ack 180, win 123, length 1460
> 01:17:26.325152 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 86772:88232, ack 180, win 123, length 1460
> 01:17:26.325162 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 88232, win 3991, length 0
> 01:17:26.327757 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 88232:89692, ack 180, win 123, length 1460
> 01:17:26.327880 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 89692:91152, ack 180, win 123, length 1460
> 01:17:26.327891 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 91152, win 3991, length 0
> 01:17:26.328007 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 91152:92612, ack 180, win 123, length 1460
> 01:17:26.328126 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 92612:94072, ack 180, win 123, length 1460
> 01:17:26.328137 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 94072, win 3991, length 0
> 01:17:26.328250 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 94072:95532, ack 180, win 123, length 1460
> 01:17:26.328372 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 95532:96992, ack 180, win 123, length 1460
> 01:17:26.328384 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 96992, win 3991, length 0
> 01:17:26.328495 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 96992:98452, ack 180, win 123, length 1460
> 01:17:26.328619 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 98452:99912, ack 180, win 123, length 1460
> 01:17:26.328629 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 99912, win 3991, length 0
> 01:17:26.328741 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 99912:101372, ack 180, win 123, length 1460
> 01:17:26.328865 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 101372:102832, ack 180, win 123, length 1460
> 01:17:26.328875 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 102832, win 3991, length 0
> 01:17:26.328987 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 102832:104292, ack 180, win 123, length 1460
> 01:17:26.329110 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 104292:105752, ack 180, win 123, length 1460
> 01:17:26.329120 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 105752, win 3991, length 0
> 01:17:26.329234 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 105752:107212, ack 180, win 123, length 1460
> 01:17:26.329356 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 107212:108672, ack 180, win 123, length 1460
> 01:17:26.329368 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 108672, win 3991, length 0
> 01:17:26.329480 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 108672:110132, ack 180, win 123, length 1460
> 01:17:26.329603 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 110132:111592, ack 180, win 123, length 1460
> 01:17:26.329614 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 111592, win 3991, length 0
> 01:17:26.329726 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 111592:113052, ack 180, win 123, length 1460
> 01:17:26.329849 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 113052:114512, ack 180, win 123, length 1460
> 01:17:26.329861 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 114512, win 4188, length 0
> 01:17:26.329971 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 114512:115972, ack 180, win 123, length 1460
> 01:17:26.329982 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 115972, win 4370, length 0
> 01:17:26.330094 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 115972:117432, ack 180, win 123, length 1460
> 01:17:26.330107 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 117432, win 4553, length 0
> 01:17:26.330218 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 117432:118892, ack 180, win 123, length 1460
> 01:17:26.330229 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 118892, win 4735, length 0
> 01:17:26.330341 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 118892:120352, ack 180, win 123, length 1460
> 01:17:26.330353 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 120352, win 4918, length 0
> 01:17:26.330464 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 120352:121812, ack 180, win 123, length 1460
> 01:17:26.330474 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 121812, win 5100, length 0
> 01:17:26.330587 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 121812:123272, ack 180, win 123, length 1460
> 01:17:26.330599 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 123272, win 5283, length 0
> 01:17:26.330710 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 123272:124732, ack 180, win 123, length 1460
> 01:17:26.330723 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 124732, win 5465, length 0
> 01:17:26.330833 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 124732:126192, ack 180, win 123, length 1460
> 01:17:26.330843 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 126192, win 5648, length 0
> 01:17:26.330956 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 126192:127652, ack 180, win 123, length 1460
> 01:17:26.330967 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 127652, win 5830, length 0
> 01:17:26.331079 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 127652:129112, ack 180, win 123, length 1460
> 01:17:26.331091 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 129112, win 6013, length 0
> 01:17:26.331202 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 129112:130572, ack 180, win 123, length 1460
> 01:17:26.331214 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 130572, win 6195, length 0
> 01:17:26.331325 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 130572:132032, ack 180, win 123, length 1460
> 01:17:26.331336 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 132032, win 6378, length 0
> 01:17:26.331448 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 132032:133492, ack 180, win 123, length 1460
> 01:17:26.331460 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 133492, win 6560, length 0
> 01:17:26.331572 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 133492:134952, ack 180, win 123, length 1460
> 01:17:26.331582 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 134952, win 6743, length 0
> 01:17:26.331695 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 134952:136412, ack 180, win 123, length 1460
> 01:17:26.331707 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 136412, win 6925, length 0
> 01:17:26.331817 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 136412:137872, ack 180, win 123, length 1460
> 01:17:26.331828 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 137872, win 7108, length 0
> 01:17:26.331940 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 137872:139332, ack 180, win 123, length 1460
> 01:17:26.331952 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 139332, win 7290, length 0
> 01:17:26.332064 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 139332:140792, ack 180, win 123, length 1460
> 01:17:26.332074 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 140792, win 7473, length 0
> 01:17:26.332187 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 140792:142252, ack 180, win 123, length 1460
> 01:17:26.332199 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 142252, win 7655, length 0
> 01:17:26.332309 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 142252:143712, ack 180, win 123, length 1460
> 01:17:26.332321 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 143712, win 7838, length 0
> 01:17:26.332432 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 143712:145172, ack 180, win 123, length 1460
> 01:17:26.332444 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 145172, win 8020, length 0
> 01:17:26.332556 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 145172:146632, ack 180, win 123, length 1460
> 01:17:26.332567 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 146632, win 8203, length 0
> 01:17:26.332679 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 146632:148092, ack 180, win 123, length 1460
> 01:17:26.332689 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 148092, win 8385, length 0
> 01:17:26.332802 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 148092:149552, ack 180, win 123, length 1460
> 01:17:26.332812 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 149552, win 8568, length 0
> 01:17:26.332925 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 149552:151012, ack 180, win 123, length 1460
> 01:17:26.332935 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 151012, win 8750, length 0
> 01:17:26.334759 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 151012:152472, ack 180, win 123, length 1460
> 01:17:26.334770 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 152472, win 8933, length 0
> 01:17:26.334883 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 152472:153932, ack 180, win 123, length 1460
> 01:17:26.334893 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 153932, win 9115, length 0
> 01:17:26.335028 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 153932:155392, ack 180, win 123, length 1460
> 01:17:26.335040 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 155392, win 9298, length 0
> 01:17:26.335151 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 155392:156852, ack 180, win 123, length 1460
> 01:17:26.335163 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 156852, win 9480, length 0
> 01:17:26.335317 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 156852:158312, ack 180, win 123, length 1460
> 01:17:26.335329 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 158312, win 9490, length 0
> 01:17:26.335451 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 158312:159772, ack 180, win 123, length 1460
> 01:17:26.335563 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 159772:161232, ack 180, win 123, length 1460
> 01:17:26.335575 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 161232, win 9490, length 0
> 01:17:26.335686 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 161232:162692, ack 180, win 123, length 1460
> 01:17:26.335808 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 162692:164152, ack 180, win 123, length 1460
> 01:17:26.335820 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 164152, win 9490, length 0
> 01:17:26.335935 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 164152:165612, ack 180, win 123, length 1460
> 01:17:26.336054 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 165612:167072, ack 180, win 123, length 1460
> 01:17:26.336067 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 167072, win 9490, length 0
> 01:17:26.336178 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 167072:168532, ack 180, win 123, length 1460
> 01:17:26.336300 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 168532:169992, ack 180, win 123, length 1460
> 01:17:26.336312 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 169992, win 9490, length 0
> 01:17:26.336423 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 169992:171452, ack 180, win 123, length 1460
> 01:17:26.336546 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 171452:172912, ack 180, win 123, length 1460
> 01:17:26.336556 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 172912, win 9490, length 0
> 01:17:26.336677 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 172912:174372, ack 180, win 123, length 1460
> 01:17:26.336793 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 174372:175832, ack 180, win 123, length 1460
> 01:17:26.336805 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 175832, win 9490, length 0
> 01:17:26.336916 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 175832:177292, ack 180, win 123, length 1460
> 01:17:26.337039 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 177292:178752, ack 180, win 123, length 1460
> 01:17:26.337049 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 178752, win 9490, length 0
> 01:17:26.337162 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 178752:180212, ack 180, win 123, length 1460
> 01:17:26.337285 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 180212:181672, ack 180, win 123, length 1460
> 01:17:26.337295 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 181672, win 9490, length 0
> 01:17:26.337407 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 181672:183132, ack 180, win 123, length 1460
> 01:17:26.337530 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 183132:184592, ack 180, win 123, length 1460
> 01:17:26.337540 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 184592, win 9490, length 0
> 01:17:26.337654 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 184592:186052, ack 180, win 123, length 1460
> 01:17:26.337777 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 186052:187512, ack 180, win 123, length 1460
> 01:17:26.337787 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 187512, win 9490, length 0
> 01:17:26.337901 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 187512:188972, ack 180, win 123, length 1460
> 01:17:26.338023 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 188972:190432, ack 180, win 123, length 1460
> 01:17:26.338035 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 190432, win 9490, length 0
> 01:17:26.338146 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 190432:191892, ack 180, win 123, length 1460
> 01:17:26.338270 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 191892:193352, ack 180, win 123, length 1460
> 01:17:26.338280 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 193352, win 9490, length 0
> 01:17:26.338393 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 193352:194812, ack 180, win 123, length 1460
> 01:17:26.338515 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 194812:196272, ack 180, win 123, length 1460
> 01:17:26.338526 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 196272, win 9490, length 0
> 01:17:26.338639 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 196272:197732, ack 180, win 123, length 1460
> 01:17:26.338761 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 197732:199192, ack 180, win 123, length 1460
> 01:17:26.338771 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 199192, win 9490, length 0
> 01:17:26.338885 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 199192:200652, ack 180, win 123, length 1460
> 01:17:26.339007 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 200652:202112, ack 180, win 123, length 1460
> 01:17:26.339019 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 202112, win 9490, length 0
> 01:17:26.339130 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 202112:203572, ack 180, win 123, length 1460
> 01:17:26.339254 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 203572:205032, ack 180, win 123, length 1460
> 01:17:26.339266 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 205032, win 9490, length 0
> 01:17:26.339377 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 205032:206492, ack 180, win 123, length 1460
> 01:17:26.339500 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 206492:207952, ack 180, win 123, length 1460
> 01:17:26.339511 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 207952, win 9490, length 0
> 01:17:26.339623 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 207952:209412, ack 180, win 123, length 1460
> 01:17:26.339745 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 209412:210872, ack 180, win 123, length 1460
> 01:17:26.339758 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 210872, win 9490, length 0
> 01:17:26.339869 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 210872:212332, ack 180, win 123, length 1460
> 01:17:26.339991 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 212332:213792, ack 180, win 123, length 1460
> 01:17:26.340003 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 213792, win 9490, length 0
> 01:17:26.340115 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 213792:215252, ack 180, win 123, length 1460
> 01:17:26.340238 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 215252:216712, ack 180, win 123, length 1460
> 01:17:26.340250 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 216712, win 9490, length 0
> 01:17:26.340361 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 216712:218172, ack 180, win 123, length 1460
> 01:17:26.340484 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 218172:219632, ack 180, win 123, length 1460
> 01:17:26.340494 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 219632, win 9490, length 0
> 01:17:26.340607 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 219632:221092, ack 180, win 123, length 1460
> 01:17:26.340730 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [P.], seq 221092:222552, ack 180, win 123, length 1460
> 01:17:26.340742 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 222552, win 9490, length 0
> 01:17:26.340853 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 222552:224012, ack 180, win 123, length 1460
> 01:17:26.341616 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 224012:225472, ack 180, win 123, length 1460
> 01:17:26.341626 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 225472, win 9490, length 0
> 01:17:26.341809 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 225472:226932, ack 180, win 123, length 1460
> 01:17:26.341933 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 226932:228392, ack 180, win 123, length 1460
> 01:17:26.341944 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 228392, win 9490, length 0
> 01:17:26.342058 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 228392:229852, ack 180, win 123, length 1460
> 01:17:26.342209 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 229852:231312, ack 180, win 123, length 1460
> 01:17:26.342219 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 231312, win 9490, length 0
> 01:17:26.342483 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 231312:232772, ack 180, win 123, length 1460
> 01:17:26.342606 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 232772:234232, ack 180, win 123, length 1460
> 01:17:26.342616 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 234232, win 9490, length 0
> 01:17:26.342729 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 234232:235692, ack 180, win 123, length 1460
> 01:17:26.342856 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 235692:237152, ack 180, win 123, length 1460
> 01:17:26.342868 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 237152, win 9490, length 0
> 01:17:26.342975 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 237152:238612, ack 180, win 123, length 1460
> 01:17:26.343098 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 238612:240072, ack 180, win 123, length 1460
> 01:17:26.343109 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 240072, win 9490, length 0
> 01:17:26.343228 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 240072:241532, ack 180, win 123, length 1460
> 01:17:26.343351 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 241532:242992, ack 180, win 123, length 1460
> 01:17:26.343361 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 242992, win 9490, length 0
> 01:17:26.343474 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 242992:244452, ack 180, win 123, length 1460
> 01:17:26.343597 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 244452:245912, ack 180, win 123, length 1460
> 01:17:26.343607 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 245912, win 9490, length 0
> 01:17:26.343720 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 245912:247372, ack 180, win 123, length 1460
> 01:17:26.343846 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 247372:248832, ack 180, win 123, length 1460
> 01:17:26.343859 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 248832, win 9490, length 0
> 01:17:26.343967 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 248832:250292, ack 180, win 123, length 1460
> 01:17:26.344090 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 250292:251752, ack 180, win 123, length 1460
> 01:17:26.344102 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 251752, win 9490, length 0
> 01:17:26.344212 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 251752:253212, ack 180, win 123, length 1460
> 01:17:26.344339 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 253212:254672, ack 180, win 123, length 1460
> 01:17:26.344350 IP AA.BB.CC.XY.40055 > 62.149.13.37.80: Flags [.], ack 254672, win 9490, length 0
> 01:17:26.344459 IP 62.149.13.37.80 > AA.BB.CC.XY.40055: Flags [.], seq 254672:256132, ack 180, win 123, length 1460
> 300 packets captured
> 300 packets received by filter
> 0 packets dropped by kernel
>
> tcpdump for ftp.linux.kiev.ua and kernel 3.1.10:
>
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 01:44:26.587425 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [S], seq 965321103, win 14600, options [mss 1460,sackOK,TS val 1251342 ecr 0,nop,wscale 4], length 0
> 01:44:26.594057 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [S.], seq 2388283741, ack 965321104, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0
> 01:44:26.594084 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 1, win 913, length 0
> 01:44:26.594207 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [P.], seq 1:180, ack 1, win 913, length 179
> 01:44:26.600878 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], ack 180, win 123, length 0
> 01:44:26.663816 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 1:308, ack 180, win 123, length 307
> 01:44:26.663867 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 308, win 980, length 0
> 01:44:26.718585 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 308:1768, ack 180, win 123, length 1460
> 01:44:26.718609 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 1768, win 1162, length 0
> 01:44:26.718711 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 1768:3228, ack 180, win 123, length 1460
> 01:44:26.718726 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 3228, win 1345, length 0
> 01:44:26.718838 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 3228:4688, ack 180, win 123, length 1460
> 01:44:26.718855 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 4688, win 1527, length 0
> 01:44:26.718955 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 4688:6148, ack 180, win 123, length 1460
> 01:44:26.718967 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 6148, win 1710, length 0
> 01:44:26.719078 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 6148:7608, ack 180, win 123, length 1460
> 01:44:26.719090 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 7608, win 1892, length 0
> 01:44:26.719200 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 7608:9068, ack 180, win 123, length 1460
> 01:44:26.719212 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 9068, win 2075, length 0
> 01:44:26.719324 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 9068:10528, ack 180, win 123, length 1460
> 01:44:26.719336 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 10528, win 2257, length 0
> 01:44:26.719446 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 10528:11988, ack 180, win 123, length 1460
> 01:44:26.719457 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 11988, win 2440, length 0
> 01:44:26.725451 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 11988:13448, ack 180, win 123, length 1460
> 01:44:26.725466 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 13448, win 2622, length 0
> 01:44:26.725574 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 13448:14908, ack 180, win 123, length 1460
> 01:44:26.725586 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 14908, win 2805, length 0
> 01:44:26.725696 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 14908:16368, ack 180, win 123, length 1460
> 01:44:26.725709 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 16368, win 2987, length 0
> 01:44:26.725820 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 16368:17828, ack 180, win 123, length 1460
> 01:44:26.725832 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 17828, win 3170, length 0
> 01:44:26.725942 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 17828:19288, ack 180, win 123, length 1460
> 01:44:26.725955 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 19288, win 3352, length 0
> 01:44:26.726065 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 19288:20748, ack 180, win 123, length 1460
> 01:44:26.726077 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 20748, win 3535, length 0
> 01:44:26.726190 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 20748:22208, ack 180, win 123, length 1460
> 01:44:26.726202 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 22208, win 3717, length 0
> 01:44:26.726313 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 22208:23668, ack 180, win 123, length 1460
> 01:44:26.726326 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 23668, win 3900, length 0
> 01:44:26.726435 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 23668:25128, ack 180, win 123, length 1460
> 01:44:26.726448 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 25128, win 4005, length 0
> 01:44:26.726557 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 25128:26588, ack 180, win 123, length 1460
> 01:44:26.726570 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 26588, win 4005, length 0
> 01:44:26.726681 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 26588:28048, ack 180, win 123, length 1460
> 01:44:26.726692 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 28048, win 4005, length 0
> 01:44:26.726804 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 28048:29508, ack 180, win 123, length 1460
> 01:44:26.726815 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 29508, win 4005, length 0
> 01:44:26.726927 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 29508:30968, ack 180, win 123, length 1460
> 01:44:26.726940 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 30968, win 4005, length 0
> 01:44:26.727049 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 30968:32428, ack 180, win 123, length 1460
> 01:44:26.727061 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 32428, win 4005, length 0
> 01:44:26.727173 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 32428:33888, ack 180, win 123, length 1460
> 01:44:26.727185 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 33888, win 4005, length 0
> 01:44:26.727296 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 33888:35348, ack 180, win 123, length 1460
> 01:44:26.727307 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 35348, win 4005, length 0
> 01:44:26.727419 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 35348:36808, ack 180, win 123, length 1460
> 01:44:26.727431 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 36808, win 4005, length 0
> 01:44:26.727543 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 36808:38268, ack 180, win 123, length 1460
> 01:44:26.727555 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 38268, win 4005, length 0
> 01:44:26.732282 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 38268:39728, ack 180, win 123, length 1460
> 01:44:26.732297 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 39728, win 4005, length 0
> 01:44:26.732405 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 39728:41188, ack 180, win 123, length 1460
> 01:44:26.732418 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 41188, win 4005, length 0
> 01:44:26.732528 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 41188:42648, ack 180, win 123, length 1460
> 01:44:26.732541 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 42648, win 4005, length 0
> 01:44:26.732651 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 42648:44108, ack 180, win 123, length 1460
> 01:44:26.732775 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 44108:45568, ack 180, win 123, length 1460
> 01:44:26.732787 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 45568, win 4005, length 0
> 01:44:26.732897 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 45568:47028, ack 180, win 123, length 1460
> 01:44:26.733019 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 47028:48488, ack 180, win 123, length 1460
> 01:44:26.733031 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 48488, win 4005, length 0
> 01:44:26.733143 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 48488:49948, ack 180, win 123, length 1460
> 01:44:26.733266 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 49948:51408, ack 180, win 123, length 1460
> 01:44:26.733278 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 51408, win 4005, length 0
> 01:44:26.733389 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 51408:52868, ack 180, win 123, length 1460
> 01:44:26.733513 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 52868:54328, ack 180, win 123, length 1460
> 01:44:26.733525 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 54328, win 4005, length 0
> 01:44:26.733635 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 54328:55788, ack 180, win 123, length 1460
> 01:44:26.733758 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 55788:57248, ack 180, win 123, length 1460
> 01:44:26.733770 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 57248, win 4005, length 0
> 01:44:26.733881 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 57248:58708, ack 180, win 123, length 1460
> 01:44:26.734006 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 58708:60168, ack 180, win 123, length 1460
> 01:44:26.734018 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 60168, win 4005, length 0
> 01:44:26.734128 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 60168:61628, ack 180, win 123, length 1460
> 01:44:26.734250 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 61628:63088, ack 180, win 123, length 1460
> 01:44:26.734263 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 63088, win 4005, length 0
> 01:44:26.734373 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 63088:64548, ack 180, win 123, length 1460
> 01:44:26.734497 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 64548:66008, ack 180, win 123, length 1460
> 01:44:26.734509 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 66008, win 4005, length 0
> 01:44:26.734619 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 66008:67468, ack 180, win 123, length 1460
> 01:44:26.734742 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 67468:68928, ack 180, win 123, length 1460
> 01:44:26.734755 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 68928, win 4005, length 0
> 01:44:26.734866 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 68928:70388, ack 180, win 123, length 1460
> 01:44:26.734989 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 70388:71848, ack 180, win 123, length 1460
> 01:44:26.735007 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 71848, win 4005, length 0
> 01:44:26.735112 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 71848:73308, ack 180, win 123, length 1460
> 01:44:26.735124 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 73308, win 4188, length 0
> 01:44:26.735235 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 73308:74768, ack 180, win 123, length 1460
> 01:44:26.735247 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 74768, win 4370, length 0
> 01:44:26.735357 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 74768:76228, ack 180, win 123, length 1460
> 01:44:26.735369 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 76228, win 4553, length 0
> 01:44:26.735481 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 76228:77688, ack 180, win 123, length 1460
> 01:44:26.735493 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 77688, win 4735, length 0
> 01:44:26.735604 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 77688:79148, ack 180, win 123, length 1460
> 01:44:26.735615 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 79148, win 4918, length 0
> 01:44:26.735727 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 79148:80608, ack 180, win 123, length 1460
> 01:44:26.735739 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 80608, win 5100, length 0
> 01:44:26.735851 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 80608:82068, ack 180, win 123, length 1460
> 01:44:26.735862 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 82068, win 5283, length 0
> 01:44:26.735973 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 82068:83528, ack 180, win 123, length 1460
> 01:44:26.735985 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 83528, win 5465, length 0
> 01:44:26.736096 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 83528:84988, ack 180, win 123, length 1460
> 01:44:26.736107 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 84988, win 5648, length 0
> 01:44:26.736219 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 84988:86448, ack 180, win 123, length 1460
> 01:44:26.736232 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 86448, win 5830, length 0
> 01:44:26.736343 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 86448:87908, ack 180, win 123, length 1460
> 01:44:26.736355 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 87908, win 6013, length 0
> 01:44:26.736466 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 87908:89368, ack 180, win 123, length 1460
> 01:44:26.736478 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 89368, win 6195, length 0
> 01:44:26.736588 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 89368:90828, ack 180, win 123, length 1460
> 01:44:26.736600 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 90828, win 6378, length 0
> 01:44:26.739196 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 90828:92288, ack 180, win 123, length 1460
> 01:44:26.739211 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 92288, win 6560, length 0
> 01:44:26.739320 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 92288:93748, ack 180, win 123, length 1460
> 01:44:26.739334 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 93748, win 6570, length 0
> 01:44:26.739442 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 93748:95208, ack 180, win 123, length 1460
> 01:44:26.739565 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 95208:96668, ack 180, win 123, length 1460
> 01:44:26.739577 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 96668, win 6570, length 0
> 01:44:26.739688 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 96668:98128, ack 180, win 123, length 1460
> 01:44:26.739811 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 98128:99588, ack 180, win 123, length 1460
> 01:44:26.739824 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 99588, win 6570, length 0
> 01:44:26.739934 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 99588:101048, ack 180, win 123, length 1460
> 01:44:26.740057 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 101048:102508, ack 180, win 123, length 1460
> 01:44:26.740069 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 102508, win 6570, length 0
> 01:44:26.740180 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 102508:103968, ack 180, win 123, length 1460
> 01:44:26.740304 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 103968:105428, ack 180, win 123, length 1460
> 01:44:26.740316 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 105428, win 6570, length 0
> 01:44:26.740426 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 105428:106888, ack 180, win 123, length 1460
> 01:44:26.740550 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 106888:108348, ack 180, win 123, length 1460
> 01:44:26.740562 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 108348, win 6570, length 0
> 01:44:26.740672 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 108348:109808, ack 180, win 123, length 1460
> 01:44:26.741473 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 109808:111268, ack 180, win 123, length 1460
> 01:44:26.741488 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 111268, win 6570, length 0
> 01:44:26.741596 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 111268:112728, ack 180, win 123, length 1460
> 01:44:26.741718 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 112728:114188, ack 180, win 123, length 1460
> 01:44:26.741730 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 114188, win 6570, length 0
> 01:44:26.741841 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 114188:115648, ack 180, win 123, length 1460
> 01:44:26.741964 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 115648:117108, ack 180, win 123, length 1460
> 01:44:26.741976 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 117108, win 6570, length 0
> 01:44:26.742087 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 117108:118568, ack 180, win 123, length 1460
> 01:44:26.742210 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 118568:120028, ack 180, win 123, length 1460
> 01:44:26.742223 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 120028, win 6570, length 0
> 01:44:26.742333 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 120028:121488, ack 180, win 123, length 1460
> 01:44:26.742456 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 121488:122948, ack 180, win 123, length 1460
> 01:44:26.742469 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 122948, win 6570, length 0
> 01:44:26.742477 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 122948:123188, ack 180, win 123, length 240
> 01:44:26.742496 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 123188, win 6570, length 0
> 01:44:26.742605 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 123188:124648, ack 180, win 123, length 1460
> 01:44:26.742728 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 124648:126108, ack 180, win 123, length 1460
> 01:44:26.742739 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 126108, win 6570, length 0
> 01:44:26.742851 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 126108:127568, ack 180, win 123, length 1460
> 01:44:26.742974 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 127568:129028, ack 180, win 123, length 1460
> 01:44:26.742985 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 129028, win 6570, length 0
> 01:44:26.743097 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 129028:130488, ack 180, win 123, length 1460
> 01:44:26.743109 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 130488, win 6753, length 0
> 01:44:26.743221 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 130488:131948, ack 180, win 123, length 1460
> 01:44:26.743233 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 131948, win 6935, length 0
> 01:44:26.743343 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 131948:133408, ack 180, win 123, length 1460
> 01:44:26.743355 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 133408, win 7118, length 0
> 01:44:26.743466 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 133408:134868, ack 180, win 123, length 1460
> 01:44:26.743479 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 134868, win 7127, length 0
> 01:44:26.743589 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 134868:136328, ack 180, win 123, length 1460
> 01:44:26.743712 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 136328:137788, ack 180, win 123, length 1460
> 01:44:26.743725 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 137788, win 7127, length 0
> 01:44:26.743835 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 137788:139248, ack 180, win 123, length 1460
> 01:44:26.743958 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 139248:140708, ack 180, win 123, length 1460
> 01:44:26.743970 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 140708, win 7127, length 0
> 01:44:26.744082 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 140708:142168, ack 180, win 123, length 1460
> 01:44:26.744205 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 142168:143628, ack 180, win 123, length 1460
> 01:44:26.744217 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 143628, win 7127, length 0
> 01:44:26.744327 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 143628:145088, ack 180, win 123, length 1460
> 01:44:26.744450 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 145088:146548, ack 180, win 123, length 1460
> 01:44:26.744462 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 146548, win 7127, length 0
> 01:44:26.744574 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 146548:148008, ack 180, win 123, length 1460
> 01:44:26.744696 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 148008:149468, ack 180, win 123, length 1460
> 01:44:26.744709 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 149468, win 7127, length 0
> 01:44:26.744819 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 149468:150928, ack 180, win 123, length 1460
> 01:44:26.744943 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 150928:152388, ack 180, win 123, length 1460
> 01:44:26.744955 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 152388, win 7127, length 0
> 01:44:26.745066 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 152388:153848, ack 180, win 123, length 1460
> 01:44:26.745189 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 153848:155308, ack 180, win 123, length 1460
> 01:44:26.745201 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 155308, win 7127, length 0
> 01:44:26.745312 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 155308:156768, ack 180, win 123, length 1460
> 01:44:26.745434 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 156768:158228, ack 180, win 123, length 1460
> 01:44:26.745447 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 158228, win 7127, length 0
> 01:44:26.745558 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 158228:159688, ack 180, win 123, length 1460
> 01:44:26.745681 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 159688:161148, ack 180, win 123, length 1460
> 01:44:26.745693 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 161148, win 7127, length 0
> 01:44:26.745804 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 161148:162608, ack 180, win 123, length 1460
> 01:44:26.746140 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 162608:164068, ack 180, win 123, length 1460
> 01:44:26.746155 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 164068, win 7127, length 0
> 01:44:26.746262 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 164068:165528, ack 180, win 123, length 1460
> 01:44:26.746458 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 165528:166988, ack 180, win 123, length 1460
> 01:44:26.746470 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 166988, win 7127, length 0
> 01:44:26.746580 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 166988:168448, ack 180, win 123, length 1460
> 01:44:26.746903 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 168448:169908, ack 180, win 123, length 1460
> 01:44:26.746918 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 169908, win 7127, length 0
> 01:44:26.747026 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 169908:171368, ack 180, win 123, length 1460
> 01:44:26.747158 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 171368:172828, ack 180, win 123, length 1460
> 01:44:26.747170 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 172828, win 7127, length 0
> 01:44:26.747272 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 172828:174288, ack 180, win 123, length 1460
> 01:44:26.747395 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 174288:175748, ack 180, win 123, length 1460
> 01:44:26.747407 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 175748, win 7127, length 0
> 01:44:26.747518 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 175748:177208, ack 180, win 123, length 1460
> 01:44:26.747641 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 177208:178668, ack 180, win 123, length 1460
> 01:44:26.747653 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 178668, win 7127, length 0
> 01:44:26.747764 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 178668:180128, ack 180, win 123, length 1460
> 01:44:26.747887 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 180128:181588, ack 180, win 123, length 1460
> 01:44:26.747899 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 181588, win 7127, length 0
> 01:44:26.748353 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 181588:183048, ack 180, win 123, length 1460
> 01:44:26.748475 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 183048:184508, ack 180, win 123, length 1460
> 01:44:26.748490 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 184508, win 7127, length 0
> 01:44:26.748628 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 184508:185968, ack 180, win 123, length 1460
> 01:44:26.748751 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 185968:187428, ack 180, win 123, length 1460
> 01:44:26.748764 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 187428, win 7127, length 0
> 01:44:26.748903 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 187428:188888, ack 180, win 123, length 1460
> 01:44:26.749031 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 188888:190348, ack 180, win 123, length 1460
> 01:44:26.749046 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 190348, win 7127, length 0
> 01:44:26.749149 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 190348:191808, ack 180, win 123, length 1460
> 01:44:26.749272 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 191808:193268, ack 180, win 123, length 1460
> 01:44:26.749286 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 193268, win 7127, length 0
> 01:44:26.749396 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 193268:194728, ack 180, win 123, length 1460
> 01:44:26.749517 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 194728:196188, ack 180, win 123, length 1460
> 01:44:26.749529 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 196188, win 7127, length 0
> 01:44:26.749641 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 196188:197648, ack 180, win 123, length 1460
> 01:44:26.749764 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 197648:199108, ack 180, win 123, length 1460
> 01:44:26.749776 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 199108, win 7127, length 0
> 01:44:26.749887 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 199108:200568, ack 180, win 123, length 1460
> 01:44:26.750014 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 200568:202028, ack 180, win 123, length 1460
> 01:44:26.750027 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 202028, win 7127, length 0
> 01:44:26.750133 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 202028:203488, ack 180, win 123, length 1460
> 01:44:26.750255 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 203488:204948, ack 180, win 123, length 1460
> 01:44:26.750268 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 204948, win 7127, length 0
> 01:44:26.750379 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 204948:206408, ack 180, win 123, length 1460
> 01:44:26.750502 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 206408:207868, ack 180, win 123, length 1460
> 01:44:26.750514 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 207868, win 7127, length 0
> 01:44:26.750625 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 207868:209328, ack 180, win 123, length 1460
> 01:44:26.750748 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 209328:210788, ack 180, win 123, length 1460
> 01:44:26.750761 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 210788, win 7127, length 0
> 01:44:26.750871 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 210788:212248, ack 180, win 123, length 1460
> 01:44:26.750999 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 212248:213708, ack 180, win 123, length 1460
> 01:44:26.751012 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 213708, win 7127, length 0
> 01:44:26.751117 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 213708:215168, ack 180, win 123, length 1460
> 01:44:26.751130 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 215168, win 7330, length 0
> 01:44:26.751240 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 215168:216628, ack 180, win 123, length 1460
> 01:44:26.751254 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 216628, win 7513, length 0
> 01:44:26.751363 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 216628:218088, ack 180, win 123, length 1460
> 01:44:26.751375 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 218088, win 7695, length 0
> 01:44:26.751486 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 218088:219548, ack 180, win 123, length 1460
> 01:44:26.751499 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 219548, win 7878, length 0
> 01:44:26.751609 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 219548:221008, ack 180, win 123, length 1460
> 01:44:26.751621 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 221008, win 8060, length 0
> 01:44:26.751733 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 221008:222468, ack 180, win 123, length 1460
> 01:44:26.751745 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 222468, win 8243, length 0
> 01:44:26.751855 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 222468:223928, ack 180, win 123, length 1460
> 01:44:26.751868 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 223928, win 8425, length 0
> 01:44:26.751978 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 223928:225388, ack 180, win 123, length 1460
> 01:44:26.751990 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 225388, win 8608, length 0
> 01:44:26.752102 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 225388:226848, ack 180, win 123, length 1460
> 01:44:26.752114 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 226848, win 8790, length 0
> 01:44:26.752225 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 226848:228308, ack 180, win 123, length 1460
> 01:44:26.752237 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 228308, win 8973, length 0
> 01:44:26.752348 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 228308:229768, ack 180, win 123, length 1460
> 01:44:26.752361 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 229768, win 9155, length 0
> 01:44:26.752470 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 229768:231228, ack 180, win 123, length 1460
> 01:44:26.752482 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 231228, win 9338, length 0
> 01:44:26.752593 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 231228:232688, ack 180, win 123, length 1460
> 01:44:26.752605 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 232688, win 9520, length 0
> 01:44:26.752717 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 232688:234148, ack 180, win 123, length 1460
> 01:44:26.752729 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 234148, win 9703, length 0
> 01:44:26.752839 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [P.], seq 234148:235608, ack 180, win 123, length 1460
> 01:44:26.752852 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 235608, win 9885, length 0
> 01:44:26.752963 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 235608:237068, ack 180, win 123, length 1460
> 01:44:26.752975 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 237068, win 10068, length 0
> 01:44:26.753086 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 237068:238528, ack 180, win 123, length 1460
> 01:44:26.753099 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 238528, win 10250, length 0
> 01:44:26.753209 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 238528:239988, ack 180, win 123, length 1460
> 01:44:26.753220 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 239988, win 10433, length 0
> 01:44:26.753332 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 239988:241448, ack 180, win 123, length 1460
> 01:44:26.753343 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 241448, win 10585, length 0
> 01:44:26.753455 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 241448:242908, ack 180, win 123, length 1460
> 01:44:26.753577 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 242908:244368, ack 180, win 123, length 1460
> 01:44:26.753588 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 244368, win 10585, length 0
> 01:44:26.753780 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 244368:245828, ack 180, win 123, length 1460
> 01:44:26.753902 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 245828:247288, ack 180, win 123, length 1460
> 01:44:26.753914 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 247288, win 10585, length 0
> 01:44:26.754056 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 247288:248748, ack 180, win 123, length 1460
> 01:44:26.754179 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 248748:250208, ack 180, win 123, length 1460
> 01:44:26.754191 IP AA.BB.CC.XY.35215 > 62.149.13.37.80: Flags [.], ack 250208, win 10585, length 0
> 01:44:26.754302 IP 62.149.13.37.80 > AA.BB.CC.XY.35215: Flags [.], seq 250208:251668, ack 180, win 123, length 1460
> 300 packets captured
> 300 packets received by filter
> 0 packets dropped by kernel
>
>
>>
>> There are some glitches in the tcpdump :
>> > > tcpdump -p -n -s 0 -i eth0 -c 300
>> > 23:44:07.773262 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 34753, win 3991, options [nop,nop,TS val 4294905354 ecr 3722344561], length 0
>>
>> ~50 ms delay here from sender
>>
>> > 23:44:07.830955 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 66609, win 3991, options [nop,nop,TS val 4294905411 ecr 3722344585], length 0
>>
>> Here, ~50 ms delay from sender
>>
>> > 23:44:07.888996 IP AA.BB.CC.XY.44100 > 213.83.42.56.55777: Flags [.], ack 114393, win 5635, options [nop,nop,TS val 4294905469 ecr 3722344609], length 0
>>
>> Here , 50ms delay from sender
>>
>> > 23:44:07.948635 IP 213.83.42.56.55777 > AA.BB.CC.XY.44100: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3722344634 ecr 4294905469], length 1448
>>
>> ~40 ms delay (we lost a frame and send our delack)
>>
>
> I doubt that something wrong with ftp3.de.freebsd.org server.
> It is not only one server which have download speed about 5.5 Megabytes/s with 3.2.3 and 11 megabytes/s with 3.1.10.
> Downloads from speedtest.tele2.net - 5.3 MB/s with 3.2.3 and about 10 MB/s with 3.1.10.
>
> tcpdump for speedtest.tele2.net and kernel 3.2.3:
>
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 01:13:33.947801 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 648907525:648908973, ack 3357148586, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
> 01:13:33.947922 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 1448:2896, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
> 01:13:33.947929 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 2896, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871329], length 0
> 01:13:33.948073 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 2896:4344, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
> 01:13:33.948197 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 4344:5792, ack 1, win 9, options [nop,nop,TS val 3390871329 ecr 4294810003], length 1448
> 01:13:33.948203 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 5792, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871329], length 0
> 01:13:33.948320 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 5792:7240, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810003], length 1448
> 01:13:33.948443 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 7240:8688, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810003], length 1448
> 01:13:33.948452 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 8688, win 21177, options [nop,nop,TS val 4294810064 ecr 3390871330], length 0
> 01:13:33.948593 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 8688:10136, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.948745 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 10136:11584, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.948754 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 11584, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
> 01:13:33.948932 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 11584:13032, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949054 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 13032:14480, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949063 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 14480, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
> 01:13:33.949177 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 14480:15928, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949300 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 15928:17376, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949310 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 17376, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
> 01:13:33.949424 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 17376:18824, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949546 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 18824:20272, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810004], length 1448
> 01:13:33.949555 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 20272, win 21177, options [nop,nop,TS val 4294810065 ecr 3390871330], length 0
> 01:13:33.949670 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 20272:21720, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.949791 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 21720:23168, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.949800 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 23168, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
> 01:13:33.949919 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 23168:24616, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.950037 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 24616:26064, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.950046 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 26064, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
> 01:13:33.950199 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 26064:27512, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.950323 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 27512:28960, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.950331 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 28960, win 21177, options [nop,nop,TS val 4294810066 ecr 3390871330], length 0
> 01:13:33.950445 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 28960:30408, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810005], length 1448
> 01:13:33.950813 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 33304:34752, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
> 01:13:33.950822 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 34752, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
> 01:13:33.950976 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 34752:36200, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
> 01:13:33.951099 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 36200:37648, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
> 01:13:33.951106 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 37648, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
> 01:13:33.951222 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 37648:39096, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
> 01:13:33.951344 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 39096:40544, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810006], length 1448
> 01:13:33.951356 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 40544, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
> 01:13:33.951505 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 40544:41992, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.951627 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 41992:43440, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.951637 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 43440, win 21177, options [nop,nop,TS val 4294810067 ecr 3390871330], length 0
> 01:13:33.951880 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 43440:44888, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.952003 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 44888:46336, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.952014 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 46336, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871330], length 0
> 01:13:33.952126 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 46336:47784, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.952249 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 47784:49232, ack 1, win 9, options [nop,nop,TS val 3390871330 ecr 4294810007], length 1448
> 01:13:33.952258 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 49232, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871330], length 0
> 01:13:33.952372 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 49232:50680, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810007], length 1448
> 01:13:33.952496 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 50680:52128, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810007], length 1448
> 01:13:33.952506 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 52128, win 21177, options [nop,nop,TS val 4294810068 ecr 3390871331], length 0
> 01:13:33.952618 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 52128:53576, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.952742 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 53576:55024, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.952753 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 55024, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
> 01:13:33.952904 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 55024:56472, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.953027 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 56472:57920, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.953037 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 57920, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
> 01:13:33.953282 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 57920:59368, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.953405 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 59368:60816, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810008], length 1448
> 01:13:33.953415 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 60816, win 21177, options [nop,nop,TS val 4294810069 ecr 3390871331], length 0
> 01:13:33.953547 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 60816:62264, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.953670 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 62264:63712, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.953681 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 63712, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
> 01:13:33.953929 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 63712:65160, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.954053 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 65160:66608, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.954063 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 66608, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
> 01:13:33.954378 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 66608:68056, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.954501 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 68056:69504, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810009], length 1448
> 01:13:33.954509 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 69504, win 21177, options [nop,nop,TS val 4294810070 ecr 3390871331], length 0
> 01:13:33.954736 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 69504:70952, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.954859 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 70952:72400, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.954868 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 72400, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
> 01:13:33.955110 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 72400:73848, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.955234 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [P.], seq 73848:75296, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.955243 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 75296, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
> 01:13:33.955363 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 75296:76744, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.955487 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 76744:78192, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810010], length 1448
> 01:13:33.955496 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 78192, win 21177, options [nop,nop,TS val 4294810071 ecr 3390871331], length 0
> 01:13:33.955728 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 78192:79640, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
> 01:13:33.955851 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 79640:81088, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
> 01:13:33.955860 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 81088, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871331], length 0
> 01:13:33.956016 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 81088:82536, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
> 01:13:33.956139 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 82536:83984, ack 1, win 9, options [nop,nop,TS val 3390871331 ecr 4294810011], length 1448
> 01:13:33.956148 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 83984, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871331], length 0
> 01:13:33.956371 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 83984:85432, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810011], length 1448
> 01:13:33.956493 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 85432:86880, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810011], length 1448
> 01:13:33.956503 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 86880, win 21177, options [nop,nop,TS val 4294810072 ecr 3390871332], length 0
> 01:13:33.956616 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 86880:88328, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.956739 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 88328:89776, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.956750 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 89776, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
> 01:13:33.956862 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 89776:91224, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.956984 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 91224:92672, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.956993 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 92672, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
> 01:13:33.957109 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 92672:94120, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.957231 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 94120:95568, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.957239 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 95568, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
> 01:13:33.957353 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 95568:97016, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.957477 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 97016:98464, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810012], length 1448
> 01:13:33.957486 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 98464, win 21177, options [nop,nop,TS val 4294810073 ecr 3390871332], length 0
> 01:13:33.957600 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 98464:99912, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.957723 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 99912:101360, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.957732 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 101360, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
> 01:13:33.957846 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 101360:102808, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.957969 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 102808:104256, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.957979 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 104256, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
> 01:13:33.958092 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 104256:105704, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.958215 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 105704:107152, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.958224 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 107152, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
> 01:13:33.958366 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 107152:108600, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.958489 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 108600:110048, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810013], length 1448
> 01:13:33.958498 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 110048, win 21177, options [nop,nop,TS val 4294810074 ecr 3390871332], length 0
> 01:13:33.958612 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 110048:111496, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.958735 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 111496:112944, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.958745 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 112944, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
> 01:13:33.958858 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 112944:114392, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.958981 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 114392:115840, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.958990 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 115840, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
> 01:13:33.959111 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 115840:117288, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.959237 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 117288:118736, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.959247 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 118736, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
> 01:13:33.959391 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 118736:120184, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.959515 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 120184:121632, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810014], length 1448
> 01:13:33.959524 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 121632, win 21177, options [nop,nop,TS val 4294810075 ecr 3390871332], length 0
> 01:13:33.959667 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 121632:123080, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
> 01:13:33.959790 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 123080:124528, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
> 01:13:33.959800 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 124528, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871332], length 0
> 01:13:33.959912 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 124528:125976, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
> 01:13:33.960035 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 125976:127424, ack 1, win 9, options [nop,nop,TS val 3390871332 ecr 4294810015], length 1448
> 01:13:33.960044 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 127424, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871332], length 0
> 01:13:33.960222 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 127424:128872, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
> 01:13:33.960344 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 128872:130320, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
> 01:13:33.960353 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 130320, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871333], length 0
> 01:13:33.960467 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 130320:131768, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
> 01:13:33.960592 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 131768:133216, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810015], length 1448
> 01:13:33.960601 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 133216, win 21177, options [nop,nop,TS val 4294810076 ecr 3390871333], length 0
> 01:13:33.960714 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 133216:134664, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.960837 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 134664:136112, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.960846 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 136112, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
> 01:13:33.960960 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 136112:137560, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961083 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 137560:139008, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961092 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 139008, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
> 01:13:33.961231 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 139008:140456, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961354 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 140456:141904, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961363 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 141904, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
> 01:13:33.961477 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 141904:143352, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961601 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 143352:144800, ack 1, win 9, options [nop,nop,TS val 3390871333 ecr 4294810016], length 1448
> 01:13:33.961610 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 144800, win 21177, options [nop,nop,TS val 4294810077 ecr 3390871333], length 0
> 01:13:33.964419 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 170864:172312, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810019], length 1448
> 01:13:33.964542 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 172312:173760, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810019], length 1448
> 01:13:33.964551 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 173760, win 21177, options [nop,nop,TS val 4294810080 ecr 3390871334], length 0
> 01:13:33.964720 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 173760:175208, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.964843 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 175208:176656, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.964852 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 176656, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
> 01:13:33.964998 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 176656:178104, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.965122 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 178104:179552, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.965134 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 179552, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
> 01:13:33.965336 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 179552:181000, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.965460 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 181000:182448, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810020], length 1448
> 01:13:33.965471 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 182448, win 21177, options [nop,nop,TS val 4294810081 ecr 3390871334], length 0
> 01:13:33.965587 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 182448:183896, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.965710 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 183896:185344, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.965720 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 185344, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
> 01:13:33.965836 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 185344:186792, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.965959 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 186792:188240, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.965970 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 188240, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
> 01:13:33.966117 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 188240:189688, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.966241 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 189688:191136, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.966252 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 191136, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
> 01:13:33.966364 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 191136:192584, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.966487 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 192584:194032, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810021], length 1448
> 01:13:33.966496 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 194032, win 21177, options [nop,nop,TS val 4294810082 ecr 3390871334], length 0
> 01:13:33.966610 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 194032:195480, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.966734 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 195480:196928, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.966743 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 196928, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
> 01:13:33.966918 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 196928:198376, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967042 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 198376:199824, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967052 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 199824, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
> 01:13:33.967265 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 199824:201272, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967386 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 201272:202720, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967395 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 202720, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
> 01:13:33.967509 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 202720:204168, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967633 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 204168:205616, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810022], length 1448
> 01:13:33.967642 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 205616, win 21177, options [nop,nop,TS val 4294810083 ecr 3390871334], length 0
> 01:13:33.967756 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 205616:207064, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
> 01:13:33.967880 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 207064:208512, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
> 01:13:33.967890 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 208512, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871334], length 0
> 01:13:33.968002 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 208512:209960, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
> 01:13:33.968125 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 209960:211408, ack 1, win 9, options [nop,nop,TS val 3390871334 ecr 4294810023], length 1448
> 01:13:33.968134 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 211408, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871334], length 0
> 01:13:33.968293 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 211408:212856, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810023], length 1448
> 01:13:33.968417 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 212856:214304, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810023], length 1448
> 01:13:33.968426 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 214304, win 21177, options [nop,nop,TS val 4294810084 ecr 3390871335], length 0
> 01:13:33.968539 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 214304:215752, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.968663 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 215752:217200, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.968673 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 217200, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
> 01:13:33.969023 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 217200:218648, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.969147 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 218648:220096, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.969155 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 220096, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
> 01:13:33.969268 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 220096:221544, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.969392 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 221544:222992, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810024], length 1448
> 01:13:33.969399 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 222992, win 21177, options [nop,nop,TS val 4294810085 ecr 3390871335], length 0
> 01:13:33.969614 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 222992:224440, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.969738 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 224440:225888, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.969746 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 225888, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
> 01:13:33.969861 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 225888:227336, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.969983 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 227336:228784, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.969991 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 228784, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
> 01:13:33.970107 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 228784:230232, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.970230 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 230232:231680, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.970237 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 231680, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
> 01:13:33.970353 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 231680:233128, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.970476 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 233128:234576, ack 1, win 9, options [nop,nop,TS val 3390871335 ecr 4294810025], length 1448
> 01:13:33.970483 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 234576, win 21177, options [nop,nop,TS val 4294810086 ecr 3390871335], length 0
> 01:13:33.980143 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 234576:236024, ack 1, win 9, options [nop,nop,TS val 3390871337 ecr 4294810035], length 1448
> 01:13:33.980266 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 236024:237472, ack 1, win 9, options [nop,nop,TS val 3390871337 ecr 4294810035], length 1448
> 01:13:33.980276 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 237472, win 21177, options [nop,nop,TS val 4294810096 ecr 3390871337], length 0
> 01:13:33.981444 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 237472:238920, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810036], length 1448
> 01:13:33.981565 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 238920:240368, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810036], length 1448
> 01:13:33.981575 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 240368, win 21177, options [nop,nop,TS val 4294810097 ecr 3390871338], length 0
> 01:13:33.981787 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 240368:241816, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810037], length 1448
> 01:13:33.981911 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 241816:243264, ack 1, win 9, options [nop,nop,TS val 3390871338 ecr 4294810037], length 1448
> 01:13:33.981920 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 243264, win 21177, options [nop,nop,TS val 4294810098 ecr 3390871338], length 0
> 01:13:33.997476 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 243264:244712, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810052], length 1448
> 01:13:33.997599 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 244712:246160, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810052], length 1448
> 01:13:33.997612 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 246160, win 21177, options [nop,nop,TS val 4294810113 ecr 3390871342], length 0
> 01:13:33.997755 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 246160:247608, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
> 01:13:33.997877 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 247608:249056, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
> 01:13:33.997888 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 249056, win 21177, options [nop,nop,TS val 4294810114 ecr 3390871342], length 0
> 01:13:33.998175 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 249056:250504, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
> 01:13:33.998298 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 250504:251952, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810053], length 1448
> 01:13:33.998308 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 251952, win 21177, options [nop,nop,TS val 4294810114 ecr 3390871342], length 0
> 01:13:33.998577 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 251952:253400, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.998702 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 253400:254848, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.998713 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 254848, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
> 01:13:33.998864 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 254848:256296, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.998986 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 256296:257744, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.998996 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 257744, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
> 01:13:33.999312 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 257744:259192, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.999436 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 259192:260640, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810054], length 1448
> 01:13:33.999446 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 260640, win 21177, options [nop,nop,TS val 4294810115 ecr 3390871342], length 0
> 01:13:33.999933 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 260640:262088, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810055], length 1448
> 01:13:34.000056 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 262088:263536, ack 1, win 9, options [nop,nop,TS val 3390871342 ecr 4294810055], length 1448
> 01:13:34.000067 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 263536, win 21177, options [nop,nop,TS val 4294810116 ecr 3390871342], length 0
> 01:13:34.000393 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 263536:264984, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810055], length 1448
> 01:13:34.000516 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 264984:266432, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810055], length 1448
> 01:13:34.000527 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 266432, win 21177, options [nop,nop,TS val 4294810116 ecr 3390871343], length 0
> 01:13:34.000644 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 266432:267880, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.000767 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 267880:269328, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.000778 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 269328, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
> 01:13:34.001164 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 269328:270776, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.001287 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 270776:272224, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.001298 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 272224, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
> 01:13:34.001411 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 272224:273672, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.001533 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 273672:275120, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810056], length 1448
> 01:13:34.001543 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 275120, win 21177, options [nop,nop,TS val 4294810117 ecr 3390871343], length 0
> 01:13:34.001780 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 275120:276568, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
> 01:13:34.001901 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 276568:278016, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
> 01:13:34.001912 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 278016, win 21177, options [nop,nop,TS val 4294810118 ecr 3390871343], length 0
> 01:13:34.002337 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 278016:279464, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
> 01:13:34.002460 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 279464:280912, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810057], length 1448
> 01:13:34.002471 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 280912, win 21177, options [nop,nop,TS val 4294810118 ecr 3390871343], length 0
> 01:13:34.002636 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 280912:282360, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.002758 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 282360:283808, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.002769 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 283808, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
> 01:13:34.002896 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 283808:285256, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.003018 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 285256:286704, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.003029 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 286704, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
> 01:13:34.003267 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 286704:288152, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.003391 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 288152:289600, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810058], length 1448
> 01:13:34.003401 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 289600, win 21177, options [nop,nop,TS val 4294810119 ecr 3390871343], length 0
> 01:13:34.003636 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 289600:291048, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
> 01:13:34.003759 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 291048:292496, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
> 01:13:34.003770 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 292496, win 21177, options [nop,nop,TS val 4294810120 ecr 3390871343], length 0
> 01:13:34.003914 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 292496:293944, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
> 01:13:34.004038 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 293944:295392, ack 1, win 9, options [nop,nop,TS val 3390871343 ecr 4294810059], length 1448
> 01:13:34.004049 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 295392, win 21177, options [nop,nop,TS val 4294810120 ecr 3390871343], length 0
> 01:13:34.004541 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 295392:296840, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.004664 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 296840:298288, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.004675 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 298288, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
> 01:13:34.004787 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 298288:299736, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.004910 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 299736:301184, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.004922 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 301184, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
> 01:13:34.005036 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 301184:302632, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.005158 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 302632:304080, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.005169 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 304080, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
> 01:13:34.005401 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 304080:305528, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.005525 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 305528:306976, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810060], length 1448
> 01:13:34.005536 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 306976, win 21177, options [nop,nop,TS val 4294810121 ecr 3390871344], length 0
> 01:13:34.005681 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 306976:308424, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.005804 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 308424:309872, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.005815 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 309872, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
> 01:13:34.006075 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 309872:311320, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.006199 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [P.], seq 311320:312768, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.006210 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 312768, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
> 01:13:34.006423 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 312768:314216, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.006545 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 314216:315664, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810061], length 1448
> 01:13:34.006556 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 315664, win 21177, options [nop,nop,TS val 4294810122 ecr 3390871344], length 0
> 01:13:34.006668 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 315664:317112, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810062], length 1448
> 01:13:34.006790 IP 90.130.66.198.80 > AA.BB.CC.XY.44164: Flags [.], seq 317112:318560, ack 1, win 9, options [nop,nop,TS val 3390871344 ecr 4294810062], length 1448
> 01:13:34.006801 IP AA.BB.CC.XY.44164 > 90.130.66.198.80: Flags [.], ack 318560, win 21177, options [nop,nop,TS val 4294810123 ecr 3390871344], length 0
> 300 packets captured
> 352 packets received by filter
> 30 packets dropped by kernel
>
>
> tcpdump for speedtest.tele2.net and kernel 3.1.10:
>
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 01:39:20.669849 IP 178.151.71.150.138 > 178.151.71.255.138: NBT UDP PACKET(138)
> 01:39:23.152632 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [S], seq 505609954, win 14600, options [mss 1460,sackOK,TS val 947907 ecr 0,nop,wscale 4], length 0
> 01:39:23.213282 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [S.], seq 3677311236, ack 505609955, win 17896, options [mss 8960,sackOK,TS val 3391258646 ecr 947907,nop,wscale 11],
> length 0
> 01:39:23.213321 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 1, win 913, options [nop,nop,TS val 947968 ecr 3391258646], length 0
> 01:39:23.213441 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [P.], seq 1:125, ack 1, win 913, options [nop,nop,TS val 947968 ecr 3391258646], length 124
> 01:39:23.274138 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 0
> 01:39:23.274537 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 1:1449, ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 1448
> 01:39:23.274558 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 948029 ecr 3391258661], length 0
> 01:39:23.274654 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 1449:2897, ack 125, win 9, options [nop,nop,TS val 3391258661 ecr 947968], length 1448
> 01:39:23.274668 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 948029 ecr 3391258661], length 0
> 01:39:23.335420 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 2897:4345, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
> 01:39:23.335443 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 948090 ecr 3391258676], length 0
> 01:39:23.335544 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 4345:5793, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
> 01:39:23.335558 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 948090 ecr 3391258676], length 0
> 01:39:23.335669 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 5793:7241, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
> 01:39:23.335683 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 948090 ecr 3391258676], length 0
> 01:39:23.335788 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 7241:8689, ack 125, win 9, options [nop,nop,TS val 3391258676 ecr 948029], length 1448
> 01:39:23.335800 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 948090 ecr 3391258676], length 0
> 01:39:23.396292 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 8689:10137, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396317 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.396414 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 10137:11585, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396434 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.396538 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 11585:13033, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396550 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.396661 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 13033:14481, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396671 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.396784 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 14481:15929, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396796 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.396907 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 15929:17377, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.396917 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 948151 ecr 3391258691], length 0
> 01:39:23.397029 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 17377:18825, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.397041 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 948152 ecr 3391258691], length 0
> 01:39:23.397153 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 18825:20273, ack 125, win 9, options [nop,nop,TS val 3391258691 ecr 948090], length 1448
> 01:39:23.397163 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 948152 ecr 3391258691], length 0
> 01:39:23.457152 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 20273:21721, ack 125, win 9, options [nop,nop,TS val 3391258706 ecr 948151], length 1448
> 01:39:23.457171 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 948212 ecr 3391258706], length 0
> 01:39:23.457276 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 21721:23169, ack 125, win 9, options [nop,nop,TS val 3391258706 ecr 948151], length 1448
> 01:39:23.457293 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 948212 ecr 3391258706], length 0
> 01:39:23.457403 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 23169:24617, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.457415 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 948212 ecr 3391258707], length 0
> 01:39:23.457521 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 24617:26065, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.457533 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 26065, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
> 01:39:23.457645 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 26065:27513, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.457656 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 27513, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
> 01:39:23.457768 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 27513:28961, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.457779 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 28961, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
> 01:39:23.457890 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 28961:30409, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.457901 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 30409, win 4006, options [nop,nop,TS val 948212 ecr 3391258707], length 0
> 01:39:23.458014 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 30409:31857, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.458026 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 31857, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
> 01:39:23.458136 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 31857:33305, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.458260 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 33305:34753, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.458271 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 34753, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
> 01:39:23.458383 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 34753:36201, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.458506 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 36201:37649, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948151], length 1448
> 01:39:23.458516 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 37649, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
> 01:39:23.458629 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 37649:39097, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
> 01:39:23.458752 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 39097:40545, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
> 01:39:23.458762 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 40545, win 4006, options [nop,nop,TS val 948213 ecr 3391258707], length 0
> 01:39:23.458875 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 40545:41993, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
> 01:39:23.458999 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 41993:43441, ack 125, win 9, options [nop,nop,TS val 3391258707 ecr 948152], length 1448
> 01:39:23.459010 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 43441, win 4006, options [nop,nop,TS val 948214 ecr 3391258707], length 0
> 01:39:23.517996 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 43441:44889, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518118 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 44889:46337, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518137 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 46337, win 4187, options [nop,nop,TS val 948273 ecr 3391258722], length 0
> 01:39:23.518266 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 46337:47785, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518280 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 47785, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
> 01:39:23.518365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 47785:49233, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518487 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 49233:50681, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518502 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 50681, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
> 01:39:23.518610 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 50681:52129, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518733 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 52129:53577, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518746 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 53577, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
> 01:39:23.518857 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 53577:55025, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518979 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 55025:56473, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.518991 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 56473, win 4326, options [nop,nop,TS val 948273 ecr 3391258722], length 0
> 01:39:23.519102 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 56473:57921, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.519226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 57921:59369, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.519238 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 59369, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
> 01:39:23.519349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 59369:60817, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.519472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 60817:62265, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.519484 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 62265, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
> 01:39:23.519594 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 62265:63713, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948212], length 1448
> 01:39:23.519717 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 63713:65161, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.519728 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 65161, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
> 01:39:23.519841 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 65161:66609, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.519963 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 66609:68057, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.519975 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 68057, win 4326, options [nop,nop,TS val 948274 ecr 3391258722], length 0
> 01:39:23.520087 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 68057:69505, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520209 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 69505:70953, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520221 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 70953, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
> 01:39:23.520332 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 70953:72401, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520456 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 72401:73849, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520467 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 73849, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
> 01:39:23.520579 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 73849:75297, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520702 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 75297:76745, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520714 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 76745, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
> 01:39:23.520825 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 76745:78193, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520947 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 78193:79641, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948213], length 1448
> 01:39:23.520959 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 79641, win 4326, options [nop,nop,TS val 948275 ecr 3391258722], length 0
> 01:39:23.521070 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 79641:81089, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
> 01:39:23.521194 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 81089:82537, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
> 01:39:23.521206 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 82537, win 4326, options [nop,nop,TS val 948276 ecr 3391258722], length 0
> 01:39:23.521317 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 82537:83985, ack 125, win 9, options [nop,nop,TS val 3391258722 ecr 948214], length 1448
> 01:39:23.561066 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 83985, win 4344, options [nop,nop,TS val 948316 ecr 3391258722], length 0
> 01:39:23.579012 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 83985:85433, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579120 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 85433:86881, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579205 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 86881, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
> 01:39:23.579244 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 86881:88329, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 88329:89777, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579412 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 89777, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
> 01:39:23.579488 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 89777:91225, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579611 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 91225:92673, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579653 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 92673, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
> 01:39:23.579734 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 92673:94121, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579856 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 94121:95569, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.579900 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 95569, win 4344, options [nop,nop,TS val 948334 ecr 3391258737], length 0
> 01:39:23.579979 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 95569:97017, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580103 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 97017:98465, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580149 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 98465, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
> 01:39:23.580226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 98465:99913, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 99913:101361, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580393 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 101361, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
> 01:39:23.580472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 101361:102809, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580596 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 102809:104257, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948273], length 1448
> 01:39:23.580639 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 104257, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
> 01:39:23.580717 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 104257:105705, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.580841 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 105705:107153, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.580897 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 107153, win 4344, options [nop,nop,TS val 948335 ecr 3391258737], length 0
> 01:39:23.580970 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 107153:108601, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581107 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 108601:110049, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581119 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 110049, win 4525, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581230 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 110049:111497, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581240 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 111497, win 4706, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581352 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 111497:112945, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581362 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 112945, win 4887, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581475 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 112945:114393, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581487 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 114393, win 5068, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581599 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 114393:115841, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581609 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 115841, win 5249, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581721 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 115841:117289, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581732 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 117289, win 5430, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581844 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 117289:118737, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581855 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 118737, win 5611, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.581968 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 118737:120185, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.581977 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 120185, win 5792, options [nop,nop,TS val 948336 ecr 3391258737], length 0
> 01:39:23.582091 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 120185:121633, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948274], length 1448
> 01:39:23.582102 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 121633, win 5973, options [nop,nop,TS val 948337 ecr 3391258737], length 0
> 01:39:23.582214 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 121633:123081, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
> 01:39:23.582224 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 123081, win 6154, options [nop,nop,TS val 948337 ecr 3391258737], length 0
> 01:39:23.582337 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 123081:124529, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
> 01:39:23.582348 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 124529, win 6335, options [nop,nop,TS val 948337 ecr 3391258737], length 0
> 01:39:23.582459 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 124529:125977, ack 125, win 9, options [nop,nop,TS val 3391258737 ecr 948275], length 1448
> 01:39:23.582470 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 125977, win 6516, options [nop,nop,TS val 948337 ecr 3391258737], length 0
> 01:39:23.582584 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 125977:127425, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.582596 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 127425, win 6697, options [nop,nop,TS val 948337 ecr 3391258738], length 0
> 01:39:23.582707 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 127425:128873, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.582718 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 128873, win 6878, options [nop,nop,TS val 948337 ecr 3391258738], length 0
> 01:39:23.582829 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 128873:130321, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.582840 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 130321, win 7059, options [nop,nop,TS val 948337 ecr 3391258738], length 0
> 01:39:23.582953 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 130321:131769, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.582964 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 131769, win 7240, options [nop,nop,TS val 948337 ecr 3391258738], length 0
> 01:39:23.583075 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 131769:133217, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.583086 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 133217, win 7421, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.583199 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 133217:134665, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.583211 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 134665, win 7602, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.583321 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 134665:136113, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.583333 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 136113, win 7783, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.583444 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 136113:137561, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.583455 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 137561, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.583567 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 137561:139009, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948275], length 1448
> 01:39:23.583690 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 139009:140457, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
> 01:39:23.583701 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 140457, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.583813 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 140457:141905, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
> 01:39:23.583937 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 141905:143353, ack 125, win 9, options [nop,nop,TS val 3391258738 ecr 948276], length 1448
> 01:39:23.583948 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 143353, win 7964, options [nop,nop,TS val 948338 ecr 3391258738], length 0
> 01:39:23.621906 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 143353:144801, ack 125, win 9, options [nop,nop,TS val 3391258748 ecr 948316], length 1448
> 01:39:23.622028 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 144801:146249, ack 125, win 9, options [nop,nop,TS val 3391258748 ecr 948316], length 1448
> 01:39:23.622045 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 146249, win 7964, options [nop,nop,TS val 948377 ecr 3391258748], length 0
> 01:39:23.640106 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 146249:147697, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640229 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 147697:149145, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640244 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 149145, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
> 01:39:23.640351 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 149145:150593, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640475 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 150593:152041, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640488 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 152041, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
> 01:39:23.640598 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 152041:153489, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640721 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 153489:154937, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640734 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 154937, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
> 01:39:23.640843 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 154937:156385, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640966 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 156385:157833, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.640978 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 157833, win 7964, options [nop,nop,TS val 948395 ecr 3391258752], length 0
> 01:39:23.641089 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 157833:159281, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.641213 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 159281:160729, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.641226 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 160729, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
> 01:39:23.641335 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 160729:162177, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.641459 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 162177:163625, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948334], length 1448
> 01:39:23.641471 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 163625, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
> 01:39:23.641582 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 163625:165073, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
> 01:39:23.641705 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 165073:166521, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
> 01:39:23.641717 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 166521, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
> 01:39:23.641828 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 166521:167969, ack 125, win 9, options [nop,nop,TS val 3391258752 ecr 948335], length 1448
> 01:39:23.641951 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 167969:169417, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.641963 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 169417, win 7964, options [nop,nop,TS val 948396 ecr 3391258752], length 0
> 01:39:23.642074 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 169417:170865, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.642197 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 170865:172313, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.642209 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 172313, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
> 01:39:23.642321 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 172313:173761, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.642443 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 173761:175209, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.642455 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 175209, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
> 01:39:23.642566 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 175209:176657, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948335], length 1448
> 01:39:23.642689 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 176657:178105, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.642702 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 178105, win 7964, options [nop,nop,TS val 948397 ecr 3391258753], length 0
> 01:39:23.642812 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 178105:179553, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.642825 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 179553, win 8145, options [nop,nop,TS val 948397 ecr 3391258753], length 0
> 01:39:23.642935 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 179553:181001, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.642948 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 181001, win 8326, options [nop,nop,TS val 948397 ecr 3391258753], length 0
> 01:39:23.643058 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 181001:182449, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643071 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 182449, win 8507, options [nop,nop,TS val 948398 ecr 3391258753], length 0
> 01:39:23.643181 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 182449:183897, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643193 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 183897, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
> 01:39:23.643305 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 183897:185345, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643427 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 185345:186793, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643439 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 186793, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
> 01:39:23.643550 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 186793:188241, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643674 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 188241:189689, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643686 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 189689, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
> 01:39:23.643796 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 189689:191137, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643920 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 191137:192585, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.643931 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 192585, win 8688, options [nop,nop,TS val 948398 ecr 3391258753], length 0
> 01:39:23.644042 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 192585:194033, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644166 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 194033:195481, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644177 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 195481, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
> 01:39:23.644289 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 195481:196929, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644411 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 196929:198377, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644423 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 198377, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
> 01:39:23.644534 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 198377:199825, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644658 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 199825:201273, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644669 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 201273, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
> 01:39:23.644781 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 201273:202721, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644904 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 202721:204169, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.644916 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 204169, win 8688, options [nop,nop,TS val 948399 ecr 3391258753], length 0
> 01:39:23.645027 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 204169:205617, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948336], length 1448
> 01:39:23.645150 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 205617:207065, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645161 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 207065, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
> 01:39:23.645273 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 207065:208513, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645396 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 208513:209961, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645408 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 209961, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
> 01:39:23.645519 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 209961:211409, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645643 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 211409:212857, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645654 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 212857, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
> 01:39:23.645765 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 212857:214305, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645889 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 214305:215753, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.645901 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 215753, win 8688, options [nop,nop,TS val 948400 ecr 3391258753], length 0
> 01:39:23.646011 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 215753:217201, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646134 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 217201:218649, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646146 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 218649, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
> 01:39:23.646257 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [P.], seq 218649:220097, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646381 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 220097:221545, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646392 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 221545, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
> 01:39:23.646503 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 221545:222993, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646629 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 222993:224441, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646641 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 224441, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
> 01:39:23.646749 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 224441:225889, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646872 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 225889:227337, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.646884 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 227337, win 8688, options [nop,nop,TS val 948401 ecr 3391258753], length 0
> 01:39:23.647001 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 227337:228785, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948337], length 1448
> 01:39:23.647118 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 228785:230233, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647130 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 230233, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
> 01:39:23.647242 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 230233:231681, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647365 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 231681:233129, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647376 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 233129, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
> 01:39:23.647488 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 233129:234577, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647611 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 234577:236025, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647624 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 236025, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
> 01:39:23.647733 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 236025:237473, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647856 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 237473:238921, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.647868 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 238921, win 8688, options [nop,nop,TS val 948402 ecr 3391258753], length 0
> 01:39:23.647980 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 238921:240369, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648103 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 240369:241817, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648115 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 241817, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
> 01:39:23.648226 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 241817:243265, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648349 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 243265:244713, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648360 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 244713, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
> 01:39:23.648472 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 244713:246161, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648595 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 246161:247609, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.648607 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 247609, win 8688, options [nop,nop,TS val 948403 ecr 3391258753], length 0
> 01:39:23.648719 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 247609:249057, ack 125, win 9, options [nop,nop,TS val 3391258753 ecr 948338], length 1448
> 01:39:23.682907 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 249057:250505, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
> 01:39:23.682930 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 250505, win 8688, options [nop,nop,TS val 948437 ecr 3391258753], length 0
> 01:39:23.683030 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 250505:251953, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
> 01:39:23.683152 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 251953:253401, ack 125, win 9, options [nop,nop,TS val 3391258763 ecr 948377], length 1448
> 01:39:23.683163 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 253401, win 8688, options [nop,nop,TS val 948438 ecr 3391258763], length 0
> 01:39:23.701070 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 253401:254849, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
> 01:39:23.701193 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 254849:256297, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
> 01:39:23.701206 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 256297, win 8688, options [nop,nop,TS val 948456 ecr 3391258767], length 0
> 01:39:23.701316 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 256297:257745, ack 125, win 9, options [nop,nop,TS val 3391258767 ecr 948395], length 1448
> 01:39:23.701438 IP 90.130.66.198.80 > AA.BB.CC.XY.36447: Flags [.], seq 257745:259193, ack 125, win 9, options [nop,nop,TS val 3391258768 ecr 948395], length 1448
> 01:39:23.701450 IP AA.BB.CC.XY.36447 > 90.130.66.198.80: Flags [.], ack 259193, win 8688, options [nop,nop,TS val 948456 ecr 3391258767], length 0
> 300 packets captured
> 300 packets received by filter
> 0 packets dropped by kernel
> --
> To unsubscribe from this list: send the line "unsubscribe netdev" in
> the body of a message to majordomo@vger.kernel.org
> More majordomo info at  http://vger.kernel.org/majordomo-info.html

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-14  3:06           ` Neal Cardwell
@ 2012-02-14  3:26             ` alekcejk
  0 siblings, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-14  3:26 UTC (permalink / raw)
  To: netdev

> Thanks for the detailed tcpdumps. The receiver windows are a little
> smaller in some cases for 3.2, though the offered wscale is the same.
> 
> Can you please send the output of
>    sysctl -a
> for each kernel? It would be nice to know if there are any differences
> in configured receive buffer sizes.
> 
> neal

'sysctl -a' for kernel 3.1.10:

kernel.sched_child_runs_first = 0
kernel.sched_min_granularity_ns = 1500000
kernel.sched_latency_ns = 12000000
kernel.sched_wakeup_granularity_ns = 2000000
kernel.sched_tunable_scaling = 1
kernel.sched_migration_cost = 500000
kernel.sched_nr_migrate = 32
kernel.sched_time_avg = 1000
kernel.sched_shares_window = 10000000
kernel.timer_migration = 1
kernel.sched_rt_period_us = 1000000
kernel.sched_rt_runtime_us = 950000
kernel.sched_autogroup_enabled = 1
kernel.panic = 0
kernel.core_uses_pid = 1
kernel.core_pattern = core
kernel.core_pipe_limit = 0
kernel.tainted = 513
kernel.latencytop = 0
kernel.real-root-dev = 0
kernel.print-fatal-signals = 0
kernel.ctrl-alt-del = 0
kernel.ftrace_enabled = 1
kernel.stack_tracer_enabled = 0
kernel.ftrace_dump_on_oops = 0
kernel.modprobe = /sbin/modprobe
kernel.modules_disabled = 0
kernel.hotplug = 
kernel.sg-big-buff = 32768
kernel.acct = 4	2	30
kernel.sysrq = 1
kernel.cad_pid = 1
kernel.threads-max = 48402
kernel.random.poolsize = 4096
kernel.random.entropy_avail = 2200
kernel.random.read_wakeup_threshold = 64
kernel.random.write_wakeup_threshold = 128
kernel.random.boot_id = da6427fc-eb8e-40a8-8809-8cae94a65fb5
kernel.random.uuid = 118c4362-a2a2-4973-ab3e-a09a0ed306ff
kernel.usermodehelper.bset = 4294967295	4294967295
kernel.usermodehelper.inheritable = 4294967295	4294967295
kernel.overflowuid = 65534
kernel.overflowgid = 65534
kernel.pid_max = 32768
kernel.panic_on_oops = 0
kernel.printk = 4	4	1	7
kernel.printk_ratelimit = 5
kernel.printk_ratelimit_burst = 10
kernel.printk_delay = 0
kernel.dmesg_restrict = 0
kernel.kptr_restrict = 0
kernel.ngroups_max = 65536
kernel.watchdog = 1
kernel.watchdog_thresh = 10
kernel.softlockup_panic = 0
kernel.nmi_watchdog = 1
kernel.unknown_nmi_panic = 0
kernel.panic_on_unrecovered_nmi = 0
kernel.panic_on_io_nmi = 0
kernel.bootloader_type = 2
kernel.bootloader_version = 2
kernel.kstack_depth_to_print = 24
kernel.io_delay_type = 0
kernel.randomize_va_space = 2
kernel.acpi_video_flags = 0
kernel.max_lock_depth = 1024
kernel.poweroff_cmd = /sbin/poweroff
kernel.keys.maxkeys = 200
kernel.keys.maxbytes = 20000
kernel.keys.root_maxkeys = 200
kernel.keys.root_maxbytes = 20000
kernel.keys.gc_delay = 300
kernel.perf_event_paranoid = 1
kernel.perf_event_mlock_kb = 516
kernel.perf_event_max_sample_rate = 100000
kernel.blk_iopoll = 1
kernel.sched_domain.cpu0.domain0.min_interval = 1
kernel.sched_domain.cpu0.domain0.max_interval = 4
kernel.sched_domain.cpu0.domain0.busy_idx = 2
kernel.sched_domain.cpu0.domain0.idle_idx = 0
kernel.sched_domain.cpu0.domain0.newidle_idx = 0
kernel.sched_domain.cpu0.domain0.wake_idx = 0
kernel.sched_domain.cpu0.domain0.forkexec_idx = 0
kernel.sched_domain.cpu0.domain0.busy_factor = 64
kernel.sched_domain.cpu0.domain0.imbalance_pct = 125
kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu0.domain0.flags = 4655
kernel.sched_domain.cpu0.domain0.name = MC
kernel.sched_domain.cpu1.domain0.min_interval = 1
kernel.sched_domain.cpu1.domain0.max_interval = 4
kernel.sched_domain.cpu1.domain0.busy_idx = 2
kernel.sched_domain.cpu1.domain0.idle_idx = 0
kernel.sched_domain.cpu1.domain0.newidle_idx = 0
kernel.sched_domain.cpu1.domain0.wake_idx = 0
kernel.sched_domain.cpu1.domain0.forkexec_idx = 0
kernel.sched_domain.cpu1.domain0.busy_factor = 64
kernel.sched_domain.cpu1.domain0.imbalance_pct = 125
kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu1.domain0.flags = 4655
kernel.sched_domain.cpu1.domain0.name = MC
kernel.ostype = Linux
kernel.osrelease = 2.6.41.10-3.fc15.i686
kernel.version = #1 SMP Mon Jan 23 15:44:18 UTC 2012
kernel.hostname = localhost.localdomain
kernel.domainname = (none)
kernel.shmmax = 33554432
kernel.shmall = 2097152
kernel.shmmni = 4096
kernel.shm_rmid_forced = 0
kernel.msgmax = 8192
kernel.msgmni = 1675
kernel.msgmnb = 16384
kernel.sem = 250	32000	32	128
kernel.auto_msgmni = 1
kernel.pty.max = 4096
kernel.pty.nr = 2
vm.overcommit_memory = 0
vm.panic_on_oom = 0
vm.oom_kill_allocating_task = 0
vm.oom_dump_tasks = 1
vm.overcommit_ratio = 50
vm.page-cluster = 3
vm.dirty_background_ratio = 10
vm.dirty_background_bytes = 0
vm.dirty_ratio = 20
vm.dirty_bytes = 0
vm.dirty_writeback_centisecs = 500
vm.dirty_expire_centisecs = 3000
vm.nr_pdflush_threads = 0
vm.swappiness = 5
vm.nr_hugepages = 0
vm.hugetlb_shm_group = 0
vm.hugepages_treat_as_movable = 0
vm.nr_overcommit_hugepages = 0
vm.lowmem_reserve_ratio = 256	32	32
vm.drop_caches = 0
vm.extfrag_threshold = 500
vm.min_free_kbytes = 44600
vm.percpu_pagelist_fraction = 0
vm.max_map_count = 65530
vm.laptop_mode = 0
vm.block_dump = 0
vm.vfs_cache_pressure = 1000
vm.legacy_va_layout = 0
vm.stat_interval = 1
vm.mmap_min_addr = 4096
vm.vdso_enabled = 1
vm.highmem_is_dirtyable = 0
vm.scan_unevictable_pages = 0
vm.memory_failure_early_kill = 0
vm.memory_failure_recovery = 1
fs.inode-nr = 9875	61
fs.inode-state = 9875	61	0	0	0	0	0
fs.file-nr = 7328	0	309733
fs.file-max = 309733
fs.nr_open = 1048576
fs.dentry-state = 9913	1327	45	0	0	0
fs.overflowuid = 65534
fs.overflowgid = 65534
fs.leases-enable = 1
fs.dir-notify-enable = 1
fs.lease-break-time = 45
fs.aio-nr = 5320
fs.aio-max-nr = 65536
fs.inotify.max_user_instances = 128
fs.inotify.max_user_watches = 8192
fs.inotify.max_queued_events = 16384
fs.epoll.max_user_watches = 337762
fs.suid_dumpable = 0
fs.binfmt_misc.windowsPE = enabled
fs.binfmt_misc.windowsPE = interpreter /usr/bin/wine
fs.binfmt_misc.windowsPE = flags: 
fs.binfmt_misc.windowsPE = offset 0
fs.binfmt_misc.windowsPE = magic 5045
fs.binfmt_misc.windows = enabled
fs.binfmt_misc.windows = interpreter /usr/bin/wine
fs.binfmt_misc.windows = flags: 
fs.binfmt_misc.windows = offset 0
fs.binfmt_misc.windows = magic 4d5a
fs.binfmt_misc.status = enabled
fs.pipe-max-size = 1048576
fs.quota.lookups = 0
fs.quota.drops = 0
fs.quota.reads = 0
fs.quota.writes = 0
fs.quota.cache_hits = 0
fs.quota.allocated_dquots = 0
fs.quota.free_dquots = 0
fs.quota.syncs = 0
fs.mqueue.queues_max = 256
fs.mqueue.msg_max = 10
fs.mqueue.msgsize_max = 8192
debug.exception-trace = 1
debug.kprobes-optimization = 1
dev.scsi.logging_level = 0
dev.raid.speed_limit_min = 1000
dev.raid.speed_limit_max = 200000
dev.hpet.max-user-freq = 64
dev.mac_hid.mouse_button_emulation = 0
dev.mac_hid.mouse_button2_keycode = 97
dev.mac_hid.mouse_button3_keycode = 100
dev.cdrom.info = CD-ROM information, Id: cdrom.c 3.20 2003/12/17
dev.cdrom.info = 
dev.cdrom.info = drive name:		sr0
dev.cdrom.info = drive speed:		48
dev.cdrom.info = drive # of slots:	1
dev.cdrom.info = Can close tray:		1
dev.cdrom.info = Can open tray:		1
dev.cdrom.info = Can lock tray:		1
dev.cdrom.info = Can change speed:	1
dev.cdrom.info = Can select disk:	0
dev.cdrom.info = Can read multisession:	1
dev.cdrom.info = Can read MCN:		1
dev.cdrom.info = Reports media changed:	1
dev.cdrom.info = Can play audio:		1
dev.cdrom.info = Can write CD-R:		1
dev.cdrom.info = Can write CD-RW:	1
dev.cdrom.info = Can read DVD:		1
dev.cdrom.info = Can write DVD-R:	1
dev.cdrom.info = Can write DVD-RAM:	1
dev.cdrom.info = Can read MRW:		1
dev.cdrom.info = Can write MRW:		1
dev.cdrom.info = Can write RAM:		1
dev.cdrom.info = 
dev.cdrom.info = 
dev.cdrom.autoclose = 1
dev.cdrom.autoeject = 0
dev.cdrom.debug = 0
dev.cdrom.lock = 1
dev.cdrom.check_media = 0
dev.parport.default.timeslice = 200
dev.parport.default.spintime = 500
net.netfilter.nf_log.0 = NONE
net.netfilter.nf_log.1 = NONE
net.netfilter.nf_log.2 = NONE
net.netfilter.nf_log.3 = NONE
net.netfilter.nf_log.4 = NONE
net.netfilter.nf_log.5 = NONE
net.netfilter.nf_log.6 = NONE
net.netfilter.nf_log.7 = NONE
net.netfilter.nf_log.8 = NONE
net.netfilter.nf_log.9 = NONE
net.netfilter.nf_log.10 = NONE
net.netfilter.nf_log.11 = NONE
net.netfilter.nf_log.12 = NONE
net.netfilter.nf_conntrack_generic_timeout = 600
net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
net.netfilter.nf_conntrack_tcp_timeout_established = 432000
net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close = 10
net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
net.netfilter.nf_conntrack_tcp_loose = 1
net.netfilter.nf_conntrack_tcp_be_liberal = 0
net.netfilter.nf_conntrack_tcp_max_retrans = 3
net.netfilter.nf_conntrack_udp_timeout = 30
net.netfilter.nf_conntrack_udp_timeout_stream = 180
net.netfilter.nf_conntrack_icmp_timeout = 30
net.netfilter.nf_conntrack_frag6_timeout = 60
net.netfilter.nf_conntrack_frag6_low_thresh = 196608
net.netfilter.nf_conntrack_frag6_high_thresh = 262144
net.netfilter.nf_conntrack_icmpv6_timeout = 30
net.netfilter.nf_conntrack_acct = 0
net.netfilter.nf_conntrack_timestamp = 0
net.netfilter.nf_conntrack_events = 1
net.netfilter.nf_conntrack_events_retry_timeout = 15
net.netfilter.nf_conntrack_max = 65536
net.netfilter.nf_conntrack_count = 62
net.netfilter.nf_conntrack_buckets = 16384
net.netfilter.nf_conntrack_checksum = 1
net.netfilter.nf_conntrack_log_invalid = 0
net.netfilter.nf_conntrack_expect_max = 256
net.core.somaxconn = 128
net.core.xfrm_aevent_etime = 10
net.core.xfrm_aevent_rseqth = 2
net.core.xfrm_larval_drop = 1
net.core.xfrm_acq_expires = 30
net.core.wmem_max = 131071
net.core.rmem_max = 131071
net.core.wmem_default = 114688
net.core.rmem_default = 114688
net.core.dev_weight = 64
net.core.netdev_max_backlog = 1000
net.core.netdev_tstamp_prequeue = 1
net.core.message_cost = 5
net.core.message_burst = 10
net.core.optmem_max = 10240
net.core.rps_sock_flow_entries = 0
net.core.netdev_budget = 300
net.core.warnings = 1
net.ipv4.route.gc_thresh = 32768
net.ipv4.route.max_size = 524288
net.ipv4.route.gc_min_interval = 0
net.ipv4.route.gc_min_interval_ms = 500
net.ipv4.route.gc_timeout = 300
net.ipv4.route.gc_interval = 60
net.ipv4.route.gc_interval = 60
net.ipv4.route.redirect_load = 20
net.ipv4.route.redirect_number = 9
net.ipv4.route.redirect_silence = 20480
net.ipv4.route.error_cost = 1000
net.ipv4.route.error_burst = 5000
net.ipv4.route.gc_elasticity = 8
net.ipv4.route.mtu_expires = 600
net.ipv4.route.min_pmtu = 552
net.ipv4.route.min_adv_mss = 256
net.ipv4.neigh.default.mcast_solicit = 3
net.ipv4.neigh.default.ucast_solicit = 3
net.ipv4.neigh.default.app_solicit = 0
net.ipv4.neigh.default.retrans_time = 99
net.ipv4.neigh.default.base_reachable_time = 30
net.ipv4.neigh.default.delay_first_probe_time = 5
net.ipv4.neigh.default.gc_stale_time = 60
net.ipv4.neigh.default.unres_qlen = 3
net.ipv4.neigh.default.proxy_qlen = 64
net.ipv4.neigh.default.anycast_delay = 99
net.ipv4.neigh.default.proxy_delay = 79
net.ipv4.neigh.default.locktime = 99
net.ipv4.neigh.default.retrans_time_ms = 1000
net.ipv4.neigh.default.base_reachable_time_ms = 30000
net.ipv4.neigh.default.gc_interval = 30
net.ipv4.neigh.default.gc_thresh1 = 128
net.ipv4.neigh.default.gc_thresh2 = 512
net.ipv4.neigh.default.gc_thresh3 = 1024
net.ipv4.neigh.lo.mcast_solicit = 3
net.ipv4.neigh.lo.ucast_solicit = 3
net.ipv4.neigh.lo.app_solicit = 0
net.ipv4.neigh.lo.retrans_time = 99
net.ipv4.neigh.lo.base_reachable_time = 30
net.ipv4.neigh.lo.delay_first_probe_time = 5
net.ipv4.neigh.lo.gc_stale_time = 60
net.ipv4.neigh.lo.unres_qlen = 3
net.ipv4.neigh.lo.proxy_qlen = 64
net.ipv4.neigh.lo.anycast_delay = 99
net.ipv4.neigh.lo.proxy_delay = 79
net.ipv4.neigh.lo.locktime = 99
net.ipv4.neigh.lo.retrans_time_ms = 1000
net.ipv4.neigh.lo.base_reachable_time_ms = 30000
net.ipv4.neigh.eth0.mcast_solicit = 3
net.ipv4.neigh.eth0.ucast_solicit = 3
net.ipv4.neigh.eth0.app_solicit = 0
net.ipv4.neigh.eth0.retrans_time = 99
net.ipv4.neigh.eth0.base_reachable_time = 30
net.ipv4.neigh.eth0.delay_first_probe_time = 5
net.ipv4.neigh.eth0.gc_stale_time = 60
net.ipv4.neigh.eth0.unres_qlen = 3
net.ipv4.neigh.eth0.proxy_qlen = 64
net.ipv4.neigh.eth0.anycast_delay = 99
net.ipv4.neigh.eth0.proxy_delay = 79
net.ipv4.neigh.eth0.locktime = 99
net.ipv4.neigh.eth0.retrans_time_ms = 1000
net.ipv4.neigh.eth0.base_reachable_time_ms = 30000
net.ipv4.tcp_timestamps = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_retrans_collapse = 1
net.ipv4.ip_default_ttl = 100
net.ipv4.ip_no_pmtu_disc = 0
net.ipv4.ip_nonlocal_bind = 0
net.ipv4.tcp_syn_retries = 5
net.ipv4.tcp_synack_retries = 5
net.ipv4.tcp_max_orphans = 65536
net.ipv4.tcp_max_tw_buckets = 65536
net.ipv4.ip_dynaddr = 0
net.ipv4.tcp_keepalive_time = 7200
net.ipv4.tcp_keepalive_probes = 9
net.ipv4.tcp_keepalive_intvl = 75
net.ipv4.tcp_retries1 = 3
net.ipv4.tcp_retries2 = 15
net.ipv4.tcp_fin_timeout = 60
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_abort_on_overflow = 0
net.ipv4.tcp_stdurg = 0
net.ipv4.tcp_rfc1337 = 0
net.ipv4.tcp_max_syn_backlog = 512
net.ipv4.ip_local_port_range = 32768	61000
net.ipv4.ip_local_reserved_ports = 
net.ipv4.igmp_max_memberships = 20
net.ipv4.igmp_max_msf = 10
net.ipv4.inet_peer_threshold = 65664
net.ipv4.inet_peer_minttl = 120
net.ipv4.inet_peer_maxttl = 600
net.ipv4.tcp_orphan_retries = 0
net.ipv4.tcp_fack = 1
net.ipv4.tcp_reordering = 3
net.ipv4.tcp_ecn = 2
net.ipv4.tcp_dsack = 1
net.ipv4.tcp_mem = 21039	28052	42078
net.ipv4.tcp_wmem = 4096	16384	897664
net.ipv4.tcp_rmem = 4096	87380	897664
net.ipv4.tcp_app_win = 31
net.ipv4.tcp_adv_win_scale = 2
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_frto = 2
net.ipv4.tcp_frto_response = 0
net.ipv4.tcp_low_latency = 0
net.ipv4.tcp_no_metrics_save = 0
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_tso_win_divisor = 3
net.ipv4.tcp_congestion_control = cubic
net.ipv4.tcp_abc = 0
net.ipv4.tcp_mtu_probing = 0
net.ipv4.tcp_base_mss = 512
net.ipv4.tcp_workaround_signed_windows = 0
net.ipv4.tcp_dma_copybreak = 4096
net.ipv4.tcp_slow_start_after_idle = 1
net.ipv4.cipso_cache_enable = 1
net.ipv4.cipso_cache_bucket_size = 10
net.ipv4.cipso_rbm_optfmt = 0
net.ipv4.cipso_rbm_strictvalid = 1
net.ipv4.tcp_available_congestion_control = cubic reno
net.ipv4.tcp_allowed_congestion_control = cubic reno
net.ipv4.tcp_max_ssthresh = 0
net.ipv4.tcp_cookie_size = 0
net.ipv4.tcp_thin_linear_timeouts = 0
net.ipv4.tcp_thin_dupack = 0
net.ipv4.udp_mem = 21039	28052	42078
net.ipv4.udp_rmem_min = 4096
net.ipv4.udp_wmem_min = 4096
net.ipv4.conf.all.forwarding = 1
net.ipv4.conf.all.mc_forwarding = 0
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 1
net.ipv4.conf.all.shared_media = 1
net.ipv4.conf.all.rp_filter = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.all.accept_local = 0
net.ipv4.conf.all.src_valid_mark = 0
net.ipv4.conf.all.proxy_arp = 0
net.ipv4.conf.all.medium_id = 0
net.ipv4.conf.all.bootp_relay = 0
net.ipv4.conf.all.log_martians = 0
net.ipv4.conf.all.tag = 0
net.ipv4.conf.all.arp_filter = 0
net.ipv4.conf.all.arp_announce = 0
net.ipv4.conf.all.arp_ignore = 0
net.ipv4.conf.all.arp_accept = 0
net.ipv4.conf.all.arp_notify = 0
net.ipv4.conf.all.proxy_arp_pvlan = 0
net.ipv4.conf.all.disable_xfrm = 0
net.ipv4.conf.all.disable_policy = 0
net.ipv4.conf.all.force_igmp_version = 0
net.ipv4.conf.all.promote_secondaries = 0
net.ipv4.conf.default.forwarding = 1
net.ipv4.conf.default.mc_forwarding = 0
net.ipv4.conf.default.accept_redirects = 1
net.ipv4.conf.default.secure_redirects = 1
net.ipv4.conf.default.shared_media = 1
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.default.accept_source_route = 0
net.ipv4.conf.default.accept_local = 0
net.ipv4.conf.default.src_valid_mark = 0
net.ipv4.conf.default.proxy_arp = 0
net.ipv4.conf.default.medium_id = 0
net.ipv4.conf.default.bootp_relay = 0
net.ipv4.conf.default.log_martians = 0
net.ipv4.conf.default.tag = 0
net.ipv4.conf.default.arp_filter = 0
net.ipv4.conf.default.arp_announce = 0
net.ipv4.conf.default.arp_ignore = 0
net.ipv4.conf.default.arp_accept = 0
net.ipv4.conf.default.arp_notify = 0
net.ipv4.conf.default.proxy_arp_pvlan = 0
net.ipv4.conf.default.disable_xfrm = 0
net.ipv4.conf.default.disable_policy = 0
net.ipv4.conf.default.force_igmp_version = 0
net.ipv4.conf.default.promote_secondaries = 0
net.ipv4.conf.lo.forwarding = 1
net.ipv4.conf.lo.mc_forwarding = 0
net.ipv4.conf.lo.accept_redirects = 1
net.ipv4.conf.lo.secure_redirects = 1
net.ipv4.conf.lo.shared_media = 1
net.ipv4.conf.lo.rp_filter = 0
net.ipv4.conf.lo.send_redirects = 1
net.ipv4.conf.lo.accept_source_route = 1
net.ipv4.conf.lo.accept_local = 0
net.ipv4.conf.lo.src_valid_mark = 0
net.ipv4.conf.lo.proxy_arp = 0
net.ipv4.conf.lo.medium_id = 0
net.ipv4.conf.lo.bootp_relay = 0
net.ipv4.conf.lo.log_martians = 0
net.ipv4.conf.lo.tag = 0
net.ipv4.conf.lo.arp_filter = 0
net.ipv4.conf.lo.arp_announce = 0
net.ipv4.conf.lo.arp_ignore = 0
net.ipv4.conf.lo.arp_accept = 0
net.ipv4.conf.lo.arp_notify = 0
net.ipv4.conf.lo.proxy_arp_pvlan = 0
net.ipv4.conf.lo.disable_xfrm = 1
net.ipv4.conf.lo.disable_policy = 1
net.ipv4.conf.lo.force_igmp_version = 0
net.ipv4.conf.lo.promote_secondaries = 0
net.ipv4.conf.eth0.forwarding = 1
net.ipv4.conf.eth0.mc_forwarding = 0
net.ipv4.conf.eth0.accept_redirects = 1
net.ipv4.conf.eth0.secure_redirects = 1
net.ipv4.conf.eth0.shared_media = 1
net.ipv4.conf.eth0.rp_filter = 1
net.ipv4.conf.eth0.send_redirects = 1
net.ipv4.conf.eth0.accept_source_route = 0
net.ipv4.conf.eth0.accept_local = 0
net.ipv4.conf.eth0.src_valid_mark = 0
net.ipv4.conf.eth0.proxy_arp = 0
net.ipv4.conf.eth0.medium_id = 0
net.ipv4.conf.eth0.bootp_relay = 0
net.ipv4.conf.eth0.log_martians = 0
net.ipv4.conf.eth0.tag = 0
net.ipv4.conf.eth0.arp_filter = 0
net.ipv4.conf.eth0.arp_announce = 0
net.ipv4.conf.eth0.arp_ignore = 0
net.ipv4.conf.eth0.arp_accept = 0
net.ipv4.conf.eth0.arp_notify = 0
net.ipv4.conf.eth0.proxy_arp_pvlan = 0
net.ipv4.conf.eth0.disable_xfrm = 0
net.ipv4.conf.eth0.disable_policy = 0
net.ipv4.conf.eth0.force_igmp_version = 0
net.ipv4.conf.eth0.promote_secondaries = 0
net.ipv4.ip_forward = 1
net.ipv4.xfrm4_gc_thresh = 262144
net.ipv4.ipfrag_high_thresh = 262144
net.ipv4.ipfrag_low_thresh = 196608
net.ipv4.ipfrag_time = 30
net.ipv4.icmp_echo_ignore_all = 0
net.ipv4.icmp_echo_ignore_broadcasts = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1
net.ipv4.icmp_errors_use_inbound_ifaddr = 0
net.ipv4.icmp_ratelimit = 1000
net.ipv4.icmp_ratemask = 6168
net.ipv4.rt_cache_rebuild_count = 4
net.ipv4.ping_group_range = 1	0
net.ipv4.ipfrag_secret_interval = 600
net.ipv4.ipfrag_max_dist = 64
net.ipv6.neigh.default.mcast_solicit = 3
net.ipv6.neigh.default.ucast_solicit = 3
net.ipv6.neigh.default.app_solicit = 0
net.ipv6.neigh.default.retrans_time = 1000
net.ipv6.neigh.default.base_reachable_time = 30
net.ipv6.neigh.default.delay_first_probe_time = 5
net.ipv6.neigh.default.gc_stale_time = 60
net.ipv6.neigh.default.unres_qlen = 3
net.ipv6.neigh.default.proxy_qlen = 64
net.ipv6.neigh.default.anycast_delay = 99
net.ipv6.neigh.default.proxy_delay = 79
net.ipv6.neigh.default.locktime = 0
net.ipv6.neigh.default.retrans_time_ms = 1000
net.ipv6.neigh.default.base_reachable_time_ms = 30000
net.ipv6.neigh.default.gc_interval = 30
net.ipv6.neigh.default.gc_thresh1 = 128
net.ipv6.neigh.default.gc_thresh2 = 512
net.ipv6.neigh.default.gc_thresh3 = 1024
net.ipv6.neigh.lo.mcast_solicit = 3
net.ipv6.neigh.lo.ucast_solicit = 3
net.ipv6.neigh.lo.app_solicit = 0
net.ipv6.neigh.lo.retrans_time = 1000
net.ipv6.neigh.lo.base_reachable_time = 30
net.ipv6.neigh.lo.delay_first_probe_time = 5
net.ipv6.neigh.lo.gc_stale_time = 60
net.ipv6.neigh.lo.unres_qlen = 3
net.ipv6.neigh.lo.proxy_qlen = 64
net.ipv6.neigh.lo.anycast_delay = 99
net.ipv6.neigh.lo.proxy_delay = 79
net.ipv6.neigh.lo.locktime = 0
net.ipv6.neigh.lo.retrans_time_ms = 1000
net.ipv6.neigh.lo.base_reachable_time_ms = 30000
net.ipv6.neigh.eth0.mcast_solicit = 3
net.ipv6.neigh.eth0.ucast_solicit = 3
net.ipv6.neigh.eth0.app_solicit = 0
net.ipv6.neigh.eth0.retrans_time = 1000
net.ipv6.neigh.eth0.base_reachable_time = 30
net.ipv6.neigh.eth0.delay_first_probe_time = 5
net.ipv6.neigh.eth0.gc_stale_time = 60
net.ipv6.neigh.eth0.unres_qlen = 3
net.ipv6.neigh.eth0.proxy_qlen = 64
net.ipv6.neigh.eth0.anycast_delay = 99
net.ipv6.neigh.eth0.proxy_delay = 79
net.ipv6.neigh.eth0.locktime = 0
net.ipv6.neigh.eth0.retrans_time_ms = 1000
net.ipv6.neigh.eth0.base_reachable_time_ms = 30000
net.ipv6.xfrm6_gc_thresh = 2048
net.ipv6.conf.all.forwarding = 1
net.ipv6.conf.all.hop_limit = 100
net.ipv6.conf.all.mtu = 1280
net.ipv6.conf.all.accept_ra = 1
net.ipv6.conf.all.accept_redirects = 0
net.ipv6.conf.all.autoconf = 0
net.ipv6.conf.all.dad_transmits = 1
net.ipv6.conf.all.router_solicitations = 3
net.ipv6.conf.all.router_solicitation_interval = 4
net.ipv6.conf.all.router_solicitation_delay = 1
net.ipv6.conf.all.force_mld_version = 0
net.ipv6.conf.all.use_tempaddr = 0
net.ipv6.conf.all.temp_valid_lft = 604800
net.ipv6.conf.all.temp_prefered_lft = 86400
net.ipv6.conf.all.regen_max_retry = 5
net.ipv6.conf.all.max_desync_factor = 600
net.ipv6.conf.all.max_addresses = 16
net.ipv6.conf.all.accept_ra_defrtr = 1
net.ipv6.conf.all.accept_ra_pinfo = 1
net.ipv6.conf.all.accept_ra_rtr_pref = 1
net.ipv6.conf.all.router_probe_interval = 60
net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.all.proxy_ndp = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv6.conf.all.optimistic_dad = 0
net.ipv6.conf.all.mc_forwarding = 0
net.ipv6.conf.all.disable_ipv6 = 0
net.ipv6.conf.all.accept_dad = 1
net.ipv6.conf.all.force_tllao = 0
net.ipv6.conf.default.forwarding = 1
net.ipv6.conf.default.hop_limit = 100
net.ipv6.conf.default.mtu = 1280
net.ipv6.conf.default.accept_ra = 1
net.ipv6.conf.default.accept_redirects = 1
net.ipv6.conf.default.autoconf = 0
net.ipv6.conf.default.dad_transmits = 1
net.ipv6.conf.default.router_solicitations = 3
net.ipv6.conf.default.router_solicitation_interval = 4
net.ipv6.conf.default.router_solicitation_delay = 1
net.ipv6.conf.default.force_mld_version = 0
net.ipv6.conf.default.use_tempaddr = 0
net.ipv6.conf.default.temp_valid_lft = 604800
net.ipv6.conf.default.temp_prefered_lft = 86400
net.ipv6.conf.default.regen_max_retry = 5
net.ipv6.conf.default.max_desync_factor = 600
net.ipv6.conf.default.max_addresses = 16
net.ipv6.conf.default.accept_ra_defrtr = 1
net.ipv6.conf.default.accept_ra_pinfo = 1
net.ipv6.conf.default.accept_ra_rtr_pref = 1
net.ipv6.conf.default.router_probe_interval = 60
net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.default.proxy_ndp = 0
net.ipv6.conf.default.accept_source_route = 0
net.ipv6.conf.default.optimistic_dad = 0
net.ipv6.conf.default.mc_forwarding = 0
net.ipv6.conf.default.disable_ipv6 = 0
net.ipv6.conf.default.accept_dad = 1
net.ipv6.conf.default.force_tllao = 0
net.ipv6.conf.lo.forwarding = 1
net.ipv6.conf.lo.hop_limit = 100
net.ipv6.conf.lo.mtu = 16436
net.ipv6.conf.lo.accept_ra = 1
net.ipv6.conf.lo.accept_redirects = 1
net.ipv6.conf.lo.autoconf = 1
net.ipv6.conf.lo.dad_transmits = 1
net.ipv6.conf.lo.router_solicitations = 3
net.ipv6.conf.lo.router_solicitation_interval = 4
net.ipv6.conf.lo.router_solicitation_delay = 1
net.ipv6.conf.lo.force_mld_version = 0
net.ipv6.conf.lo.use_tempaddr = -1
net.ipv6.conf.lo.temp_valid_lft = 604800
net.ipv6.conf.lo.temp_prefered_lft = 86400
net.ipv6.conf.lo.regen_max_retry = 5
net.ipv6.conf.lo.max_desync_factor = 600
net.ipv6.conf.lo.max_addresses = 16
net.ipv6.conf.lo.accept_ra_defrtr = 1
net.ipv6.conf.lo.accept_ra_pinfo = 1
net.ipv6.conf.lo.accept_ra_rtr_pref = 1
net.ipv6.conf.lo.router_probe_interval = 60
net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.lo.proxy_ndp = 0
net.ipv6.conf.lo.accept_source_route = 0
net.ipv6.conf.lo.optimistic_dad = 0
net.ipv6.conf.lo.mc_forwarding = 0
net.ipv6.conf.lo.disable_ipv6 = 0
net.ipv6.conf.lo.accept_dad = -1
net.ipv6.conf.lo.force_tllao = 0
net.ipv6.conf.eth0.forwarding = 1
net.ipv6.conf.eth0.hop_limit = 100
net.ipv6.conf.eth0.mtu = 1500
net.ipv6.conf.eth0.accept_ra = 0
net.ipv6.conf.eth0.accept_redirects = 0
net.ipv6.conf.eth0.autoconf = 0
net.ipv6.conf.eth0.dad_transmits = 1
net.ipv6.conf.eth0.router_solicitations = 3
net.ipv6.conf.eth0.router_solicitation_interval = 4
net.ipv6.conf.eth0.router_solicitation_delay = 1
net.ipv6.conf.eth0.force_mld_version = 0
net.ipv6.conf.eth0.use_tempaddr = 0
net.ipv6.conf.eth0.temp_valid_lft = 604800
net.ipv6.conf.eth0.temp_prefered_lft = 86400
net.ipv6.conf.eth0.regen_max_retry = 5
net.ipv6.conf.eth0.max_desync_factor = 600
net.ipv6.conf.eth0.max_addresses = 16
net.ipv6.conf.eth0.accept_ra_defrtr = 1
net.ipv6.conf.eth0.accept_ra_pinfo = 1
net.ipv6.conf.eth0.accept_ra_rtr_pref = 1
net.ipv6.conf.eth0.router_probe_interval = 60
net.ipv6.conf.eth0.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.eth0.proxy_ndp = 0
net.ipv6.conf.eth0.accept_source_route = 0
net.ipv6.conf.eth0.optimistic_dad = 0
net.ipv6.conf.eth0.mc_forwarding = 0
net.ipv6.conf.eth0.disable_ipv6 = 1
net.ipv6.conf.eth0.accept_dad = 1
net.ipv6.conf.eth0.force_tllao = 0
net.ipv6.ip6frag_high_thresh = 262144
net.ipv6.ip6frag_low_thresh = 196608
net.ipv6.ip6frag_time = 60
net.ipv6.route.gc_thresh = 1024
net.ipv6.route.max_size = 4096
net.ipv6.route.gc_min_interval = 0
net.ipv6.route.gc_timeout = 60
net.ipv6.route.gc_interval = 30
net.ipv6.route.gc_elasticity = 9
net.ipv6.route.mtu_expires = 600
net.ipv6.route.min_adv_mss = 1220
net.ipv6.route.gc_min_interval_ms = 500
net.ipv6.icmp.ratelimit = 1000
net.ipv6.bindv6only = 0
net.ipv6.ip6frag_secret_interval = 600
net.ipv6.mld_max_msf = 64
net.nf_conntrack_max = 65536
net.unix.max_dgram_qlen = 10
crypto.fips_enabled = 0



'sysctl -a' for kernel 3.2.3:

kernel.sched_child_runs_first = 0
kernel.sched_min_granularity_ns = 1500000
kernel.sched_latency_ns = 12000000
kernel.sched_wakeup_granularity_ns = 2000000
kernel.sched_tunable_scaling = 1
kernel.sched_migration_cost = 500000
kernel.sched_nr_migrate = 32
kernel.sched_time_avg = 1000
kernel.sched_shares_window = 10000000
kernel.timer_migration = 1
kernel.sched_rt_period_us = 1000000
kernel.sched_rt_runtime_us = 950000
kernel.sched_autogroup_enabled = 1
kernel.sched_cfs_bandwidth_slice_us = 5000
kernel.panic = 0
kernel.core_uses_pid = 1
kernel.core_pattern = core
kernel.core_pipe_limit = 0
kernel.tainted = 4609
kernel.latencytop = 0
kernel.real-root-dev = 0
kernel.print-fatal-signals = 0
kernel.ctrl-alt-del = 0
kernel.ftrace_enabled = 1
kernel.stack_tracer_enabled = 0
kernel.ftrace_dump_on_oops = 0
kernel.modprobe = /sbin/modprobe
kernel.modules_disabled = 0
kernel.hotplug = 
kernel.sg-big-buff = 32768
kernel.acct = 4	2	30
kernel.sysrq = 1
kernel.cad_pid = 1
kernel.threads-max = 48398
kernel.random.poolsize = 4096
kernel.random.entropy_avail = 1715
kernel.random.read_wakeup_threshold = 64
kernel.random.write_wakeup_threshold = 128
kernel.random.boot_id = 2f77031a-9e65-4358-9c02-09058831507a
kernel.random.uuid = 44cdd730-9c00-4a85-87c3-0a5b1c7c1278
kernel.usermodehelper.bset = 4294967295	4294967295
kernel.usermodehelper.inheritable = 4294967295	4294967295
kernel.overflowuid = 65534
kernel.overflowgid = 65534
kernel.pid_max = 32768
kernel.panic_on_oops = 0
kernel.printk = 4	4	1	7
kernel.printk_ratelimit = 5
kernel.printk_ratelimit_burst = 10
kernel.printk_delay = 0
kernel.dmesg_restrict = 0
kernel.kptr_restrict = 0
kernel.ngroups_max = 65536
kernel.cap_last_cap = 35
kernel.watchdog = 1
kernel.watchdog_thresh = 10
kernel.softlockup_panic = 0
kernel.nmi_watchdog = 1
kernel.unknown_nmi_panic = 0
kernel.panic_on_unrecovered_nmi = 0
kernel.panic_on_io_nmi = 0
kernel.bootloader_type = 2
kernel.bootloader_version = 2
kernel.kstack_depth_to_print = 24
kernel.io_delay_type = 0
kernel.randomize_va_space = 2
kernel.acpi_video_flags = 0
kernel.max_lock_depth = 1024
kernel.poweroff_cmd = /sbin/poweroff
kernel.keys.maxkeys = 200
kernel.keys.maxbytes = 20000
kernel.keys.root_maxkeys = 200
kernel.keys.root_maxbytes = 20000
kernel.keys.gc_delay = 300
kernel.perf_event_paranoid = 1
kernel.perf_event_mlock_kb = 516
kernel.perf_event_max_sample_rate = 100000
kernel.blk_iopoll = 1
kernel.sched_domain.cpu0.domain0.min_interval = 1
kernel.sched_domain.cpu0.domain0.max_interval = 4
kernel.sched_domain.cpu0.domain0.busy_idx = 2
kernel.sched_domain.cpu0.domain0.idle_idx = 0
kernel.sched_domain.cpu0.domain0.newidle_idx = 0
kernel.sched_domain.cpu0.domain0.wake_idx = 0
kernel.sched_domain.cpu0.domain0.forkexec_idx = 0
kernel.sched_domain.cpu0.domain0.busy_factor = 64
kernel.sched_domain.cpu0.domain0.imbalance_pct = 125
kernel.sched_domain.cpu0.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu0.domain0.flags = 4655
kernel.sched_domain.cpu0.domain0.name = MC
kernel.sched_domain.cpu1.domain0.min_interval = 1
kernel.sched_domain.cpu1.domain0.max_interval = 4
kernel.sched_domain.cpu1.domain0.busy_idx = 2
kernel.sched_domain.cpu1.domain0.idle_idx = 0
kernel.sched_domain.cpu1.domain0.newidle_idx = 0
kernel.sched_domain.cpu1.domain0.wake_idx = 0
kernel.sched_domain.cpu1.domain0.forkexec_idx = 0
kernel.sched_domain.cpu1.domain0.busy_factor = 64
kernel.sched_domain.cpu1.domain0.imbalance_pct = 125
kernel.sched_domain.cpu1.domain0.cache_nice_tries = 1
kernel.sched_domain.cpu1.domain0.flags = 4655
kernel.sched_domain.cpu1.domain0.name = MC
kernel.ostype = Linux
kernel.osrelease = 2.6.42.3-2.fc15.i686
kernel.version = #1 SMP Thu Feb 9 01:39:19 UTC 2012
kernel.hostname = localhost.localdomain
kernel.domainname = (none)
kernel.shmmax = 33554432
kernel.shmall = 2097152
kernel.shmmni = 4096
kernel.shm_rmid_forced = 0
kernel.msgmax = 8192
kernel.msgmni = 1674
kernel.msgmnb = 16384
kernel.sem = 250	32000	32	128
kernel.auto_msgmni = 1
kernel.pty.max = 4096
kernel.pty.nr = 3
vm.overcommit_memory = 0
vm.panic_on_oom = 0
vm.oom_kill_allocating_task = 0
vm.oom_dump_tasks = 1
vm.overcommit_ratio = 50
vm.page-cluster = 3
vm.dirty_background_ratio = 10
vm.dirty_background_bytes = 0
vm.dirty_ratio = 20
vm.dirty_bytes = 0
vm.dirty_writeback_centisecs = 500
vm.dirty_expire_centisecs = 3000
vm.nr_pdflush_threads = 0
vm.swappiness = 5
vm.nr_hugepages = 0
vm.hugetlb_shm_group = 0
vm.hugepages_treat_as_movable = 0
vm.nr_overcommit_hugepages = 0
vm.lowmem_reserve_ratio = 256	32	32
vm.drop_caches = 0
vm.extfrag_threshold = 500
vm.min_free_kbytes = 44600
vm.percpu_pagelist_fraction = 0
vm.max_map_count = 65530
vm.laptop_mode = 0
vm.block_dump = 0
vm.vfs_cache_pressure = 1000
vm.legacy_va_layout = 0
vm.stat_interval = 1
vm.mmap_min_addr = 4096
vm.vdso_enabled = 1
vm.highmem_is_dirtyable = 0
vm.scan_unevictable_pages = 0
vm.memory_failure_early_kill = 0
vm.memory_failure_recovery = 1
fs.inode-nr = 23853	1607
fs.inode-state = 23853	1607	0	0	0	0	0
fs.file-nr = 6112	0	309720
fs.file-max = 309720
fs.nr_open = 1048576
fs.dentry-state = 27730	17922	45	0	0	0
fs.overflowuid = 65534
fs.overflowgid = 65534
fs.leases-enable = 1
fs.dir-notify-enable = 1
fs.lease-break-time = 45
fs.aio-nr = 5320
fs.aio-max-nr = 65536
fs.inotify.max_user_instances = 128
fs.inotify.max_user_watches = 8192
fs.inotify.max_queued_events = 16384
fs.epoll.max_user_watches = 337644
fs.suid_dumpable = 0
fs.binfmt_misc.windowsPE = enabled
fs.binfmt_misc.windowsPE = interpreter /usr/bin/wine
fs.binfmt_misc.windowsPE = flags: 
fs.binfmt_misc.windowsPE = offset 0
fs.binfmt_misc.windowsPE = magic 5045
fs.binfmt_misc.windows = enabled
fs.binfmt_misc.windows = interpreter /usr/bin/wine
fs.binfmt_misc.windows = flags: 
fs.binfmt_misc.windows = offset 0
fs.binfmt_misc.windows = magic 4d5a
fs.binfmt_misc.status = enabled
fs.pipe-max-size = 1048576
fs.quota.lookups = 0
fs.quota.drops = 0
fs.quota.reads = 0
fs.quota.writes = 0
fs.quota.cache_hits = 0
fs.quota.allocated_dquots = 0
fs.quota.free_dquots = 0
fs.quota.syncs = 0
fs.mqueue.queues_max = 256
fs.mqueue.msg_max = 10
fs.mqueue.msgsize_max = 8192
debug.exception-trace = 1
debug.kprobes-optimization = 1
dev.scsi.logging_level = 0
dev.raid.speed_limit_min = 1000
dev.raid.speed_limit_max = 200000
dev.hpet.max-user-freq = 64
dev.mac_hid.mouse_button_emulation = 0
dev.mac_hid.mouse_button2_keycode = 97
dev.mac_hid.mouse_button3_keycode = 100
dev.cdrom.info = CD-ROM information, Id: cdrom.c 3.20 2003/12/17
dev.cdrom.info = 
dev.cdrom.info = drive name:		sr0
dev.cdrom.info = drive speed:		48
dev.cdrom.info = drive # of slots:	1
dev.cdrom.info = Can close tray:		1
dev.cdrom.info = Can open tray:		1
dev.cdrom.info = Can lock tray:		1
dev.cdrom.info = Can change speed:	1
dev.cdrom.info = Can select disk:	0
dev.cdrom.info = Can read multisession:	1
dev.cdrom.info = Can read MCN:		1
dev.cdrom.info = Reports media changed:	1
dev.cdrom.info = Can play audio:		1
dev.cdrom.info = Can write CD-R:		1
dev.cdrom.info = Can write CD-RW:	1
dev.cdrom.info = Can read DVD:		1
dev.cdrom.info = Can write DVD-R:	1
dev.cdrom.info = Can write DVD-RAM:	1
dev.cdrom.info = Can read MRW:		1
dev.cdrom.info = Can write MRW:		1
dev.cdrom.info = Can write RAM:		1
dev.cdrom.info = 
dev.cdrom.info = 
dev.cdrom.autoclose = 1
dev.cdrom.autoeject = 0
dev.cdrom.debug = 0
dev.cdrom.lock = 1
dev.cdrom.check_media = 0
dev.parport.default.timeslice = 200
dev.parport.default.spintime = 500
net.netfilter.nf_log.0 = NONE
net.netfilter.nf_log.1 = NONE
net.netfilter.nf_log.2 = NONE
net.netfilter.nf_log.3 = NONE
net.netfilter.nf_log.4 = NONE
net.netfilter.nf_log.5 = NONE
net.netfilter.nf_log.6 = NONE
net.netfilter.nf_log.7 = NONE
net.netfilter.nf_log.8 = NONE
net.netfilter.nf_log.9 = NONE
net.netfilter.nf_log.10 = NONE
net.netfilter.nf_log.11 = NONE
net.netfilter.nf_log.12 = NONE
net.netfilter.nf_conntrack_generic_timeout = 600
net.netfilter.nf_conntrack_tcp_timeout_syn_sent = 120
net.netfilter.nf_conntrack_tcp_timeout_syn_recv = 60
net.netfilter.nf_conntrack_tcp_timeout_established = 432000
net.netfilter.nf_conntrack_tcp_timeout_fin_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close_wait = 60
net.netfilter.nf_conntrack_tcp_timeout_last_ack = 30
net.netfilter.nf_conntrack_tcp_timeout_time_wait = 120
net.netfilter.nf_conntrack_tcp_timeout_close = 10
net.netfilter.nf_conntrack_tcp_timeout_max_retrans = 300
net.netfilter.nf_conntrack_tcp_timeout_unacknowledged = 300
net.netfilter.nf_conntrack_tcp_loose = 1
net.netfilter.nf_conntrack_tcp_be_liberal = 0
net.netfilter.nf_conntrack_tcp_max_retrans = 3
net.netfilter.nf_conntrack_udp_timeout = 30
net.netfilter.nf_conntrack_udp_timeout_stream = 180
net.netfilter.nf_conntrack_icmp_timeout = 30
net.netfilter.nf_conntrack_frag6_timeout = 60
net.netfilter.nf_conntrack_frag6_low_thresh = 196608
net.netfilter.nf_conntrack_frag6_high_thresh = 262144
net.netfilter.nf_conntrack_icmpv6_timeout = 30
net.netfilter.nf_conntrack_acct = 0
net.netfilter.nf_conntrack_timestamp = 0
net.netfilter.nf_conntrack_events = 1
net.netfilter.nf_conntrack_events_retry_timeout = 15
net.netfilter.nf_conntrack_max = 65536
net.netfilter.nf_conntrack_count = 26
net.netfilter.nf_conntrack_buckets = 16384
net.netfilter.nf_conntrack_checksum = 1
net.netfilter.nf_conntrack_log_invalid = 0
net.netfilter.nf_conntrack_expect_max = 256
net.core.somaxconn = 128
net.core.xfrm_aevent_etime = 10
net.core.xfrm_aevent_rseqth = 2
net.core.xfrm_larval_drop = 1
net.core.xfrm_acq_expires = 30
net.core.wmem_max = 131071
net.core.rmem_max = 131071
net.core.wmem_default = 163840
net.core.rmem_default = 163840
net.core.dev_weight = 64
net.core.netdev_max_backlog = 1000
net.core.netdev_tstamp_prequeue = 1
net.core.message_cost = 5
net.core.message_burst = 10
net.core.optmem_max = 10240
net.core.rps_sock_flow_entries = 0
net.core.netdev_budget = 300
net.core.warnings = 1
net.ipv4.route.gc_thresh = 32768
net.ipv4.route.max_size = 524288
net.ipv4.route.gc_min_interval = 0
net.ipv4.route.gc_min_interval_ms = 500
net.ipv4.route.gc_timeout = 300
net.ipv4.route.gc_interval = 60
net.ipv4.route.redirect_load = 20
net.ipv4.route.redirect_number = 9
net.ipv4.route.redirect_silence = 20480
net.ipv4.route.error_cost = 1000
net.ipv4.route.error_burst = 5000
net.ipv4.route.gc_elasticity = 8
net.ipv4.route.mtu_expires = 600
net.ipv4.route.min_pmtu = 552
net.ipv4.route.min_adv_mss = 256
net.ipv4.neigh.default.mcast_solicit = 3
net.ipv4.neigh.default.ucast_solicit = 3
net.ipv4.neigh.default.app_solicit = 0
net.ipv4.neigh.default.retrans_time = 99
net.ipv4.neigh.default.base_reachable_time = 30
net.ipv4.neigh.default.delay_first_probe_time = 5
net.ipv4.neigh.default.gc_stale_time = 60
net.ipv4.neigh.default.unres_qlen = 3
net.ipv4.neigh.default.proxy_qlen = 64
net.ipv4.neigh.default.anycast_delay = 99
net.ipv4.neigh.default.proxy_delay = 79
net.ipv4.neigh.default.locktime = 99
net.ipv4.neigh.default.retrans_time_ms = 1000
net.ipv4.neigh.default.base_reachable_time_ms = 30000
net.ipv4.neigh.default.gc_interval = 30
net.ipv4.neigh.default.gc_thresh1 = 128
net.ipv4.neigh.default.gc_thresh2 = 512
net.ipv4.neigh.default.gc_thresh3 = 1024
net.ipv4.neigh.lo.mcast_solicit = 3
net.ipv4.neigh.lo.ucast_solicit = 3
net.ipv4.neigh.lo.app_solicit = 0
net.ipv4.neigh.lo.retrans_time = 99
net.ipv4.neigh.lo.base_reachable_time = 30
net.ipv4.neigh.lo.delay_first_probe_time = 5
net.ipv4.neigh.lo.gc_stale_time = 60
net.ipv4.neigh.lo.unres_qlen = 3
net.ipv4.neigh.lo.proxy_qlen = 64
net.ipv4.neigh.lo.anycast_delay = 99
net.ipv4.neigh.lo.proxy_delay = 79
net.ipv4.neigh.lo.locktime = 99
net.ipv4.neigh.lo.retrans_time_ms = 1000
net.ipv4.neigh.lo.base_reachable_time_ms = 30000
net.ipv4.neigh.eth0.mcast_solicit = 3
net.ipv4.neigh.eth0.ucast_solicit = 3
net.ipv4.neigh.eth0.app_solicit = 0
net.ipv4.neigh.eth0.retrans_time = 99
net.ipv4.neigh.eth0.base_reachable_time = 30
net.ipv4.neigh.eth0.delay_first_probe_time = 5
net.ipv4.neigh.eth0.gc_stale_time = 60
net.ipv4.neigh.eth0.unres_qlen = 3
net.ipv4.neigh.eth0.proxy_qlen = 64
net.ipv4.neigh.eth0.anycast_delay = 99
net.ipv4.neigh.eth0.proxy_delay = 79
net.ipv4.neigh.eth0.locktime = 99
net.ipv4.neigh.eth0.retrans_time_ms = 1000
net.ipv4.neigh.eth0.base_reachable_time_ms = 30000
net.ipv4.tcp_timestamps = 1
net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_sack = 1
net.ipv4.tcp_retrans_collapse = 1
net.ipv4.ip_default_ttl = 100
net.ipv4.ip_no_pmtu_disc = 0
net.ipv4.ip_nonlocal_bind = 0
net.ipv4.tcp_syn_retries = 5
net.ipv4.tcp_synack_retries = 5
net.ipv4.tcp_max_orphans = 65536
net.ipv4.tcp_max_tw_buckets = 65536
net.ipv4.ip_dynaddr = 0
net.ipv4.tcp_keepalive_time = 7200
net.ipv4.tcp_keepalive_probes = 9
net.ipv4.tcp_keepalive_intvl = 75
net.ipv4.tcp_retries1 = 3
net.ipv4.tcp_retries2 = 15
net.ipv4.tcp_fin_timeout = 60
net.ipv4.tcp_syncookies = 1
net.ipv4.tcp_tw_recycle = 0
net.ipv4.tcp_abort_on_overflow = 0
net.ipv4.tcp_stdurg = 0
net.ipv4.tcp_rfc1337 = 0
net.ipv4.tcp_max_syn_backlog = 512
net.ipv4.ip_local_port_range = 32768	61000
net.ipv4.ip_local_reserved_ports = 
net.ipv4.igmp_max_memberships = 20
net.ipv4.igmp_max_msf = 10
net.ipv4.inet_peer_threshold = 65664
net.ipv4.inet_peer_minttl = 120
net.ipv4.inet_peer_maxttl = 600
net.ipv4.tcp_orphan_retries = 0
net.ipv4.tcp_fack = 1
net.ipv4.tcp_reordering = 3
net.ipv4.tcp_ecn = 2
net.ipv4.tcp_dsack = 1
net.ipv4.tcp_mem = 21039	28052	42078
net.ipv4.tcp_wmem = 4096	16384	897664
net.ipv4.tcp_rmem = 4096	87380	897664
net.ipv4.tcp_app_win = 31
net.ipv4.tcp_adv_win_scale = 2
net.ipv4.tcp_tw_reuse = 0
net.ipv4.tcp_frto = 2
net.ipv4.tcp_frto_response = 0
net.ipv4.tcp_low_latency = 0
net.ipv4.tcp_no_metrics_save = 0
net.ipv4.tcp_moderate_rcvbuf = 1
net.ipv4.tcp_tso_win_divisor = 3
net.ipv4.tcp_congestion_control = cubic
net.ipv4.tcp_abc = 0
net.ipv4.tcp_mtu_probing = 0
net.ipv4.tcp_base_mss = 512
net.ipv4.tcp_workaround_signed_windows = 0
net.ipv4.tcp_dma_copybreak = 4096
net.ipv4.tcp_slow_start_after_idle = 1
net.ipv4.cipso_cache_enable = 1
net.ipv4.cipso_cache_bucket_size = 10
net.ipv4.cipso_rbm_optfmt = 0
net.ipv4.cipso_rbm_strictvalid = 1
net.ipv4.tcp_available_congestion_control = cubic reno
net.ipv4.tcp_allowed_congestion_control = cubic reno
net.ipv4.tcp_max_ssthresh = 0
net.ipv4.tcp_cookie_size = 0
net.ipv4.tcp_thin_linear_timeouts = 0
net.ipv4.tcp_thin_dupack = 0
net.ipv4.udp_mem = 21039	28052	42078
net.ipv4.udp_rmem_min = 4096
net.ipv4.udp_wmem_min = 4096
net.ipv4.conf.all.forwarding = 1
net.ipv4.conf.all.mc_forwarding = 0
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.all.secure_redirects = 1
net.ipv4.conf.all.shared_media = 1
net.ipv4.conf.all.rp_filter = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.all.accept_source_route = 0
net.ipv4.conf.all.accept_local = 0
net.ipv4.conf.all.src_valid_mark = 0
net.ipv4.conf.all.proxy_arp = 0
net.ipv4.conf.all.medium_id = 0
net.ipv4.conf.all.bootp_relay = 0
net.ipv4.conf.all.log_martians = 0
net.ipv4.conf.all.tag = 0
net.ipv4.conf.all.arp_filter = 0
net.ipv4.conf.all.arp_announce = 0
net.ipv4.conf.all.arp_ignore = 0
net.ipv4.conf.all.arp_accept = 0
net.ipv4.conf.all.arp_notify = 0
net.ipv4.conf.all.proxy_arp_pvlan = 0
net.ipv4.conf.all.disable_xfrm = 0
net.ipv4.conf.all.disable_policy = 0
net.ipv4.conf.all.force_igmp_version = 0
net.ipv4.conf.all.promote_secondaries = 0
net.ipv4.conf.default.forwarding = 1
net.ipv4.conf.default.mc_forwarding = 0
net.ipv4.conf.default.accept_redirects = 1
net.ipv4.conf.default.secure_redirects = 1
net.ipv4.conf.default.shared_media = 1
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.send_redirects = 1
net.ipv4.conf.default.accept_source_route = 0
net.ipv4.conf.default.accept_local = 0
net.ipv4.conf.default.src_valid_mark = 0
net.ipv4.conf.default.proxy_arp = 0
net.ipv4.conf.default.medium_id = 0
net.ipv4.conf.default.bootp_relay = 0
net.ipv4.conf.default.log_martians = 0
net.ipv4.conf.default.tag = 0
net.ipv4.conf.default.arp_filter = 0
net.ipv4.conf.default.arp_announce = 0
net.ipv4.conf.default.arp_ignore = 0
net.ipv4.conf.default.arp_accept = 0
net.ipv4.conf.default.arp_notify = 0
net.ipv4.conf.default.proxy_arp_pvlan = 0
net.ipv4.conf.default.disable_xfrm = 0
net.ipv4.conf.default.disable_policy = 0
net.ipv4.conf.default.force_igmp_version = 0
net.ipv4.conf.default.promote_secondaries = 0
net.ipv4.conf.lo.forwarding = 1
net.ipv4.conf.lo.mc_forwarding = 0
net.ipv4.conf.lo.accept_redirects = 1
net.ipv4.conf.lo.secure_redirects = 1
net.ipv4.conf.lo.shared_media = 1
net.ipv4.conf.lo.rp_filter = 0
net.ipv4.conf.lo.send_redirects = 1
net.ipv4.conf.lo.accept_source_route = 1
net.ipv4.conf.lo.accept_local = 0
net.ipv4.conf.lo.src_valid_mark = 0
net.ipv4.conf.lo.proxy_arp = 0
net.ipv4.conf.lo.medium_id = 0
net.ipv4.conf.lo.bootp_relay = 0
net.ipv4.conf.lo.log_martians = 0
net.ipv4.conf.lo.tag = 0
net.ipv4.conf.lo.arp_filter = 0
net.ipv4.conf.lo.arp_announce = 0
net.ipv4.conf.lo.arp_ignore = 0
net.ipv4.conf.lo.arp_accept = 0
net.ipv4.conf.lo.arp_notify = 0
net.ipv4.conf.lo.proxy_arp_pvlan = 0
net.ipv4.conf.lo.disable_xfrm = 1
net.ipv4.conf.lo.disable_policy = 1
net.ipv4.conf.lo.force_igmp_version = 0
net.ipv4.conf.lo.promote_secondaries = 0
net.ipv4.conf.eth0.forwarding = 1
net.ipv4.conf.eth0.mc_forwarding = 0
net.ipv4.conf.eth0.accept_redirects = 1
net.ipv4.conf.eth0.secure_redirects = 1
net.ipv4.conf.eth0.shared_media = 1
net.ipv4.conf.eth0.rp_filter = 1
net.ipv4.conf.eth0.send_redirects = 1
net.ipv4.conf.eth0.accept_source_route = 0
net.ipv4.conf.eth0.accept_local = 0
net.ipv4.conf.eth0.src_valid_mark = 0
net.ipv4.conf.eth0.proxy_arp = 0
net.ipv4.conf.eth0.medium_id = 0
net.ipv4.conf.eth0.bootp_relay = 0
net.ipv4.conf.eth0.log_martians = 0
net.ipv4.conf.eth0.tag = 0
net.ipv4.conf.eth0.arp_filter = 0
net.ipv4.conf.eth0.arp_announce = 0
net.ipv4.conf.eth0.arp_ignore = 0
net.ipv4.conf.eth0.arp_accept = 0
net.ipv4.conf.eth0.arp_notify = 0
net.ipv4.conf.eth0.proxy_arp_pvlan = 0
net.ipv4.conf.eth0.disable_xfrm = 0
net.ipv4.conf.eth0.disable_policy = 0
net.ipv4.conf.eth0.force_igmp_version = 0
net.ipv4.conf.eth0.promote_secondaries = 0
net.ipv4.ip_forward = 1
net.ipv4.xfrm4_gc_thresh = 262144
net.ipv4.ipfrag_high_thresh = 262144
net.ipv4.ipfrag_low_thresh = 196608
net.ipv4.ipfrag_time = 30
net.ipv4.icmp_echo_ignore_all = 0
net.ipv4.icmp_echo_ignore_broadcasts = 1
net.ipv4.icmp_ignore_bogus_error_responses = 1
net.ipv4.icmp_errors_use_inbound_ifaddr = 0
net.ipv4.icmp_ratelimit = 1000
net.ipv4.icmp_ratemask = 6168
net.ipv4.rt_cache_rebuild_count = 4
net.ipv4.ping_group_range = 1	0
net.ipv4.ipfrag_secret_interval = 600
net.ipv4.ipfrag_max_dist = 64
net.ipv6.neigh.default.mcast_solicit = 3
net.ipv6.neigh.default.ucast_solicit = 3
net.ipv6.neigh.default.app_solicit = 0
net.ipv6.neigh.default.retrans_time = 1000
net.ipv6.neigh.default.base_reachable_time = 30
net.ipv6.neigh.default.delay_first_probe_time = 5
net.ipv6.neigh.default.gc_stale_time = 60
net.ipv6.neigh.default.unres_qlen = 3
net.ipv6.neigh.default.proxy_qlen = 64
net.ipv6.neigh.default.anycast_delay = 99
net.ipv6.neigh.default.proxy_delay = 79
net.ipv6.neigh.default.locktime = 0
net.ipv6.neigh.default.retrans_time_ms = 1000
net.ipv6.neigh.default.base_reachable_time_ms = 30000
net.ipv6.neigh.default.gc_interval = 30
net.ipv6.neigh.default.gc_thresh1 = 128
net.ipv6.neigh.default.gc_thresh2 = 512
net.ipv6.neigh.default.gc_thresh3 = 1024
net.ipv6.neigh.lo.mcast_solicit = 3
net.ipv6.neigh.lo.ucast_solicit = 3
net.ipv6.neigh.lo.app_solicit = 0
net.ipv6.neigh.lo.retrans_time = 1000
net.ipv6.neigh.lo.base_reachable_time = 30
net.ipv6.neigh.lo.delay_first_probe_time = 5
net.ipv6.neigh.lo.gc_stale_time = 60
net.ipv6.neigh.lo.unres_qlen = 3
net.ipv6.neigh.lo.proxy_qlen = 64
net.ipv6.neigh.lo.anycast_delay = 99
net.ipv6.neigh.lo.proxy_delay = 79
net.ipv6.neigh.lo.locktime = 0
net.ipv6.neigh.lo.retrans_time_ms = 1000
net.ipv6.neigh.lo.base_reachable_time_ms = 30000
net.ipv6.neigh.eth0.mcast_solicit = 3
net.ipv6.neigh.eth0.ucast_solicit = 3
net.ipv6.neigh.eth0.app_solicit = 0
net.ipv6.neigh.eth0.retrans_time = 1000
net.ipv6.neigh.eth0.base_reachable_time = 30
net.ipv6.neigh.eth0.delay_first_probe_time = 5
net.ipv6.neigh.eth0.gc_stale_time = 60
net.ipv6.neigh.eth0.unres_qlen = 3
net.ipv6.neigh.eth0.proxy_qlen = 64
net.ipv6.neigh.eth0.anycast_delay = 99
net.ipv6.neigh.eth0.proxy_delay = 79
net.ipv6.neigh.eth0.locktime = 0
net.ipv6.neigh.eth0.retrans_time_ms = 1000
net.ipv6.neigh.eth0.base_reachable_time_ms = 30000
net.ipv6.xfrm6_gc_thresh = 2048
net.ipv6.conf.all.forwarding = 1
net.ipv6.conf.all.hop_limit = 100
net.ipv6.conf.all.mtu = 1280
net.ipv6.conf.all.accept_ra = 1
net.ipv6.conf.all.accept_redirects = 0
net.ipv6.conf.all.autoconf = 0
net.ipv6.conf.all.dad_transmits = 1
net.ipv6.conf.all.router_solicitations = 3
net.ipv6.conf.all.router_solicitation_interval = 4
net.ipv6.conf.all.router_solicitation_delay = 1
net.ipv6.conf.all.force_mld_version = 0
net.ipv6.conf.all.use_tempaddr = 0
net.ipv6.conf.all.temp_valid_lft = 604800
net.ipv6.conf.all.temp_prefered_lft = 86400
net.ipv6.conf.all.regen_max_retry = 3
net.ipv6.conf.all.max_desync_factor = 600
net.ipv6.conf.all.max_addresses = 16
net.ipv6.conf.all.accept_ra_defrtr = 1
net.ipv6.conf.all.accept_ra_pinfo = 1
net.ipv6.conf.all.accept_ra_rtr_pref = 1
net.ipv6.conf.all.router_probe_interval = 60
net.ipv6.conf.all.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.all.proxy_ndp = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv6.conf.all.optimistic_dad = 0
net.ipv6.conf.all.mc_forwarding = 0
net.ipv6.conf.all.disable_ipv6 = 0
net.ipv6.conf.all.accept_dad = 1
net.ipv6.conf.all.force_tllao = 0
net.ipv6.conf.default.forwarding = 1
net.ipv6.conf.default.hop_limit = 100
net.ipv6.conf.default.mtu = 1280
net.ipv6.conf.default.accept_ra = 1
net.ipv6.conf.default.accept_redirects = 1
net.ipv6.conf.default.autoconf = 0
net.ipv6.conf.default.dad_transmits = 1
net.ipv6.conf.default.router_solicitations = 3
net.ipv6.conf.default.router_solicitation_interval = 4
net.ipv6.conf.default.router_solicitation_delay = 1
net.ipv6.conf.default.force_mld_version = 0
net.ipv6.conf.default.use_tempaddr = 0
net.ipv6.conf.default.temp_valid_lft = 604800
net.ipv6.conf.default.temp_prefered_lft = 86400
net.ipv6.conf.default.regen_max_retry = 3
net.ipv6.conf.default.max_desync_factor = 600
net.ipv6.conf.default.max_addresses = 16
net.ipv6.conf.default.accept_ra_defrtr = 1
net.ipv6.conf.default.accept_ra_pinfo = 1
net.ipv6.conf.default.accept_ra_rtr_pref = 1
net.ipv6.conf.default.router_probe_interval = 60
net.ipv6.conf.default.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.default.proxy_ndp = 0
net.ipv6.conf.default.accept_source_route = 0
net.ipv6.conf.default.optimistic_dad = 0
net.ipv6.conf.default.mc_forwarding = 0
net.ipv6.conf.default.disable_ipv6 = 0
net.ipv6.conf.default.accept_dad = 1
net.ipv6.conf.default.force_tllao = 0
net.ipv6.conf.lo.forwarding = 1
net.ipv6.conf.lo.hop_limit = 100
net.ipv6.conf.lo.mtu = 16436
net.ipv6.conf.lo.accept_ra = 1
net.ipv6.conf.lo.accept_redirects = 1
net.ipv6.conf.lo.autoconf = 1
net.ipv6.conf.lo.dad_transmits = 1
net.ipv6.conf.lo.router_solicitations = 3
net.ipv6.conf.lo.router_solicitation_interval = 4
net.ipv6.conf.lo.router_solicitation_delay = 1
net.ipv6.conf.lo.force_mld_version = 0
net.ipv6.conf.lo.use_tempaddr = -1
net.ipv6.conf.lo.temp_valid_lft = 604800
net.ipv6.conf.lo.temp_prefered_lft = 86400
net.ipv6.conf.lo.regen_max_retry = 3
net.ipv6.conf.lo.max_desync_factor = 600
net.ipv6.conf.lo.max_addresses = 16
net.ipv6.conf.lo.accept_ra_defrtr = 1
net.ipv6.conf.lo.accept_ra_pinfo = 1
net.ipv6.conf.lo.accept_ra_rtr_pref = 1
net.ipv6.conf.lo.router_probe_interval = 60
net.ipv6.conf.lo.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.lo.proxy_ndp = 0
net.ipv6.conf.lo.accept_source_route = 0
net.ipv6.conf.lo.optimistic_dad = 0
net.ipv6.conf.lo.mc_forwarding = 0
net.ipv6.conf.lo.disable_ipv6 = 0
net.ipv6.conf.lo.accept_dad = -1
net.ipv6.conf.lo.force_tllao = 0
net.ipv6.conf.eth0.forwarding = 1
net.ipv6.conf.eth0.hop_limit = 100
net.ipv6.conf.eth0.mtu = 1500
net.ipv6.conf.eth0.accept_ra = 0
net.ipv6.conf.eth0.accept_redirects = 0
net.ipv6.conf.eth0.autoconf = 0
net.ipv6.conf.eth0.dad_transmits = 1
net.ipv6.conf.eth0.router_solicitations = 3
net.ipv6.conf.eth0.router_solicitation_interval = 4
net.ipv6.conf.eth0.router_solicitation_delay = 1
net.ipv6.conf.eth0.force_mld_version = 0
net.ipv6.conf.eth0.use_tempaddr = 0
net.ipv6.conf.eth0.temp_valid_lft = 604800
net.ipv6.conf.eth0.temp_prefered_lft = 86400
net.ipv6.conf.eth0.regen_max_retry = 3
net.ipv6.conf.eth0.max_desync_factor = 600
net.ipv6.conf.eth0.max_addresses = 16
net.ipv6.conf.eth0.accept_ra_defrtr = 1
net.ipv6.conf.eth0.accept_ra_pinfo = 1
net.ipv6.conf.eth0.accept_ra_rtr_pref = 1
net.ipv6.conf.eth0.router_probe_interval = 60
net.ipv6.conf.eth0.accept_ra_rt_info_max_plen = 0
net.ipv6.conf.eth0.proxy_ndp = 0
net.ipv6.conf.eth0.accept_source_route = 0
net.ipv6.conf.eth0.optimistic_dad = 0
net.ipv6.conf.eth0.mc_forwarding = 0
net.ipv6.conf.eth0.disable_ipv6 = 1
net.ipv6.conf.eth0.accept_dad = 1
net.ipv6.conf.eth0.force_tllao = 0
net.ipv6.ip6frag_high_thresh = 262144
net.ipv6.ip6frag_low_thresh = 196608
net.ipv6.ip6frag_time = 60
net.ipv6.route.gc_thresh = 1024
net.ipv6.route.max_size = 4096
net.ipv6.route.gc_min_interval = 0
net.ipv6.route.gc_timeout = 60
net.ipv6.route.gc_interval = 30
net.ipv6.route.gc_elasticity = 9
net.ipv6.route.mtu_expires = 600
net.ipv6.route.min_adv_mss = 1220
net.ipv6.route.gc_min_interval_ms = 500
net.ipv6.icmp.ratelimit = 1000
net.ipv6.bindv6only = 0
net.ipv6.ip6frag_secret_interval = 600
net.ipv6.mld_max_msf = 64
net.nf_conntrack_max = 65536
net.unix.max_dgram_qlen = 10
crypto.fips_enabled = 0

-- 
Alexey Kurov <nucleo@fedoraproject.org>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 23:49         ` alekcejk
  2012-02-14  3:06           ` Neal Cardwell
@ 2012-02-14  5:55           ` Eric Dumazet
  2012-02-14 14:09             ` alekcejk
  1 sibling, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-14  5:55 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mardi 14 février 2012 à 01:49 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Понедельник 13 февраля 2012 23:44:16 вы написали:
> > Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> > I wonder if the other side of your link believes link is in half duplex
> > mode... Could you please check ?
> 
> I have no access to other side, the only I can check is ethtool and mii-diag (kernel-3.2.3):

I have seen numerous duplex mismatches in some data centers after a
reboot. One side believes link is full duplex, the other side believes
its half duplex.

You could setup a pktgen/hping3 to send 2.000 small frames per second to
your gateway and check if you still can download at normal speeds.

hping3 --udp -s 9 -p 9 -i u500 192.168.1.1

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-14  5:55           ` Eric Dumazet
@ 2012-02-14 14:09             ` alekcejk
  0 siblings, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-14 14:09 UTC (permalink / raw)
  To: netdev

> Le mardi 14 février 2012 à 01:49 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > В сообщении от Понедельник 13 февраля 2012 23:44:16 вы написали:
> > > Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> > > I wonder if the other side of your link believes link is in half duplex
> > > mode... Could you please check ?
> > 
> > I have no access to other side, the only I can check is ethtool and mii-diag (kernel-3.2.3):
> I have seen numerous duplex mismatches in some data centers after a
> reboot. One side believes link is full duplex, the other side believes
> its half duplex.
> 

Was no such problems here.

> You could setup a pktgen/hping3 to send 2.000 small frames per second to
> your gateway and check if you still can download at normal speeds.
> 
> hping3 --udp -s 9 -p 9 -i u500 192.168.1.1

Download speed not changed when running this command for my gw.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
       [not found]   ` <1329228798.4818.0.camel@edumazet-HP-Compaq-6005-Pro-SFF-PC>
@ 2012-02-14 14:28     ` alekcejk
  2012-02-14 16:00       ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-14 14:28 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 14 февраля 2012 15:13:18 вы написали:
> Le mardi 14 février 2012 à 16:08 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > В сообщении от Вторник 14 февраля 2012 06:55:02 вы написали:
> > > Le mardi 14 février 2012 à 01:49 +0200, alekcejk@googlemail.com a
> > > 
> > > écrit :
> > > > В сообщении от Понедельник 13 февраля 2012 23:44:16 вы написали:
> > > > > Le lundi 13 février 2012 à 21:18 +0100, Eric Dumazet a écrit :
> > > > > I wonder if the other side of your link believes link is in half duplex
> > > > > mode... Could you please check ?
> > > > 
> > > > I have no access to other side, the only I can check is ethtool and mii-diag (kernel-3.2.3):
> > > I have seen numerous duplex mismatches in some data centers after a
> > > reboot. One side believes link is full duplex, the other side believes
> > > its half duplex.
> > 
> > Was no such problems here.
> > 
> > > You could setup a pktgen/hping3 to send 2.000 small frames per second to
> > > your gateway and check if you still can download at normal speeds.
> > > 
> > > hping3 --udp -s 9 -p 9 -i u500 192.168.1.1
> > 
> > Download speed not changed when running this command for my gw.
> 
> I mean with a 3.2 kernel of course ;)

Yes, results are the same for 3.2.3 kernel with and without running
this command and for geographically close to me server (speed not limited)
and for server not close to me speed limitation the same.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-14 14:28     ` alekcejk
@ 2012-02-14 16:00       ` Eric Dumazet
  2012-02-14 16:43         ` alekcejk
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-14 16:00 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mardi 14 février 2012 à 16:28 +0200, alekcejk@googlemail.com a
écrit :

> Yes, results are the same for 3.2.3 kernel with and without running
> this command and for geographically close to me server (speed not limited)
> and for server not close to me speed limitation the same.

I wonder if "netstat -s" is telling the truth ...

Could you post after a transfert on 3.2, "grep TcpExt /proc/net/netstat"

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-14 16:00       ` Eric Dumazet
@ 2012-02-14 16:43         ` alekcejk
  2012-02-15  4:43           ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-14 16:43 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 14 февраля 2012 17:00:10 вы написали:
> Le mardi 14 février 2012 à 16:28 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > Yes, results are the same for 3.2.3 kernel with and without running
> > this command and for geographically close to me server (speed not limited)
> > and for server not close to me speed limitation the same.
> 
> I wonder if "netstat -s" is telling the truth ...
> 
> Could you post after a transfert on 3.2, "grep TcpExt /proc/net/netstat"

Kernel 3.2.6 (2.6.42.6-3.fc15.i686):

Before downloading:
TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
TcpExt: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 47 0 0 0

After downloading FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz with speed 5,8 Megabytes/s
TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
TcpExt: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 11 0 0 0 0 0 2896 0 0 1426425 2 1 9 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 47 0 0 0


Kernel 3.1.10 (2.6.41.10-3.fc15.i686):

Before downloading:
TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
TcpExt: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 3 0 0 0 0 0 0 0 0 99 0 15 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 32 0 0 0

After downloading FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz with speed 11,2 Megabytes/s
TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
TcpExt: 0 0 0 0 0 0 0 0 0 0 8 0 0 0 0 0 25 0 0 0 0 0 99912 0 0 1416306 69 16 9 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 32 0 0 0

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-14 16:43         ` alekcejk
@ 2012-02-15  4:43           ` Eric Dumazet
  2012-02-15  6:03             ` Neal Cardwell
  2012-02-15 13:44             ` alekcejk
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15  4:43 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mardi 14 février 2012 à 18:43 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Вторник 14 февраля 2012 17:00:10 вы написали:
> > Le mardi 14 février 2012 à 16:28 +0200, alekcejk@googlemail.com a
> > 
> > écrit :
> > > Yes, results are the same for 3.2.3 kernel with and without running
> > > this command and for geographically close to me server (speed not limited)
> > > and for server not close to me speed limitation the same.
> > 
> > I wonder if "netstat -s" is telling the truth ...
> > 
> > Could you post after a transfert on 3.2, "grep TcpExt /proc/net/netstat"
> 
> Kernel 3.2.6 (2.6.42.6-3.fc15.i686):
> 
> Before downloading:
> TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
> PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
> TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
> TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
> TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
> TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
> TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
> TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
> TcpExt: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 47 0 0 0
> 
> After downloading FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz with speed 5,8 Megabytes/s
> TcpExt: SyncookiesSent SyncookiesRecv SyncookiesFailed EmbryonicRsts PruneCalled RcvPruned OfoPruned OutOfWindowIcmps LockDroppedIcmps ArpFilter TW TWRecycled TWKilled PAWSPassive 
> PAWSActive PAWSEstab DelayedACKs DelayedACKLocked DelayedACKLost ListenOverflows ListenDrops TCPPrequeued TCPDirectCopyFromBacklog TCPDirectCopyFromPrequeue TCPPrequeueDropped 
> TCPHPHits TCPHPHitsToUser TCPPureAcks TCPHPAcks TCPRenoRecovery TCPSackRecovery TCPSACKReneging TCPFACKReorder TCPSACKReorder TCPRenoReorder TCPTSReorder TCPFullUndo 
> TCPPartialUndo TCPDSACKUndo TCPLossUndo TCPLoss TCPLostRetransmit TCPRenoFailures TCPSackFailures TCPLossFailures TCPFastRetrans TCPForwardRetrans TCPSlowStartRetrans TCPTimeouts 
> TCPRenoRecoveryFail TCPSackRecoveryFail TCPSchedulerFailed TCPRcvCollapsed TCPDSACKOldSent TCPDSACKOfoSent TCPDSACKRecv TCPDSACKOfoRecv TCPAbortOnSyn TCPAbortOnData 
> TCPAbortOnClose TCPAbortOnMemory TCPAbortOnTimeout TCPAbortOnLinger TCPAbortFailed TCPMemoryPressures TCPSACKDiscard TCPDSACKIgnoredOld TCPDSACKIgnoredNoUndo 
> TCPSpuriousRTOs TCPMD5NotFound TCPMD5Unexpected TCPSackShifted TCPSackMerged TCPSackShiftFallback TCPBacklogDrop TCPMinTTLDrop TCPDeferAcceptDrop IPReversePathFilter 
> TCPTimeWaitOverflow TCPReqQFullDoCookies TCPReqQFullDrop
> TcpExt: 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 11 0 0 0 0 0 2896 0 0 1426425 2 1 9 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 47 0 0 0
> 
> 

OK thanks, nothing seems wrong on receiver side.

Could you try to force ECN enabled flows and send tcpdump, to check if
we receive retransmits ?

echo 1 >/proc/sys/net/ipv4/tcp_ecn


And check tcp can engage ECN : tcpdump SYN/SYNACK should look like:

05:41:17.943538 IP 192.168.1.97.45986 > 68.232.35.119.80: Flags [SEW],
seq 2109565072, win 14600, options [mss 1460,sackOK,TS val 8295492 ecr
0,nop,wscale 6], length 0

05:41:17.980619 IP 68.232.35.119.80 > 192.168.1.97.45986: Flags [S.E],
seq 2519424885, ack 2109565073, win 14600, options [mss
1452,nop,nop,sackOK,nop,wscale 6], length 0

...

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  4:43           ` Eric Dumazet
@ 2012-02-15  6:03             ` Neal Cardwell
  2012-02-15  6:06               ` Eric Dumazet
  2012-02-15 13:43               ` Re: Re: Re: Re: " alekcejk
  2012-02-15 13:44             ` alekcejk
  1 sibling, 2 replies; 66+ messages in thread
From: Neal Cardwell @ 2012-02-15  6:03 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: alekcejk, netdev

There are some potentially interesting differences in sysctl values:

> diff -u /tmp/sysctl-a-3.1.txt /tmp/sysctl-a-3.2.txt  | grep mem_def
-net.core.wmem_default = 114688
-net.core.rmem_default = 114688
+net.core.wmem_default = 163840
+net.core.rmem_default = 163840

Can you please try running this as root on the 3.2 kernel and then see
what sort of performance you get:

sysctl net.core.rmem_default=114688

This should make the 3.2 config closer to the 3.1 config. Should be
interesting to see if the behavior is more similar when that happens.

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  6:03             ` Neal Cardwell
@ 2012-02-15  6:06               ` Eric Dumazet
  2012-02-15  7:52                 ` Bill Fink
  2012-02-15 13:43               ` Re: Re: Re: Re: " alekcejk
  1 sibling, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15  6:06 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: alekcejk, netdev

Le mercredi 15 février 2012 à 01:03 -0500, Neal Cardwell a écrit :
> There are some potentially interesting differences in sysctl values:
> 
> > diff -u /tmp/sysctl-a-3.1.txt /tmp/sysctl-a-3.2.txt  | grep mem_def
> -net.core.wmem_default = 114688
> -net.core.rmem_default = 114688
> +net.core.wmem_default = 163840
> +net.core.rmem_default = 163840
> 
> Can you please try running this as root on the 3.2 kernel and then see
> what sort of performance you get:
> 
> sysctl net.core.rmem_default=114688
> 
> This should make the 3.2 config closer to the 3.1 config. Should be
> interesting to see if the behavior is more similar when that happens.
> 
> neal

These changes are normal, since skb truesize  now include shared_info.

By the way, these params are not used for tcp streams.

This is why I asked netstat -s values, to check if we had drops because
of truesize limits.

Its not the case here since skb are not too fat (as some NICS can do,
using a full PAGE to hold a single 1500 bytes frams)

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  6:06               ` Eric Dumazet
@ 2012-02-15  7:52                 ` Bill Fink
  2012-02-15  8:00                   ` Eric Dumazet
  2012-02-15 13:44                   ` alekcejk
  0 siblings, 2 replies; 66+ messages in thread
From: Bill Fink @ 2012-02-15  7:52 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: Neal Cardwell, alekcejk, netdev

On Wed, 15 Feb 2012, Eric Dumazet wrote:

> Le mercredi 15 février 2012 à 01:03 -0500, Neal Cardwell a écrit :
> > There are some potentially interesting differences in sysctl values:
> > 
> > > diff -u /tmp/sysctl-a-3.1.txt /tmp/sysctl-a-3.2.txt  | grep mem_def
> > -net.core.wmem_default = 114688
> > -net.core.rmem_default = 114688
> > +net.core.wmem_default = 163840
> > +net.core.rmem_default = 163840
> > 
> > Can you please try running this as root on the 3.2 kernel and then see
> > what sort of performance you get:
> > 
> > sysctl net.core.rmem_default=114688
> > 
> > This should make the 3.2 config closer to the 3.1 config. Should be
> > interesting to see if the behavior is more similar when that happens.
> > 
> > neal
> 
> These changes are normal, since skb truesize  now include shared_info.
> 
> By the way, these params are not used for tcp streams.
> 
> This is why I asked netstat -s values, to check if we had drops because
> of truesize limits.
> 
> Its not the case here since skb are not too fat (as some NICS can do,
> using a full PAGE to hold a single 1500 bytes frams)

Would it be useful to check if there was any difference in
TCP parameters between the 3.1 and 3.2 kernels by performing
the following on each:

	grep . /sys/module/tcp_*/parameters/*

					-Bill

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  7:52                 ` Bill Fink
@ 2012-02-15  8:00                   ` Eric Dumazet
  2012-02-15  8:18                     ` Bill Fink
  2012-02-15 13:44                   ` alekcejk
  1 sibling, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15  8:00 UTC (permalink / raw)
  To: Bill Fink; +Cc: Neal Cardwell, alekcejk, netdev

Le mercredi 15 février 2012 à 02:52 -0500, Bill Fink a écrit :

> Would it be useful to check if there was any difference in
> TCP parameters between the 3.1 and 3.2 kernels by performing
> the following on each:
> 
> 	grep . /sys/module/tcp_*/parameters/*
> 
> 					-Bill

I did yesterday and found nothing interesting.

# diff SYSCTL1 SYSCTL2
13a14
> kernel.sched_cfs_bandwidth_slice_us = 5000
18c19
< kernel.tainted = 513
---
> kernel.tainted = 4609
33c34
< kernel.threads-max = 48402
---
> kernel.threads-max = 48398
35c36
< kernel.random.entropy_avail = 2200
---
> kernel.random.entropy_avail = 1715
38,39c39,40
< kernel.random.boot_id = da6427fc-eb8e-40a8-8809-8cae94a65fb5
< kernel.random.uuid = 118c4362-a2a2-4973-ab3e-a09a0ed306ff
---
> kernel.random.boot_id = 2f77031a-9e65-4358-9c02-09058831507a
> kernel.random.uuid = 44cdd730-9c00-4a85-87c3-0a5b1c7c1278
52a54
> kernel.cap_last_cap = 35
102,103c104,105
< kernel.osrelease = 2.6.41.10-3.fc15.i686
< kernel.version = #1 SMP Mon Jan 23 15:44:18 UTC 2012
---
> kernel.osrelease = 2.6.42.3-2.fc15.i686
> kernel.version = #1 SMP Thu Feb 9 01:39:19 UTC 2012
111c113
< kernel.msgmni = 1675
---
> kernel.msgmni = 1674
116c118
< kernel.pty.nr = 2
---
> kernel.pty.nr = 3
152,155c154,157
< fs.inode-nr = 9875	61
< fs.inode-state = 9875	61	0	0	0	0	0
< fs.file-nr = 7328	0	309733
< fs.file-max = 309733
---
> fs.inode-nr = 23853	1607
> fs.inode-state = 23853	1607	0	0	0	0	0
> fs.file-nr = 6112	0	309720
> fs.file-max = 309720
157c159
< fs.dentry-state = 9913	1327	45	0	0	0
---
> fs.dentry-state = 27730	17922	45	0	0	0
168c170
< fs.epoll.max_user_watches = 337762
---
> fs.epoll.max_user_watches = 337644
272c274
< net.netfilter.nf_conntrack_count = 62
---
> net.netfilter.nf_conntrack_count = 26
284,285c286,287
< net.core.wmem_default = 114688
< net.core.rmem_default = 114688
---
> net.core.wmem_default = 163840
> net.core.rmem_default = 163840
301d302
< net.ipv4.route.gc_interval = 60
601c602
< net.ipv6.conf.all.regen_max_retry = 5
---
> net.ipv6.conf.all.regen_max_retry = 3
630c631
< net.ipv6.conf.default.regen_max_retry = 5
---
> net.ipv6.conf.default.regen_max_retry = 3
659c660
< net.ipv6.conf.lo.regen_max_retry = 5
---
> net.ipv6.conf.lo.regen_max_retry = 3
688c689
< net.ipv6.conf.eth0.regen_max_retry = 5
---
> net.ipv6.conf.eth0.regen_max_retry = 3

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  8:00                   ` Eric Dumazet
@ 2012-02-15  8:18                     ` Bill Fink
  2012-02-15  8:31                       ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: Bill Fink @ 2012-02-15  8:18 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: Neal Cardwell, alekcejk, netdev

On Wed, 15 Feb 2012, Eric Dumazet wrote:

> Le mercredi 15 février 2012 à 02:52 -0500, Bill Fink a écrit :
> 
> > Would it be useful to check if there was any difference in
> > TCP parameters between the 3.1 and 3.2 kernels by performing
> > the following on each:
> > 
> > 	grep . /sys/module/tcp_*/parameters/*
> > 
> > 					-Bill
> 
> I did yesterday and found nothing interesting.

Do your SYSCTL1 and SYSCTL2 files include /sys/module/tcp_*
as well as /proc/sys?  Not that I know of anything that might
have changed in /sys/module/tcp_* between 3.1 and 3.2, but
you never know what a particular distro might have tweaked.

					-Bill



> # diff SYSCTL1 SYSCTL2
> 13a14
> > kernel.sched_cfs_bandwidth_slice_us = 5000
> 18c19
> < kernel.tainted = 513
> ---
> > kernel.tainted = 4609
> 33c34
> < kernel.threads-max = 48402
> ---
> > kernel.threads-max = 48398
> 35c36
> < kernel.random.entropy_avail = 2200
> ---
> > kernel.random.entropy_avail = 1715
> 38,39c39,40
> < kernel.random.boot_id = da6427fc-eb8e-40a8-8809-8cae94a65fb5
> < kernel.random.uuid = 118c4362-a2a2-4973-ab3e-a09a0ed306ff
> ---
> > kernel.random.boot_id = 2f77031a-9e65-4358-9c02-09058831507a
> > kernel.random.uuid = 44cdd730-9c00-4a85-87c3-0a5b1c7c1278
> 52a54
> > kernel.cap_last_cap = 35
> 102,103c104,105
> < kernel.osrelease = 2.6.41.10-3.fc15.i686
> < kernel.version = #1 SMP Mon Jan 23 15:44:18 UTC 2012
> ---
> > kernel.osrelease = 2.6.42.3-2.fc15.i686
> > kernel.version = #1 SMP Thu Feb 9 01:39:19 UTC 2012
> 111c113
> < kernel.msgmni = 1675
> ---
> > kernel.msgmni = 1674
> 116c118
> < kernel.pty.nr = 2
> ---
> > kernel.pty.nr = 3
> 152,155c154,157
> < fs.inode-nr = 9875	61
> < fs.inode-state = 9875	61	0	0	0	0	0
> < fs.file-nr = 7328	0	309733
> < fs.file-max = 309733
> ---
> > fs.inode-nr = 23853	1607
> > fs.inode-state = 23853	1607	0	0	0	0	0
> > fs.file-nr = 6112	0	309720
> > fs.file-max = 309720
> 157c159
> < fs.dentry-state = 9913	1327	45	0	0	0
> ---
> > fs.dentry-state = 27730	17922	45	0	0	0
> 168c170
> < fs.epoll.max_user_watches = 337762
> ---
> > fs.epoll.max_user_watches = 337644
> 272c274
> < net.netfilter.nf_conntrack_count = 62
> ---
> > net.netfilter.nf_conntrack_count = 26
> 284,285c286,287
> < net.core.wmem_default = 114688
> < net.core.rmem_default = 114688
> ---
> > net.core.wmem_default = 163840
> > net.core.rmem_default = 163840
> 301d302
> < net.ipv4.route.gc_interval = 60
> 601c602
> < net.ipv6.conf.all.regen_max_retry = 5
> ---
> > net.ipv6.conf.all.regen_max_retry = 3
> 630c631
> < net.ipv6.conf.default.regen_max_retry = 5
> ---
> > net.ipv6.conf.default.regen_max_retry = 3
> 659c660
> < net.ipv6.conf.lo.regen_max_retry = 5
> ---
> > net.ipv6.conf.lo.regen_max_retry = 3
> 688c689
> < net.ipv6.conf.eth0.regen_max_retry = 5
> ---
> > net.ipv6.conf.eth0.regen_max_retry = 3

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  8:18                     ` Bill Fink
@ 2012-02-15  8:31                       ` Eric Dumazet
  0 siblings, 0 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15  8:31 UTC (permalink / raw)
  To: Bill Fink; +Cc: Neal Cardwell, alekcejk, netdev

Le mercredi 15 février 2012 à 03:18 -0500, Bill Fink a écrit :

> Do your SYSCTL1 and SYSCTL2 files include /sys/module/tcp_*
> as well as /proc/sys?  Not that I know of anything that might
> have changed in /sys/module/tcp_* between 3.1 and 3.2, but
> you never know what a particular distro might have tweaked.
> 


Fedora doesnt change these, and kernel version change is in TCP
receiver, where these congestion params dont apply.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  6:03             ` Neal Cardwell
  2012-02-15  6:06               ` Eric Dumazet
@ 2012-02-15 13:43               ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-15 13:43 UTC (permalink / raw)
  To: netdev

В сообщении от Среда 15 февраля 2012 01:03:46 вы написали:
> There are some potentially interesting differences in sysctl values:
> > diff -u /tmp/sysctl-a-3.1.txt /tmp/sysctl-a-3.2.txt  | grep mem_def
> 
> -net.core.wmem_default = 114688
> -net.core.rmem_default = 114688
> +net.core.wmem_default = 163840
> +net.core.rmem_default = 163840
> 
> Can you please try running this as root on the 3.2 kernel and then see
> what sort of performance you get:
> 
> sysctl net.core.rmem_default=114688
> 
> This should make the 3.2 config closer to the 3.1 config. Should be
> interesting to see if the behavior is more similar when that happens.
> 
> neal

Nothing changed with download speed after I set net.core.wmem_default = 114688 
and net.core.rmem_default = 114688.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  7:52                 ` Bill Fink
  2012-02-15  8:00                   ` Eric Dumazet
@ 2012-02-15 13:44                   ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-15 13:44 UTC (permalink / raw)
  To: netdev

В сообщении от Среда 15 февраля 2012 02:52:00 вы написали:
> Would it be useful to check if there was any difference in
> TCP parameters between the 3.1 and 3.2 kernels by performing
> the following on each:
> 
> 	grep . /sys/module/tcp_*/parameters/*
> 
> 					-Bill

Looks like no difference.

3.1.10:
/sys/module/tcp_cubic/parameters/beta:717
/sys/module/tcp_cubic/parameters/bic_scale:41
/sys/module/tcp_cubic/parameters/fast_convergence:1
/sys/module/tcp_cubic/parameters/hystart:1
/sys/module/tcp_cubic/parameters/hystart_ack_delta:2
/sys/module/tcp_cubic/parameters/hystart_detect:3
/sys/module/tcp_cubic/parameters/hystart_low_window:16
/sys/module/tcp_cubic/parameters/initial_ssthresh:0
/sys/module/tcp_cubic/parameters/tcp_friendliness:1

3.2.6:
/sys/module/tcp_cubic/parameters/beta:717
/sys/module/tcp_cubic/parameters/bic_scale:41
/sys/module/tcp_cubic/parameters/fast_convergence:1
/sys/module/tcp_cubic/parameters/hystart:1
/sys/module/tcp_cubic/parameters/hystart_ack_delta:2
/sys/module/tcp_cubic/parameters/hystart_detect:3
/sys/module/tcp_cubic/parameters/hystart_low_window:16
/sys/module/tcp_cubic/parameters/initial_ssthresh:0
/sys/module/tcp_cubic/parameters/tcp_friendliness:1

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15  4:43           ` Eric Dumazet
  2012-02-15  6:03             ` Neal Cardwell
@ 2012-02-15 13:44             ` alekcejk
  2012-02-15 13:49               ` Eric Dumazet
  1 sibling, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-15 13:44 UTC (permalink / raw)
  To: netdev

В сообщении от Среда 15 февраля 2012 05:43:13 вы написали:
> OK thanks, nothing seems wrong on receiver side.
> 
> Could you try to force ECN enabled flows and send tcpdump, to check if
> we receive retransmits ?
> 
> echo 1 >/proc/sys/net/ipv4/tcp_ecn
2 was there before I did it.


> And check tcp can engage ECN : tcpdump SYN/SYNACK should look like:
> 
> 05:41:17.943538 IP 192.168.1.97.45986 > 68.232.35.119.80: Flags [SEW],
> seq 2109565072, win 14600, options [mss 1460,sackOK,TS val 8295492 ecr
> 0,nop,wscale 6], length 0
> 
> 05:41:17.980619 IP 68.232.35.119.80 > 192.168.1.97.45986: Flags [S.E],
> seq 2519424885, ack 2109565073, win 14600, options [mss
> 1452,nop,nop,sackOK,nop,wscale 6], length 0

tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
15:21:20.799077 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [SEW], seq 1233000896, win 14600, options [mss 1460,sackOK,TS val 764819 ecr 0,nop,wscale 4], length 0
15:21:20.853575 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [S.], seq 3046667726, ack 1233000897, win 5792, options [mss 1460,sackOK,TS val 3782118833 ecr 764819,nop,wscale 7], length 
0
15:21:20.853597 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 1, win 913, options [nop,nop,TS val 764874 ecr 3782118833], length 0
15:21:20.912282 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 1:68, ack 1, win 46, options [nop,nop,TS val 3782118858 ecr 764874], length 67
15:21:20.912299 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 68, win 913, options [nop,nop,TS val 764932 ecr 3782118858], length 0
15:21:20.912357 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 1:17, ack 68, win 913, options [nop,nop,TS val 764933 ecr 3782118858], length 16
15:21:20.966821 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [.], ack 17, win 46, options [nop,nop,TS val 3782118881 ecr 764933], length 0
15:21:20.971689 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 68:143, ack 17, win 46, options [nop,nop,TS val 3782118883 ecr 764933], length 75
15:21:20.971725 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 17:30, ack 143, win 913, options [nop,nop,TS val 764992 ecr 3782118883], length 13
15:21:21.027716 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 143:166, ack 30, win 46, options [nop,nop,TS val 3782118906 ecr 764992], length 23
15:21:21.067472 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 166, win 913, options [nop,nop,TS val 765088 ecr 3782118906], length 0
15:21:21.121931 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 166:393, ack 30, win 46, options [nop,nop,TS val 3782118946 ecr 765088], length 227
15:21:21.121943 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 393, win 980, options [nop,nop,TS val 765142 ecr 3782118946], length 0
15:21:21.122152 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 30:36, ack 393, win 980, options [nop,nop,TS val 765142 ecr 3782118946], length 6
15:21:21.176726 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 393:412, ack 36, win 46, options [nop,nop,TS val 3782118969 ecr 765142], length 19
15:21:21.176819 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 36:41, ack 412, win 980, options [nop,nop,TS val 765197 ecr 3782118969], length 5
15:21:21.231655 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 412:446, ack 41, win 46, options [nop,nop,TS val 3782118992 ecr 765197], length 34
15:21:21.231815 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 41:49, ack 446, win 980, options [nop,nop,TS val 765252 ecr 3782118992], length 8
15:21:21.286246 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 446:465, ack 49, win 46, options [nop,nop,TS val 3782119014 ecr 765252], length 19
15:21:21.286358 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 49:87, ack 465, win 980, options [nop,nop,TS val 765307 ecr 3782119014], length 38
15:21:21.341224 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 465:493, ack 87, win 46, options [nop,nop,TS val 3782119037 ecr 765307], length 28
15:21:21.341386 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 87:130, ack 493, win 980, options [nop,nop,TS val 765362 ecr 3782119037], length 43
15:21:21.395904 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 493:509, ack 130, win 46, options [nop,nop,TS val 3782119060 ecr 765362], length 16
15:21:21.396043 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 130:136, ack 509, win 980, options [nop,nop,TS val 765416 ecr 3782119060], length 6
15:21:21.450756 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 509:559, ack 136, win 46, options [nop,nop,TS val 3782119083 ecr 765416], length 50
15:21:21.450884 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [SEW], seq 2740127335, win 14600, options [mss 1460,sackOK,TS val 765471 ecr 0,nop,wscale 4], length 0
15:21:21.490473 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 559, win 980, options [nop,nop,TS val 765511 ecr 3782119083], length 0
15:21:21.505467 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [S.], seq 3050262605, ack 2740127336, win 5792, options [mss 1460,sackOK,TS val 3782119106 ecr 765471,nop,wscale 7], 
length 0
15:21:21.505482 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 1, win 913, options [nop,nop,TS val 765526 ecr 3782119106], length 0
15:21:21.505586 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [P.], seq 136:179, ack 559, win 980, options [nop,nop,TS val 765526 ecr 3782119083], length 43
15:21:21.561989 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [P.], seq 559:660, ack 179, win 46, options [nop,nop,TS val 3782119130 ecr 765526], length 101
15:21:21.562018 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [.], ack 660, win 980, options [nop,nop,TS val 765582 ecr 3782119130], length 0
15:21:21.562256 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 1:1449, ack 1, win 46, options [nop,nop,TS val 3782119130 ecr 765526], length 1448
15:21:21.562269 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 1449, win 1094, options [nop,nop,TS val 765582 ecr 3782119130], length 0
15:21:21.562378 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 3782119130 ecr 765526], length 1448
15:21:21.562390 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 2897, win 1275, options [nop,nop,TS val 765583 ecr 3782119130], length 0
15:21:21.617148 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 3782119153 ecr 765582], length 1448
15:21:21.617160 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 4345, win 1456, options [nop,nop,TS val 765637 ecr 3782119153], length 0
15:21:21.617273 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 3782119153 ecr 765582], length 1448
15:21:21.617286 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 5793, win 1637, options [nop,nop,TS val 765637 ecr 3782119153], length 0
15:21:21.617400 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 3782119153 ecr 765583], length 1448
15:21:21.617413 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 7241, win 1818, options [nop,nop,TS val 765638 ecr 3782119153], length 0
15:21:21.617518 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 3782119153 ecr 765583], length 1448
15:21:21.617529 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 8689, win 1999, options [nop,nop,TS val 765638 ecr 3782119153], length 0
15:21:21.671932 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765637], length 1448
15:21:21.671945 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 10137, win 2180, options [nop,nop,TS val 765692 ecr 3782119176], length 0
15:21:21.672201 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765637], length 1448
15:21:21.672212 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 11585, win 2361, options [nop,nop,TS val 765692 ecr 3782119176], length 0
15:21:21.672325 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 11585:13033, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765637], length 1448
15:21:21.672337 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 13033, win 2542, options [nop,nop,TS val 765693 ecr 3782119176], length 0
15:21:21.672447 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 13033:14481, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765637], length 1448
15:21:21.672458 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 14481, win 2723, options [nop,nop,TS val 765693 ecr 3782119176], length 0
15:21:21.672571 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 14481:15929, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765638], length 1448
15:21:21.672583 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 15929, win 2904, options [nop,nop,TS val 765693 ecr 3782119176], length 0
15:21:21.672694 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 15929:17377, ack 1, win 46, options [nop,nop,TS val 3782119176 ecr 765638], length 1448
15:21:21.672704 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 17377, win 3085, options [nop,nop,TS val 765693 ecr 3782119176], length 0
15:21:21.726740 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 17377:18825, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765692], length 1448
15:21:21.726753 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 18825, win 3266, options [nop,nop,TS val 765747 ecr 3782119199], length 0
15:21:21.726865 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 18825:20273, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765692], length 1448
15:21:21.726876 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 20273, win 3447, options [nop,nop,TS val 765747 ecr 3782119199], length 0
15:21:21.726991 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 20273:21721, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765692], length 1448
15:21:21.727003 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 21721, win 3628, options [nop,nop,TS val 765747 ecr 3782119199], length 0
15:21:21.727110 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 21721:23169, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765692], length 1448
15:21:21.727120 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 23169, win 3809, options [nop,nop,TS val 765747 ecr 3782119199], length 0
15:21:21.727233 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 23169:24617, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727246 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 24617, win 3990, options [nop,nop,TS val 765747 ecr 3782119199], length 0
15:21:21.727356 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 24617:26065, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727367 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 26065, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.727479 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 26065:27513, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727492 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 27513, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.727603 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 27513:28961, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727614 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 28961, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.727725 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 28961:30409, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727736 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 30409, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.727848 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 30409:31857, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.727861 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 31857, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.727971 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 31857:33305, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.728094 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 33305:34753, ack 1, win 46, options [nop,nop,TS val 3782119199 ecr 765693], length 1448
15:21:21.728107 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 34753, win 3991, options [nop,nop,TS val 765748 ecr 3782119199], length 0
15:21:21.781589 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 34753:36201, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.781712 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 36201:37649, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.781726 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 37649, win 3991, options [nop,nop,TS val 765802 ecr 3782119222], length 0
15:21:21.781835 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 37649:39097, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.781959 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 39097:40545, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.781973 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 40545, win 3991, options [nop,nop,TS val 765802 ecr 3782119222], length 0
15:21:21.782082 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 40545:41993, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782205 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 41993:43441, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782218 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 43441, win 3991, options [nop,nop,TS val 765802 ecr 3782119222], length 0
15:21:21.782328 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 43441:44889, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782451 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 44889:46337, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782464 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 46337, win 3991, options [nop,nop,TS val 765803 ecr 3782119222], length 0
15:21:21.782574 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 46337:47785, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782697 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 47785:49233, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782709 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 49233, win 3991, options [nop,nop,TS val 765803 ecr 3782119222], length 0
15:21:21.782827 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 49233:50681, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782950 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 50681:52129, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765747], length 1448
15:21:21.782963 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 52129, win 3991, options [nop,nop,TS val 765803 ecr 3782119222], length 0
15:21:21.783073 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 52129:53577, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783197 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 53577:55025, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783210 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 55025, win 3991, options [nop,nop,TS val 765803 ecr 3782119222], length 0
15:21:21.783319 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 55025:56473, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783442 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 56473:57921, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783453 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 57921, win 3991, options [nop,nop,TS val 765804 ecr 3782119222], length 0
15:21:21.783565 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 57921:59369, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783688 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 59369:60817, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783699 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 60817, win 3991, options [nop,nop,TS val 765804 ecr 3782119222], length 0
15:21:21.783812 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 60817:62265, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783934 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 62265:63713, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.783945 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 63713, win 3991, options [nop,nop,TS val 765804 ecr 3782119222], length 0
15:21:21.784057 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 63713:65161, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.784181 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 65161:66609, ack 1, win 46, options [nop,nop,TS val 3782119222 ecr 765748], length 1448
15:21:21.784191 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 66609, win 3991, options [nop,nop,TS val 765804 ecr 3782119222], length 0
15:21:21.836513 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 66609:68057, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.836637 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 68057:69505, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.836649 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 69505, win 3991, options [nop,nop,TS val 765857 ecr 3782119245], length 0
15:21:21.836764 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 69505:70953, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.836883 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 70953:72401, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.836894 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 72401, win 3991, options [nop,nop,TS val 765857 ecr 3782119245], length 0
15:21:21.837006 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 72401:73849, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837128 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 73849:75297, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837139 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 75297, win 3991, options [nop,nop,TS val 765857 ecr 3782119245], length 0
15:21:21.837264 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 75297:76745, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837382 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 76745:78193, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837393 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 78193, win 3991, options [nop,nop,TS val 765858 ecr 3782119245], length 0
15:21:21.837505 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 78193:79641, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837628 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 79641:81089, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837641 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 81089, win 3991, options [nop,nop,TS val 765858 ecr 3782119245], length 0
15:21:21.837751 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 81089:82537, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837874 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 82537:83985, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765802], length 1448
15:21:21.837886 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 83985, win 3991, options [nop,nop,TS val 765858 ecr 3782119245], length 0
15:21:21.837997 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 83985:85433, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838120 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 85433:86881, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838133 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 86881, win 3991, options [nop,nop,TS val 765858 ecr 3782119245], length 0
15:21:21.838244 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 86881:88329, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838366 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 88329:89777, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838378 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 89777, win 3991, options [nop,nop,TS val 765859 ecr 3782119245], length 0
15:21:21.838489 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 89777:91225, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838613 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 91225:92673, ack 1, win 46, options [nop,nop,TS val 3782119245 ecr 765803], length 1448
15:21:21.838625 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 92673, win 3991, options [nop,nop,TS val 765859 ecr 3782119245], length 0
15:21:21.838735 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 92673:94121, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765803], length 1448
15:21:21.838858 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 94121:95569, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765803], length 1448
15:21:21.838871 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 95569, win 3991, options [nop,nop,TS val 765859 ecr 3782119246], length 0
15:21:21.838981 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 95569:97017, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765803], length 1448
15:21:21.839105 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 97017:98465, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839117 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 98465, win 3991, options [nop,nop,TS val 765859 ecr 3782119246], length 0
15:21:21.839228 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 98465:99913, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839352 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 99913:101361, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839364 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 101361, win 3991, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.839473 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 101361:102809, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839486 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 102809, win 4187, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.839597 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 102809:104257, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839608 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 104257, win 4368, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.839719 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 104257:105705, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839732 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 105705, win 4549, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.839842 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 105705:107153, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839853 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 107153, win 4730, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.839966 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 107153:108601, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.839978 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 108601, win 4911, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.840089 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 108601:110049, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.840099 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 110049, win 5092, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.840212 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 110049:111497, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.840224 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 111497, win 5273, options [nop,nop,TS val 765860 ecr 3782119246], length 0
15:21:21.840335 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 111497:112945, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.840345 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 112945, win 5454, options [nop,nop,TS val 765861 ecr 3782119246], length 0
15:21:21.840458 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 112945:114393, ack 1, win 46, options [nop,nop,TS val 3782119246 ecr 765804], length 1448
15:21:21.840470 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 114393, win 5635, options [nop,nop,TS val 765861 ecr 3782119246], length 0
15:21:21.891439 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 114393:115841, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.891452 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 115841, win 5816, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.891563 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 115841:117289, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.891576 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 117289, win 5997, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.891691 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 117289:118737, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.891702 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 118737, win 6178, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.891808 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 118737:120185, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.891820 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 120185, win 6359, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.891931 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 120185:121633, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.891942 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 121633, win 6540, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.892055 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 121633:123081, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892068 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 123081, win 6721, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.892179 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [P.], seq 123081:124529, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892189 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 124529, win 6902, options [nop,nop,TS val 765912 ecr 3782119268], length 0
15:21:21.892301 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 124529:125977, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892311 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 125977, win 7083, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.892423 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 125977:127425, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892436 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 127425, win 7264, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.892546 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 127425:128873, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892557 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 128873, win 7445, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.892670 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 128873:130321, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892682 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 130321, win 7626, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.892793 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 130321:131769, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765857], length 1448
15:21:21.892803 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 131769, win 7807, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.892915 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 131769:133217, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.892927 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 133217, win 7988, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.893039 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 133217:134665, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.893050 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 134665, win 8145, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.893162 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 134665:136113, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.893285 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 136113:137561, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.893296 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 137561, win 8145, options [nop,nop,TS val 765913 ecr 3782119268], length 0
15:21:21.893408 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 137561:139009, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.893531 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 139009:140457, ack 1, win 46, options [nop,nop,TS val 3782119268 ecr 765858], length 1448
15:21:21.893542 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 140457, win 8145, options [nop,nop,TS val 765914 ecr 3782119268], length 0
15:21:21.893654 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 140457:141905, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765858], length 1448
15:21:21.893777 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 141905:143353, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765858], length 1448
15:21:21.893788 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 143353, win 8145, options [nop,nop,TS val 765914 ecr 3782119269], length 0
15:21:21.893900 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 143353:144801, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765858], length 1448
15:21:21.894023 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 144801:146249, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894034 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 146249, win 8145, options [nop,nop,TS val 765914 ecr 3782119269], length 0
15:21:21.894152 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 146249:147697, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894269 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 147697:149145, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894282 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 149145, win 8145, options [nop,nop,TS val 765914 ecr 3782119269], length 0
15:21:21.894393 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 149145:150593, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894515 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 150593:152041, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894528 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 152041, win 8145, options [nop,nop,TS val 765915 ecr 3782119269], length 0
15:21:21.894638 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 152041:153489, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894762 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 153489:154937, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.894774 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 154937, win 8145, options [nop,nop,TS val 765915 ecr 3782119269], length 0
15:21:21.894884 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 154937:156385, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.895008 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 156385:157833, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.895020 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 157833, win 8145, options [nop,nop,TS val 765915 ecr 3782119269], length 0
15:21:21.895131 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 157833:159281, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.895253 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 159281:160729, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.895266 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 160729, win 8145, options [nop,nop,TS val 765915 ecr 3782119269], length 0
15:21:21.895376 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 160729:162177, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765859], length 1448
15:21:21.895499 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 162177:163625, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.895512 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 163625, win 8145, options [nop,nop,TS val 765916 ecr 3782119269], length 0
15:21:21.895623 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 163625:165073, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.895746 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 165073:166521, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.895758 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 166521, win 8145, options [nop,nop,TS val 765916 ecr 3782119269], length 0
15:21:21.895869 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 166521:167969, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.895992 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 167969:169417, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896004 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 169417, win 8145, options [nop,nop,TS val 765916 ecr 3782119269], length 0
15:21:21.896120 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 169417:170865, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896238 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 170865:172313, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896250 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 172313, win 8145, options [nop,nop,TS val 765916 ecr 3782119269], length 0
15:21:21.896361 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 172313:173761, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896484 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 173761:175209, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896495 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 175209, win 8326, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.896607 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 175209:176657, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896620 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 176657, win 8507, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.896730 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 176657:178105, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896740 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 178105, win 8688, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.896853 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 178105:179553, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896865 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 179553, win 8869, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.896976 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 179553:181001, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.896987 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 181001, win 9050, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.897099 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 181001:182449, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.897222 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 182449:183897, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.897233 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 183897, win 9050, options [nop,nop,TS val 765917 ecr 3782119269], length 0
15:21:21.897345 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 183897:185345, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.897468 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 185345:186793, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.897479 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 186793, win 9050, options [nop,nop,TS val 765918 ecr 3782119269], length 0
15:21:21.897592 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [P.], seq 186793:188241, ack 1, win 46, options [nop,nop,TS val 3782119269 ecr 765860], length 1448
15:21:21.897714 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 188241:189689, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.897725 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 189689, win 9050, options [nop,nop,TS val 765918 ecr 3782119269], length 0
15:21:21.897837 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 189689:191137, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.897961 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 191137:192585, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.897971 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 192585, win 9050, options [nop,nop,TS val 765918 ecr 3782119270], length 0
15:21:21.898088 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 192585:194033, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.898207 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 194033:195481, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.898219 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 195481, win 9050, options [nop,nop,TS val 765918 ecr 3782119270], length 0
15:21:21.898330 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 3782119270 ecr 765861], length 1448
15:21:21.938401 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 196929, win 9050, options [nop,nop,TS val 765959 ecr 3782119270], length 0
15:21:21.946654 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 196929:198377, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.946778 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 198377:199825, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.946790 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 199825, win 9050, options [nop,nop,TS val 765967 ecr 3782119291], length 0
15:21:21.946906 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 199825:201273, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947025 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 201273:202721, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947036 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 202721, win 9050, options [nop,nop,TS val 765967 ecr 3782119291], length 0
15:21:21.947147 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 202721:204169, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947270 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 204169:205617, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947281 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 205617, win 9050, options [nop,nop,TS val 765967 ecr 3782119291], length 0
15:21:21.947393 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 205617:207065, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947517 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 207065:208513, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947528 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 208513, win 9050, options [nop,nop,TS val 765968 ecr 3782119291], length 0
15:21:21.947639 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 208513:209961, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947763 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 209961:211409, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.947774 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 211409, win 9050, options [nop,nop,TS val 765968 ecr 3782119291], length 0
15:21:21.947885 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 211409:212857, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.948009 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 212857:214305, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765912], length 1448
15:21:21.948020 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 214305, win 9050, options [nop,nop,TS val 765968 ecr 3782119291], length 0
15:21:21.948132 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 214305:215753, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765913], length 1448
15:21:21.948255 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 215753:217201, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765913], length 1448
15:21:21.948266 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 217201, win 9050, options [nop,nop,TS val 765968 ecr 3782119291], length 0
15:21:21.948382 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 217201:218649, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765913], length 1448
15:21:21.948501 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 218649:220097, ack 1, win 46, options [nop,nop,TS val 3782119291 ecr 765913], length 1448
15:21:21.948514 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 220097, win 9050, options [nop,nop,TS val 765969 ecr 3782119291], length 0
15:21:21.948623 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 220097:221545, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.948747 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 221545:222993, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.948762 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 222993, win 9050, options [nop,nop,TS val 765969 ecr 3782119292], length 0
15:21:21.948872 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 222993:224441, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.948993 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 224441:225889, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949005 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 225889, win 9050, options [nop,nop,TS val 765969 ecr 3782119292], length 0
15:21:21.949116 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 225889:227337, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949239 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 227337:228785, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949252 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 228785, win 9050, options [nop,nop,TS val 765969 ecr 3782119292], length 0
15:21:21.949366 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 228785:230233, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949485 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 230233:231681, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949498 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 231681, win 9050, options [nop,nop,TS val 765970 ecr 3782119292], length 0
15:21:21.949608 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 231681:233129, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949731 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [.], seq 233129:234577, ack 1, win 46, options [nop,nop,TS val 3782119292 ecr 765913], length 1448
15:21:21.949744 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [.], ack 234577, win 9050, options [nop,nop,TS val 765970 ecr 3782119292], length 0
300 packets captured
302 packets received by filter
0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 13:44             ` alekcejk
@ 2012-02-15 13:49               ` Eric Dumazet
  2012-02-15 13:53                 ` Eric Dumazet
  2012-02-15 14:11                 ` alekcejk
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15 13:49 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mercredi 15 février 2012 à 05:44 -0800, alekcejk@googlemail.com a
écrit :
> В сообщении от Среда 15 февраля 2012 05:43:13 вы написали:
> > OK thanks, nothing seems wrong on receiver side.
> > 
> > Could you try to force ECN enabled flows and send tcpdump, to check if
> > we receive retransmits ?
> > 
> > echo 1 >/proc/sys/net/ipv4/tcp_ecn
> 2 was there before I did it.
> 
> 
> > And check tcp can engage ECN : tcpdump SYN/SYNACK should look like:
> > 
> > 05:41:17.943538 IP 192.168.1.97.45986 > 68.232.35.119.80: Flags [SEW],
> > seq 2109565072, win 14600, options [mss 1460,sackOK,TS val 8295492 ecr
> > 0,nop,wscale 6], length 0
> > 
> > 05:41:17.980619 IP 68.232.35.119.80 > 192.168.1.97.45986: Flags [S.E],
> > seq 2519424885, ack 2109565073, win 14600, options [mss
> > 1452,nop,nop,sackOK,nop,wscale 6], length 0
> 
> tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 15:21:20.799077 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [SEW], seq 1233000896, win 14600, options [mss 1460,sackOK,TS val 764819 ecr 0,nop,wscale 4], length 0
> 15:21:20.853575 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [S.], seq 3046667726, ack 1233000897, win 5792, options [mss 1460,sackOK,TS val 3782118833 ecr 764819,nop,wscale 7], length 
> 0

> 15:21:21.450884 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [SEW], seq 2740127335, win 14600, options [mss 1460,sackOK,TS val 765471 ecr 0,nop,wscale 4], length 0
> 15:21:21.505467 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [S.], seq 3050262605, ack 2740127336, win 5792, options [mss 1460,sackOK,TS val 3782119106 ecr 765471,nop,wscale 7], 
> length 0


Unfortunately remote server doesnt negotiate ECN (we dont see E flag in
the SYNACK frame)

Try to find another one, and check SYNACK looks like : Flags [S.E]

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 13:49               ` Eric Dumazet
@ 2012-02-15 13:53                 ` Eric Dumazet
  2012-02-15 14:11                 ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15 13:53 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mercredi 15 février 2012 à 14:49 +0100, Eric Dumazet a écrit :

> 
> Unfortunately remote server doesnt negotiate ECN (we dont see E flag in
> the SYNACK frame)
> 
> Try to find another one, and check SYNACK looks like : Flags [S.E]
> 
> 

If you find one, please add -v option to tcpdump so that we can see
ECT(0) code points in traces:

# tcpdump -p -n -s 0 -v -i eth3 host 192.168.20.110 -c 100
tcpdump: listening on eth3, link-type EN10MB (Ethernet), capture size 65535 bytes
14:52:05.859079 IP (tos 0x0, ttl 64, id 56260, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.20.110.47146 > 192.168.20.108.12865: Flags [SEW], cksum 0xdb99 (correct), seq 3163559948, win 14600, options [mss 1460,sackOK,TS val 94487496 ecr 0,nop,wscale 8], length 0
14:52:05.859092 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.20.108.12865 > 192.168.20.110.47146: Flags [S.E], cksum 0xaa59 (incorrect -> 0x8fae), seq 3902753423, ack 3163559949, win 14480, options [mss 1460,sackOK,TS val 79566055 ecr 94487496,nop,wscale 6], length 0
14:52:05.859172 IP (tos 0x0, ttl 64, id 56261, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.110.47146 > 192.168.20.108.12865: Flags [.], cksum 0xf70f (correct), ack 1, win 58, options [nop,nop,TS val 94487496 ecr 79566055], length 0
14:52:05.859218 IP (tos 0x2,ECT(0), ttl 64, id 56262, offset 0, flags [DF], proto TCP (6), length 708)
    192.168.20.110.47146 > 192.168.20.108.12865: Flags [P.], cksum 0xf21f (correct), seq 1:657, ack 1, win 58, options [nop,nop,TS val 94487496 ecr 79566055], length 656
14:52:05.859379 IP (tos 0x0, ttl 64, id 24183, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.12865 > 192.168.20.110.47146: Flags [.], cksum 0xaa51 (incorrect -> 0xf3c2), ack 657, win 247, options [nop,nop,TS val 79566055 ecr 94487496], length 0
14:52:05.859414 IP (tos 0x2,ECT(0), ttl 64, id 24184, offset 0, flags [DF], proto TCP (6), length 708)
    192.168.20.108.12865 > 192.168.20.110.47146: Flags [P.], cksum 0xace1 (incorrect -> 0x0527), seq 1:657, ack 657, win 247, options [nop,nop,TS val 79566055 ecr 94487496], length 656
14:52:05.859519 IP (tos 0x0, ttl 64, id 56263, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.110.47146 > 192.168.20.108.12865: Flags [.], cksum 0xf1e9 (correct), ack 657, win 63, options [nop,nop,TS val 94487497 ecr 79566055], length 0
14:52:05.859890 IP (tos 0x2,ECT(0), ttl 64, id 56264, offset 0, flags [DF], proto TCP (6), length 708)
    192.168.20.110.47146 > 192.168.20.108.12865: Flags [P.], cksum 0x6b99 (correct), seq 657:1313, ack 657, win 63, options [nop,nop,TS val 94487497 ecr 79566055], length 656
14:52:05.864923 IP (tos 0x2,ECT(0), ttl 64, id 24185, offset 0, flags [DF], proto TCP (6), length 708)
    192.168.20.108.12865 > 192.168.20.110.47146: Flags [P.], cksum 0xace1 (incorrect -> 0x6a91), seq 657:1313, ack 1313, win 268, options [nop,nop,TS val 79566060 ecr 94487497], length 656
14:52:05.865046 IP (tos 0x0, ttl 64, id 56385, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [SEW], cksum 0x3a0a (correct), seq 4121763727, win 14600, options [mss 1460,sackOK,TS val 94487502 ecr 0,nop,wscale 8], length 0
14:52:05.865053 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [S.E], cksum 0xaa59 (incorrect -> 0x3a75), seq 2704557470, ack 4121763728, win 14480, options [mss 1460,sackOK,TS val 79566061 ecr 94487502,nop,wscale 6], length 0
14:52:05.865129 IP (tos 0x0, ttl 64, id 56386, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0xa1d6 (correct), ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 0
14:52:05.865182 IP (tos 0x2,ECT(0), ttl 64, id 56387, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x62cb (correct), seq 1:1449, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865205 IP (tos 0x2,ECT(0), ttl 64, id 56388, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x5d23 (correct), seq 1449:2897, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865230 IP (tos 0x2,ECT(0), ttl 64, id 56389, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x577b (correct), seq 2897:4345, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865233 IP (tos 0x2,ECT(0), ttl 64, id 56390, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x51d3 (correct), seq 4345:5793, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865254 IP (tos 0x2,ECT(0), ttl 64, id 56391, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x4c2b (correct), seq 5793:7241, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865257 IP (tos 0x2,ECT(0), ttl 64, id 56392, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x4683 (correct), seq 7241:8689, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865278 IP (tos 0x2,ECT(0), ttl 64, id 56393, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x40db (correct), seq 8689:10137, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865281 IP (tos 0x2,ECT(0), ttl 64, id 56394, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x3b33 (correct), seq 10137:11585, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865301 IP (tos 0x2,ECT(0), ttl 64, id 56395, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x358b (correct), seq 11585:13033, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865305 IP (tos 0x2,ECT(0), ttl 64, id 56396, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [P.], cksum 0x2fdb (correct), seq 13033:14481, ack 1, win 58, options [nop,nop,TS val 94487502 ecr 79566061], length 1448
14:52:05.865349 IP (tos 0x0, ttl 64, id 20850, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x9b58), ack 1449, win 272, options [nop,nop,TS val 79566061 ecr 94487502], length 0
14:52:05.865473 IP (tos 0x2,ECT(0), ttl 64, id 56397, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x2a3a (correct), seq 14481:15929, ack 1, win 58, options [nop,nop,TS val 94487503 ecr 79566061], length 1448
14:52:05.865508 IP (tos 0x0, ttl 64, id 20851, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x9583), ack 2897, win 317, options [nop,nop,TS val 79566061 ecr 94487502], length 0
14:52:05.865668 IP (tos 0x0, ttl 64, id 20852, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x8fae), ack 4345, win 362, options [nop,nop,TS val 79566061 ecr 94487502], length 0
14:52:05.865827 IP (tos 0x0, ttl 64, id 20853, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x89d8), ack 5793, win 408, options [nop,nop,TS val 79566061 ecr 94487502], length 0
14:52:05.865990 IP (tos 0x0, ttl 64, id 20854, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x8402), ack 7241, win 453, options [nop,nop,TS val 79566062 ecr 94487502], length 0
14:52:05.866111 IP (tos 0x2,ECT(0), ttl 64, id 56398, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x2491 (correct), seq 15929:17377, ack 1, win 58, options [nop,nop,TS val 94487503 ecr 79566062], length 1448
14:52:05.866135 IP (tos 0x2,ECT(0), ttl 64, id 56399, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x1ee9 (correct), seq 17377:18825, ack 1, win 58, options [nop,nop,TS val 94487503 ecr 79566062], length 1448
14:52:05.866152 IP (tos 0x0, ttl 64, id 20855, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x7e2d), ack 8689, win 498, options [nop,nop,TS val 79566062 ecr 94487502], length 0
14:52:05.866158 IP (tos 0x2,ECT(0), ttl 64, id 56400, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x1941 (correct), seq 18825:20273, ack 1, win 58, options [nop,nop,TS val 94487503 ecr 79566062], length 1448
14:52:05.866163 IP (tos 0x2,ECT(0), ttl 64, id 56401, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x1399 (correct), seq 20273:21721, ack 1, win 58, options [nop,nop,TS val 94487503 ecr 79566062], length 1448
14:52:05.866310 IP (tos 0x0, ttl 64, id 20856, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x7858), ack 10137, win 543, options [nop,nop,TS val 79566062 ecr 94487502], length 0
14:52:05.866432 IP (tos 0x2,ECT(0), ttl 64, id 56402, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [.], cksum 0x0df0 (correct), seq 21721:23169, ack 1, win 58, options [nop,nop,TS val 94487504 ecr 79566062], length 1448
14:52:05.866463 IP (tos 0x2,ECT(0), ttl 64, id 56403, offset 0, flags [DF], proto TCP (6), length 1500)
    192.168.20.110.33555 > 192.168.20.108.51265: Flags [P.], cksum 0x0840 (correct), seq 23169:24617, ack 1, win 58, options [nop,nop,TS val 94487504 ecr 79566062], length 1448
14:52:05.866471 IP (tos 0x0, ttl 64, id 20857, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x7282), ack 11585, win 589, options [nop,nop,TS val 79566062 ecr 94487502], length 0
14:52:05.866629 IP (tos 0x0, ttl 64, id 20858, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.20.108.51265 > 192.168.20.110.33555: Flags [.], cksum 0xaa51 (incorrect -> 0x6cad), ack 13033, win 634, options [nop,nop,TS val 79566062 ecr 94487502], length 0

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 13:49               ` Eric Dumazet
  2012-02-15 13:53                 ` Eric Dumazet
@ 2012-02-15 14:11                 ` alekcejk
  2012-02-15 14:49                   ` Neal Cardwell
  2012-02-15 15:08                   ` Eric Dumazet
  1 sibling, 2 replies; 66+ messages in thread
From: alekcejk @ 2012-02-15 14:11 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Среда 15 февраля 2012 14:49:45 вы написали:
> Le mercredi 15 février 2012 à 05:44 -0800, alekcejk@googlemail.com a
> 
> écrit :
> > В сообщении от Среда 15 февраля 2012 05:43:13 вы написали:
> > > OK thanks, nothing seems wrong on receiver side.
> > > 
> > > Could you try to force ECN enabled flows and send tcpdump, to check if
> > > we receive retransmits ?
> > > 
> > > echo 1 >/proc/sys/net/ipv4/tcp_ecn
> > 
> > 2 was there before I did it.
> > 
> > > And check tcp can engage ECN : tcpdump SYN/SYNACK should look like:
> > > 
> > > 05:41:17.943538 IP 192.168.1.97.45986 > 68.232.35.119.80: Flags [SEW],
> > > seq 2109565072, win 14600, options [mss 1460,sackOK,TS val 8295492 ecr
> > > 0,nop,wscale 6], length 0
> > > 
> > > 05:41:17.980619 IP 68.232.35.119.80 > 192.168.1.97.45986: Flags [S.E],
> > > seq 2519424885, ack 2109565073, win 14600, options [mss
> > > 1452,nop,nop,sackOK,nop,wscale 6], length 0
> > 
> > tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
> > listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> > 15:21:20.799077 IP AA.BB.CC.XY.55374 > 213.83.42.56.21: Flags [SEW], seq 1233000896, win 14600, options [mss 1460,sackOK,TS val 764819 ecr 0,nop,wscale 4], length 0
> > 15:21:20.853575 IP 213.83.42.56.21 > AA.BB.CC.XY.55374: Flags [S.], seq 3046667726, ack 1233000897, win 5792, options [mss 1460,sackOK,TS val 3782118833 ecr 764819,nop,wscale 7],
> > length 0
> > 
> > 15:21:21.450884 IP AA.BB.CC.XY.53691 > 213.83.42.56.36139: Flags [SEW], seq 2740127335, win 14600, options [mss 1460,sackOK,TS val 765471 ecr 0,nop,wscale 4], length 0
> > 15:21:21.505467 IP 213.83.42.56.36139 > AA.BB.CC.XY.53691: Flags [S.], seq 3050262605, ack 2740127336, win 5792, options [mss 1460,sackOK,TS val 3782119106 ecr 765471,nop,wscale 7],
> > length 0
> 
> Unfortunately remote server doesnt negotiate ECN (we dont see E flag in
> the SYNACK frame)
> 
> Try to find another one, and check SYNACK looks like : Flags [S.E]

ftp.snt.utwente.nl - yet one server with download speed 11,2 Megabytes/s with 3.1.10 kernel
and 5,41 or 5,56 or 5,8 Megabytes/s with 3.2.6 kernel (maximum speed shown by wget
may vary after restarting of download).

tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
16:01:37.313964 IP (tos 0x0, ttl 100, id 63113, offset 0, flags [DF], proto TCP (6), length 60)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [SEW], cksum 0x1028 (incorrect -> 0xe45b), seq 1339270399, win 14600, options [mss 1460,sackOK,TS val 4294857334 ecr 0,nop,wscale 4], 
length 0
16:01:37.365919 IP (tos 0x0, ttl 57, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [S.E], cksum 0xec12 (correct), seq 1335027049, ack 1339270400, win 5792, options [mss 1460,sackOK,TS val 86368507 ecr 
4294857334,nop,wscale 7], length 0
16:01:37.365942 IP (tos 0x0, ttl 100, id 63114, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2dfa), ack 1, win 913, options [nop,nop,TS val 4294857386 ecr 86368507], length 0
16:01:37.418747 IP (tos 0x0, ttl 57, id 1133, offset 0, flags [DF], proto TCP (6), length 116)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x4e71 (correct), seq 1:65, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 64
16:01:37.418764 IP (tos 0x0, ttl 100, id 63115, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d78), ack 65, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
16:01:37.418771 IP (tos 0x0, ttl 57, id 1134, offset 0, flags [DF], proto TCP (6), length 93)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x4a09 (correct), seq 65:106, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 41
16:01:37.418783 IP (tos 0x0, ttl 100, id 63116, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d4f), ack 106, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
16:01:37.418790 IP (tos 0x0, ttl 57, id 1135, offset 0, flags [DF], proto TCP (6), length 93)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x8227 (correct), seq 106:147, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 41
16:01:37.418801 IP (tos 0x0, ttl 100, id 63117, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d26), ack 147, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
16:01:37.470393 IP (tos 0x0, ttl 57, id 1136, offset 0, flags [DF], proto TCP (6), length 1396)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x71a3 (correct), seq 147:1491, ack 1, win 46, options [nop,nop,TS val 86368533 ecr 4294857439], length 1344
16:01:37.470405 IP (tos 0x0, ttl 100, id 63118, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x26fd), ack 1491, win 1081, options [nop,nop,TS val 4294857491 ecr 86368533], length 0
16:01:37.470668 IP (tos 0x2,ECT(0), ttl 100, id 63119, offset 0, flags [DF], proto TCP (6), length 68)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1030 (incorrect -> 0x9f08), seq 1:17, ack 1491, win 1081, options [nop,nop,TS val 4294857491 ecr 86368533], length 16
16:01:37.522117 IP (tos 0x0, ttl 57, id 1137, offset 0, flags [DF], proto TCP (6), length 52)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [.], cksum 0x2aeb (correct), ack 17, win 46, options [nop,nop,TS val 86368546 ecr 4294857491], length 0
16:01:37.522129 IP (tos 0x0, ttl 57, id 1138, offset 0, flags [DF], proto TCP (6), length 86)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xe39f (correct), seq 1491:1525, ack 17, win 46, options [nop,nop,TS val 86368546 ecr 4294857491], length 34
16:01:37.522176 IP (tos 0x2,ECT(0), ttl 100, id 63120, offset 0, flags [DF], proto TCP (6), length 65)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x102d (incorrect -> 0x3bca), seq 17:30, ack 1525, win 1081, options [nop,nop,TS val 4294857543 ecr 86368546], length 13
16:01:37.573661 IP (tos 0x0, ttl 57, id 1139, offset 0, flags [DF], proto TCP (6), length 75)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x48e3 (correct), seq 1525:1548, ack 30, win 46, options [nop,nop,TS val 86368559 ecr 4294857543], length 23
16:01:37.573826 IP (tos 0x2,ECT(0), ttl 100, id 63121, offset 0, flags [DF], proto TCP (6), length 58)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1026 (incorrect -> 0x7260), seq 30:36, ack 1548, win 1081, options [nop,nop,TS val 4294857594 ecr 86368559], length 6
16:01:37.625305 IP (tos 0x0, ttl 57, id 1140, offset 0, flags [DF], proto TCP (6), length 71)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xc2b3 (correct), seq 1548:1567, ack 36, win 46, options [nop,nop,TS val 86368571 ecr 4294857594], length 19
16:01:37.625425 IP (tos 0x2,ECT(0), ttl 100, id 63122, offset 0, flags [DF], proto TCP (6), length 57)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1025 (incorrect -> 0x875b), seq 36:41, ack 1567, win 1081, options [nop,nop,TS val 4294857646 ecr 86368571], length 5
16:01:37.676911 IP (tos 0x0, ttl 57, id 1141, offset 0, flags [DF], proto TCP (6), length 61)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x7223 (correct), seq 1567:1576, ack 41, win 46, options [nop,nop,TS val 86368584 ecr 4294857646], length 9
16:01:37.677032 IP (tos 0x2,ECT(0), ttl 100, id 63123, offset 0, flags [DF], proto TCP (6), length 60)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1028 (incorrect -> 0x537d), seq 41:49, ack 1576, win 1081, options [nop,nop,TS val 4294857697 ecr 86368584], length 8
16:01:37.728484 IP (tos 0x0, ttl 57, id 1142, offset 0, flags [DF], proto TCP (6), length 83)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xf385 (correct), seq 1576:1607, ack 49, win 46, options [nop,nop,TS val 86368597 ecr 4294857697], length 31
16:01:37.728631 IP (tos 0x2,ECT(0), ttl 100, id 63124, offset 0, flags [DF], proto TCP (6), length 93)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1049 (incorrect -> 0x2b64), seq 49:90, ack 1607, win 1081, options [nop,nop,TS val 4294857749 ecr 86368597], length 41
16:01:37.780113 IP (tos 0x0, ttl 57, id 1143, offset 0, flags [DF], proto TCP (6), length 89)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x9d5d (correct), seq 1607:1644, ack 90, win 46, options [nop,nop,TS val 86368610 ecr 4294857749], length 37
16:01:37.780247 IP (tos 0x2,ECT(0), ttl 100, id 63125, offset 0, flags [DF], proto TCP (6), length 91)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1047 (incorrect -> 0x9579), seq 90:129, ack 1644, win 1081, options [nop,nop,TS val 4294857801 ecr 86368610], length 39
16:01:37.831756 IP (tos 0x0, ttl 57, id 1144, offset 0, flags [DF], proto TCP (6), length 67)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xae1f (correct), seq 1644:1659, ack 129, win 46, options [nop,nop,TS val 86368623 ecr 4294857801], length 15
16:01:37.831882 IP (tos 0x2,ECT(0), ttl 100, id 63126, offset 0, flags [DF], proto TCP (6), length 58)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1026 (incorrect -> 0x7362), seq 129:135, ack 1659, win 1081, options [nop,nop,TS val 4294857852 ecr 86368623], length 6
16:01:37.883482 IP (tos 0x0, ttl 57, id 1145, offset 0, flags [DF], proto TCP (6), length 104)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x6b16 (correct), seq 1659:1711, ack 135, win 46, options [nop,nop,TS val 86368636 ecr 4294857852], length 52
16:01:37.883589 IP (tos 0x0, ttl 100, id 45885, offset 0, flags [DF], proto TCP (6), length 60)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [SEW], cksum 0x1028 (incorrect -> 0x234e), seq 1207822221, win 14600, options [mss 1460,sackOK,TS val 4294857904 ecr 0,nop,wscale 4], 
length 0
16:01:37.923277 IP (tos 0x0, ttl 100, id 63127, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x236f), ack 1711, win 1081, options [nop,nop,TS val 4294857944 ecr 86368636], length 0
16:01:37.933260 IP (tos 0x0, ttl 57, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [S.E], cksum 0xe744 (correct), seq 3516507796, ack 1207822222, win 5792, options [mss 1460,sackOK,TS val 86368649 ecr 
4294857904,nop,wscale 7], length 0
16:01:37.933275 IP (tos 0x0, ttl 100, id 45886, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x292e), ack 1, win 913, options [nop,nop,TS val 4294857954 ecr 86368649], length 0
16:01:37.933425 IP (tos 0x2,ECT(0), ttl 100, id 63128, offset 0, flags [DF], proto TCP (6), length 91)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1047 (incorrect -> 0x9b4d), seq 135:174, ack 1711, win 1081, options [nop,nop,TS val 4294857954 ecr 86368636], length 39
16:01:37.983255 IP (tos 0x0, ttl 57, id 18176, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9529 (correct), seq 1:1449, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
16:01:37.983272 IP (tos 0x0, ttl 100, id 45887, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x2293), ack 1449, win 1094, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
16:01:37.983378 IP (tos 0x0, ttl 57, id 18177, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2135 (correct), seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
16:01:37.983388 IP (tos 0x0, ttl 100, id 45888, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1c36), ack 2897, win 1275, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
16:01:37.983500 IP (tos 0x0, ttl 57, id 18178, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1b8d (correct), seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
16:01:37.983509 IP (tos 0x0, ttl 100, id 45889, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x15d9), ack 4345, win 1456, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
16:01:37.984985 IP (tos 0x0, ttl 57, id 1146, offset 0, flags [DF], proto TCP (6), length 149)
    130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x8cc1 (correct), seq 1711:1808, ack 174, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 97
16:01:37.985019 IP (tos 0x0, ttl 100, id 63129, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2291), ack 1808, win 1081, options [nop,nop,TS val 4294858005 ecr 86368661], length 0
16:01:38.033132 IP (tos 0x0, ttl 57, id 18179, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x15a6 (correct), seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
16:01:38.033143 IP (tos 0x0, ttl 100, id 45890, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x0f3e), ack 5793, win 1637, options [nop,nop,TS val 4294858053 ecr 86368674], length 0
16:01:38.033255 IP (tos 0x0, ttl 57, id 18180, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0ffe (correct), seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
16:01:38.033267 IP (tos 0x0, ttl 100, id 45891, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x08e0), ack 7241, win 1818, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
16:01:38.033377 IP (tos 0x0, ttl 57, id 18181, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0a56 (correct), seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
16:01:38.033385 IP (tos 0x0, ttl 100, id 45892, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x0283), ack 8689, win 1999, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
16:01:38.033501 IP (tos 0x0, ttl 57, id 18182, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x04ae (correct), seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
16:01:38.033509 IP (tos 0x0, ttl 100, id 45893, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xfc25), ack 10137, win 2180, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
16:01:38.033629 IP (tos 0x0, ttl 57, id 18183, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xff05 (correct), seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
16:01:38.033642 IP (tos 0x0, ttl 100, id 45894, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xf5c8), ack 11585, win 2361, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
16:01:38.082999 IP (tos 0x0, ttl 57, id 18184, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xf920 (correct), seq 11585:13033, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858053], length 1448
16:01:38.083018 IP (tos 0x0, ttl 100, id 45895, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xef2e), ack 13033, win 2542, options [nop,nop,TS val 4294858103 ecr 86368686], length 0
16:01:38.083122 IP (tos 0x0, ttl 57, id 18185, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xf378 (correct), seq 13033:14481, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858053], length 1448
16:01:38.083131 IP (tos 0x0, ttl 100, id 45896, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xe8d1), ack 14481, win 2723, options [nop,nop,TS val 4294858103 ecr 86368686], length 0
16:01:38.083245 IP (tos 0x0, ttl 57, id 18186, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xedd0 (correct), seq 14481:15929, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858053], length 1448
16:01:38.083255 IP (tos 0x0, ttl 100, id 45897, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xe273), ack 15929, win 2904, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083368 IP (tos 0x0, ttl 57, id 18187, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe827 (correct), seq 15929:17377, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083379 IP (tos 0x0, ttl 100, id 45898, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xdc16), ack 17377, win 3085, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083496 IP (tos 0x0, ttl 57, id 18188, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe27f (correct), seq 17377:18825, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083507 IP (tos 0x0, ttl 100, id 45899, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xd5b9), ack 18825, win 3266, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083615 IP (tos 0x0, ttl 57, id 18189, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xdcd7 (correct), seq 18825:20273, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083627 IP (tos 0x0, ttl 100, id 45900, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xcf5c), ack 20273, win 3447, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083737 IP (tos 0x0, ttl 57, id 18190, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd72f (correct), seq 20273:21721, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083750 IP (tos 0x0, ttl 100, id 45901, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xc8ff), ack 21721, win 3628, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083860 IP (tos 0x0, ttl 57, id 18191, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd187 (correct), seq 21721:23169, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083871 IP (tos 0x0, ttl 100, id 45902, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xc2a2), ack 23169, win 3809, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.083983 IP (tos 0x0, ttl 57, id 18192, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xcbdf (correct), seq 23169:24617, ack 1, win 46, options [nop,nop,TS val 86368686 ecr 4294858054], length 1448
16:01:38.083994 IP (tos 0x0, ttl 100, id 45903, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xbc45), ack 24617, win 3990, options [nop,nop,TS val 4294858104 ecr 86368686], length 0
16:01:38.132905 IP (tos 0x0, ttl 57, id 18193, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc5f9 (correct), seq 24617:26065, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858103], length 1448
16:01:38.132916 IP (tos 0x0, ttl 100, id 45904, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xb65e), ack 26065, win 3991, options [nop,nop,TS val 4294858153 ecr 86368699], length 0
16:01:38.133028 IP (tos 0x0, ttl 57, id 18194, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc051 (correct), seq 26065:27513, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858103], length 1448
16:01:38.133039 IP (tos 0x0, ttl 100, id 45905, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xb0b6), ack 27513, win 3991, options [nop,nop,TS val 4294858153 ecr 86368699], length 0
16:01:38.133150 IP (tos 0x0, ttl 57, id 18195, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xbaa9 (correct), seq 27513:28961, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858103], length 1448
16:01:38.133158 IP (tos 0x0, ttl 100, id 45906, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xab0e), ack 28961, win 3991, options [nop,nop,TS val 4294858153 ecr 86368699], length 0
16:01:38.133274 IP (tos 0x0, ttl 57, id 18196, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb501 (correct), seq 28961:30409, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858103], length 1448
16:01:38.133285 IP (tos 0x0, ttl 100, id 45907, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xa565), ack 30409, win 3991, options [nop,nop,TS val 4294858154 ecr 86368699], length 0
16:01:38.133397 IP (tos 0x0, ttl 57, id 18197, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xaf58 (correct), seq 30409:31857, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.133406 IP (tos 0x0, ttl 100, id 45908, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x9fbd), ack 31857, win 3991, options [nop,nop,TS val 4294858154 ecr 86368699], length 0
16:01:38.133526 IP (tos 0x0, ttl 57, id 18198, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x84c9 (correct), seq 31857:33305, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.133644 IP (tos 0x0, ttl 57, id 18199, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1498 (correct), seq 33305:34753, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.133654 IP (tos 0x0, ttl 100, id 45909, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x946d), ack 34753, win 3991, options [nop,nop,TS val 4294858154 ecr 86368699], length 0
16:01:38.133767 IP (tos 0x0, ttl 57, id 18200, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xee92 (correct), seq 34753:36201, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.133890 IP (tos 0x0, ttl 57, id 18201, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd39d (correct), seq 36201:37649, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.133900 IP (tos 0x0, ttl 100, id 45910, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x891d), ack 37649, win 3991, options [nop,nop,TS val 4294858154 ecr 86368699], length 0
16:01:38.134012 IP (tos 0x0, ttl 57, id 18202, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x70fb (correct), seq 37649:39097, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.134135 IP (tos 0x0, ttl 57, id 18203, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x8d68 (correct), seq 39097:40545, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.134146 IP (tos 0x0, ttl 100, id 45911, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x7dcd), ack 40545, win 3991, options [nop,nop,TS val 4294858154 ecr 86368699], length 0
16:01:38.134259 IP (tos 0x0, ttl 57, id 18204, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x87c0 (correct), seq 40545:41993, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.134383 IP (tos 0x0, ttl 57, id 18205, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x8218 (correct), seq 41993:43441, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.134393 IP (tos 0x0, ttl 100, id 45912, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x727c), ack 43441, win 3991, options [nop,nop,TS val 4294858155 ecr 86368699], length 0
16:01:38.134505 IP (tos 0x0, ttl 57, id 18206, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x7c70 (correct), seq 43441:44889, ack 1, win 46, options [nop,nop,TS val 86368699 ecr 4294858104], length 1448
16:01:38.174240 IP (tos 0x0, ttl 100, id 45913, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x6c9d), ack 44889, win 4006, options [nop,nop,TS val 4294858195 ecr 86368699], length 0
16:01:38.182767 IP (tos 0x0, ttl 57, id 18207, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x768b (correct), seq 44889:46337, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.182890 IP (tos 0x0, ttl 57, id 18208, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x70e3 (correct), seq 46337:47785, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.182902 IP (tos 0x0, ttl 100, id 45914, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x609c), ack 47785, win 4163, options [nop,nop,TS val 4294858203 ecr 86368711], length 0
16:01:38.183013 IP (tos 0x0, ttl 57, id 18209, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x6b3b (correct), seq 47785:49233, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183138 IP (tos 0x0, ttl 57, id 18210, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x6593 (correct), seq 49233:50681, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183150 IP (tos 0x0, ttl 100, id 45915, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x554c), ack 50681, win 4163, options [nop,nop,TS val 4294858203 ecr 86368711], length 0
16:01:38.183259 IP (tos 0x0, ttl 57, id 18211, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5feb (correct), seq 50681:52129, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183383 IP (tos 0x0, ttl 57, id 18212, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5a43 (correct), seq 52129:53577, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183394 IP (tos 0x0, ttl 100, id 45916, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x49fb), ack 53577, win 4163, options [nop,nop,TS val 4294858204 ecr 86368711], length 0
16:01:38.183506 IP (tos 0x0, ttl 57, id 18213, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x549b (correct), seq 53577:55025, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183629 IP (tos 0x0, ttl 57, id 18214, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4ef3 (correct), seq 55025:56473, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858153], length 1448
16:01:38.183640 IP (tos 0x0, ttl 100, id 45917, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x3eab), ack 56473, win 4163, options [nop,nop,TS val 4294858204 ecr 86368711], length 0
16:01:38.183752 IP (tos 0x0, ttl 57, id 18215, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x494a (correct), seq 56473:57921, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.183875 IP (tos 0x0, ttl 57, id 18216, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x43a2 (correct), seq 57921:59369, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.183888 IP (tos 0x0, ttl 100, id 45918, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x335b), ack 59369, win 4163, options [nop,nop,TS val 4294858204 ecr 86368711], length 0
16:01:38.183998 IP (tos 0x0, ttl 57, id 18217, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x3dfa (correct), seq 59369:60817, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184122 IP (tos 0x0, ttl 57, id 18218, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x3852 (correct), seq 60817:62265, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184133 IP (tos 0x0, ttl 100, id 45919, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x280b), ack 62265, win 4163, options [nop,nop,TS val 4294858204 ecr 86368711], length 0
16:01:38.184243 IP (tos 0x0, ttl 57, id 18219, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x32aa (correct), seq 62265:63713, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184367 IP (tos 0x0, ttl 57, id 18220, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2d02 (correct), seq 63713:65161, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184378 IP (tos 0x0, ttl 100, id 45920, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1cba), ack 65161, win 4163, options [nop,nop,TS val 4294858205 ecr 86368711], length 0
16:01:38.184491 IP (tos 0x0, ttl 57, id 18221, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9625 (correct), seq 65161:66609, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184613 IP (tos 0x0, ttl 57, id 18222, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2a2b (correct), seq 66609:68057, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184624 IP (tos 0x0, ttl 100, id 45921, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x116a), ack 68057, win 4163, options [nop,nop,TS val 4294858205 ecr 86368711], length 0
16:01:38.184736 IP (tos 0x0, ttl 57, id 18223, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x187e (correct), seq 68057:69505, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184860 IP (tos 0x0, ttl 57, id 18224, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xa1bc (correct), seq 69505:70953, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.184870 IP (tos 0x0, ttl 100, id 45922, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x061a), ack 70953, win 4163, options [nop,nop,TS val 4294858205 ecr 86368711], length 0
16:01:38.184982 IP (tos 0x0, ttl 57, id 18225, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x8ff5 (correct), seq 70953:72401, ack 1, win 46, options [nop,nop,TS val 86368711 ecr 4294858154], length 1448
16:01:38.185106 IP (tos 0x0, ttl 57, id 18226, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x07df (correct), seq 72401:73849, ack 1, win 46, options [nop,nop,TS val 86368712 ecr 4294858154], length 1448
16:01:38.185118 IP (tos 0x0, ttl 100, id 45923, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xfac9), ack 73849, win 4163, options [nop,nop,TS val 4294858205 ecr 86368711], length 0
16:01:38.185228 IP (tos 0x0, ttl 57, id 18227, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xfb73 (correct), seq 73849:75297, ack 1, win 46, options [nop,nop,TS val 86368712 ecr 4294858154], length 1448
16:01:38.185351 IP (tos 0x0, ttl 57, id 18228, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x6185 (correct), seq 75297:76745, ack 1, win 46, options [nop,nop,TS val 86368712 ecr 4294858154], length 1448
16:01:38.185362 IP (tos 0x0, ttl 100, id 45924, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xef77), ack 76745, win 4163, options [nop,nop,TS val 4294858206 ecr 86368712], length 0
16:01:38.224174 IP (tos 0x0, ttl 57, id 18229, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1022 (correct), seq 76745:78193, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224297 IP (tos 0x0, ttl 57, id 18230, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xf43d (correct), seq 78193:79641, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224307 IP (tos 0x0, ttl 100, id 45925, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xe3f6), ack 79641, win 4163, options [nop,nop,TS val 4294858245 ecr 86368722], length 0
16:01:38.224419 IP (tos 0x0, ttl 57, id 18231, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe491 (correct), seq 79641:81089, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224552 IP (tos 0x0, ttl 57, id 18232, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2c56 (correct), seq 81089:82537, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224564 IP (tos 0x0, ttl 100, id 45926, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xd8a6), ack 82537, win 4163, options [nop,nop,TS val 4294858245 ecr 86368722], length 0
16:01:38.224666 IP (tos 0x0, ttl 57, id 18233, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xecce (correct), seq 82537:83985, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224790 IP (tos 0x0, ttl 57, id 18234, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x770b (correct), seq 83985:85433, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.224802 IP (tos 0x0, ttl 100, id 45927, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xcd56), ack 85433, win 4163, options [nop,nop,TS val 4294858245 ecr 86368722], length 0
16:01:38.224912 IP (tos 0x0, ttl 57, id 18235, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xac94 (correct), seq 85433:86881, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.225039 IP (tos 0x0, ttl 57, id 18236, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe6b7 (correct), seq 86881:88329, ack 1, win 46, options [nop,nop,TS val 86368722 ecr 4294858195], length 1448
16:01:38.225050 IP (tos 0x0, ttl 100, id 45928, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xc206), ack 88329, win 4163, options [nop,nop,TS val 4294858245 ecr 86368722], length 0
16:01:38.233497 IP (tos 0x0, ttl 57, id 18237, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1330 (correct), seq 88329:89777, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.233620 IP (tos 0x0, ttl 57, id 18238, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5a16 (correct), seq 89777:91225, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.233631 IP (tos 0x0, ttl 100, id 45929, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xb6ab), ack 91225, win 4163, options [nop,nop,TS val 4294858254 ecr 86368724], length 0
16:01:38.233741 IP (tos 0x0, ttl 57, id 18239, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x77c6 (correct), seq 91225:92673, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.233866 IP (tos 0x0, ttl 57, id 18240, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9280 (correct), seq 92673:94121, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.233879 IP (tos 0x0, ttl 100, id 45930, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xab5b), ack 94121, win 4163, options [nop,nop,TS val 4294858254 ecr 86368724], length 0
16:01:38.233989 IP (tos 0x0, ttl 57, id 18241, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x7a6e (correct), seq 94121:95569, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234113 IP (tos 0x0, ttl 57, id 18242, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x76f6 (correct), seq 95569:97017, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234125 IP (tos 0x0, ttl 100, id 45931, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xa00b), ack 97017, win 4163, options [nop,nop,TS val 4294858254 ecr 86368724], length 0
16:01:38.234235 IP (tos 0x0, ttl 57, id 18243, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc750 (correct), seq 97017:98465, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234359 IP (tos 0x0, ttl 57, id 18244, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4369 (correct), seq 98465:99913, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234371 IP (tos 0x0, ttl 100, id 45932, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x94ba), ack 99913, win 4163, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.234481 IP (tos 0x0, ttl 57, id 18245, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xa4c6 (correct), seq 99913:101361, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234492 IP (tos 0x0, ttl 100, id 45933, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x8e5d), ack 101361, win 4344, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.234604 IP (tos 0x0, ttl 57, id 18246, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0692 (correct), seq 101361:102809, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234613 IP (tos 0x0, ttl 100, id 45934, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x8800), ack 102809, win 4525, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.234728 IP (tos 0x0, ttl 57, id 18247, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xa1de (correct), seq 102809:104257, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234739 IP (tos 0x0, ttl 100, id 45935, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x81a3), ack 104257, win 4706, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.234849 IP (tos 0x0, ttl 57, id 18248, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x7393 (correct), seq 104257:105705, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234860 IP (tos 0x0, ttl 100, id 45936, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x7b46), ack 105705, win 4887, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.234978 IP (tos 0x0, ttl 57, id 18249, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xeb01 (correct), seq 105705:107153, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.234989 IP (tos 0x0, ttl 100, id 45937, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x74e9), ack 107153, win 5068, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.235097 IP (tos 0x0, ttl 57, id 18250, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x6620 (correct), seq 107153:108601, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858204], length 1448
16:01:38.235109 IP (tos 0x0, ttl 100, id 45938, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x6e8c), ack 108601, win 5249, options [nop,nop,TS val 4294858255 ecr 86368724], length 0
16:01:38.235219 IP (tos 0x0, ttl 57, id 18251, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x106e (correct), seq 108601:110049, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235230 IP (tos 0x0, ttl 100, id 45939, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x682e), ack 110049, win 5430, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235343 IP (tos 0x0, ttl 57, id 18252, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4f1b (correct), seq 110049:111497, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235355 IP (tos 0x0, ttl 100, id 45940, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x61d1), ack 111497, win 5611, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235465 IP (tos 0x0, ttl 57, id 18253, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb1e8 (correct), seq 111497:112945, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235474 IP (tos 0x0, ttl 100, id 45941, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x5b74), ack 112945, win 5792, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235596 IP (tos 0x0, ttl 57, id 18254, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xa968 (correct), seq 112945:114393, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235607 IP (tos 0x0, ttl 100, id 45942, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x5517), ack 114393, win 5973, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235712 IP (tos 0x0, ttl 57, id 18255, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xf849 (correct), seq 114393:115841, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235724 IP (tos 0x0, ttl 100, id 45943, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x4eba), ack 115841, win 6154, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235835 IP (tos 0x0, ttl 57, id 18256, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc0d0 (correct), seq 115841:117289, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235846 IP (tos 0x0, ttl 100, id 45944, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x485d), ack 117289, win 6335, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.235958 IP (tos 0x0, ttl 57, id 18257, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5b79 (correct), seq 117289:118737, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.235970 IP (tos 0x0, ttl 100, id 45945, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x4200), ack 118737, win 6516, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.236080 IP (tos 0x0, ttl 57, id 18258, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x22e2 (correct), seq 118737:120185, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.236089 IP (tos 0x0, ttl 100, id 45946, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x3ba3), ack 120185, win 6697, options [nop,nop,TS val 4294858256 ecr 86368724], length 0
16:01:38.236210 IP (tos 0x0, ttl 57, id 18259, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xdf18 (correct), seq 120185:121633, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.236327 IP (tos 0x0, ttl 57, id 18260, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0895 (correct), seq 121633:123081, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.236337 IP (tos 0x0, ttl 100, id 45947, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x3052), ack 123081, win 6697, options [nop,nop,TS val 4294858257 ecr 86368724], length 0
16:01:38.236450 IP (tos 0x0, ttl 57, id 18261, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x3bd8 (correct), seq 123081:124529, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.236573 IP (tos 0x0, ttl 57, id 18262, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5e4e (correct), seq 124529:125977, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.236583 IP (tos 0x0, ttl 100, id 45948, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x2502), ack 125977, win 6697, options [nop,nop,TS val 4294858257 ecr 86368724], length 0
16:01:38.236696 IP (tos 0x0, ttl 57, id 18263, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xf9c9 (correct), seq 125977:127425, ack 1, win 46, options [nop,nop,TS val 86368724 ecr 4294858205], length 1448
16:01:38.274169 IP (tos 0x0, ttl 57, id 18264, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x33af (correct), seq 127425:128873, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274182 IP (tos 0x0, ttl 100, id 45949, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x198c), ack 128873, win 6697, options [nop,nop,TS val 4294858295 ecr 86368724], length 0
16:01:38.274292 IP (tos 0x0, ttl 57, id 18265, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xef48 (correct), seq 128873:130321, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274420 IP (tos 0x0, ttl 57, id 18266, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x8e0c (correct), seq 130321:131769, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274433 IP (tos 0x0, ttl 100, id 45950, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x0e32), ack 131769, win 6697, options [nop,nop,TS val 4294858295 ecr 86368734], length 0
16:01:38.274538 IP (tos 0x0, ttl 57, id 18267, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2285 (correct), seq 131769:133217, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274662 IP (tos 0x0, ttl 57, id 18268, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x427a (correct), seq 133217:134665, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274675 IP (tos 0x0, ttl 100, id 45951, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x02e2), ack 134665, win 6697, options [nop,nop,TS val 4294858295 ecr 86368734], length 0
16:01:38.274784 IP (tos 0x0, ttl 57, id 18269, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd96c (correct), seq 134665:136113, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274912 IP (tos 0x0, ttl 57, id 18270, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4886 (correct), seq 136113:137561, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.274924 IP (tos 0x0, ttl 100, id 45952, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xf791), ack 137561, win 6697, options [nop,nop,TS val 4294858295 ecr 86368734], length 0
16:01:38.275032 IP (tos 0x0, ttl 57, id 18271, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0c17 (correct), seq 137561:139009, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.275154 IP (tos 0x0, ttl 57, id 18272, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x61d0 (correct), seq 139009:140457, ack 1, win 46, options [nop,nop,TS val 86368734 ecr 4294858245], length 1448
16:01:38.275166 IP (tos 0x0, ttl 100, id 45953, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xec41), ack 140457, win 6697, options [nop,nop,TS val 4294858295 ecr 86368734], length 0
16:01:38.283494 IP (tos 0x0, ttl 57, id 18273, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4600 (correct), seq 140457:141905, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.283618 IP (tos 0x0, ttl 57, id 18274, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xfb13 (correct), seq 141905:143353, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.283630 IP (tos 0x0, ttl 100, id 45954, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xe0e6), ack 143353, win 6697, options [nop,nop,TS val 4294858304 ecr 86368736], length 0
16:01:38.283739 IP (tos 0x0, ttl 57, id 18275, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xbb4d (correct), seq 143353:144801, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.283864 IP (tos 0x0, ttl 57, id 18276, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x89ae (correct), seq 144801:146249, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.283875 IP (tos 0x0, ttl 100, id 45955, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xd596), ack 146249, win 6697, options [nop,nop,TS val 4294858304 ecr 86368736], length 0
16:01:38.283987 IP (tos 0x0, ttl 57, id 18277, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd244 (correct), seq 146249:147697, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284110 IP (tos 0x0, ttl 57, id 18278, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe215 (correct), seq 147697:149145, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284120 IP (tos 0x0, ttl 100, id 45956, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xca46), ack 149145, win 6697, options [nop,nop,TS val 4294858304 ecr 86368736], length 0
16:01:38.284232 IP (tos 0x0, ttl 57, id 18279, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9231 (correct), seq 149145:150593, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284356 IP (tos 0x0, ttl 57, id 18280, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xedf8 (correct), seq 150593:152041, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284367 IP (tos 0x0, ttl 100, id 45957, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xbef5), ack 152041, win 6697, options [nop,nop,TS val 4294858305 ecr 86368736], length 0
16:01:38.284479 IP (tos 0x0, ttl 57, id 18281, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9401 (correct), seq 152041:153489, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284602 IP (tos 0x0, ttl 57, id 18282, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9329 (correct), seq 153489:154937, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284614 IP (tos 0x0, ttl 100, id 45958, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xb3a5), ack 154937, win 6697, options [nop,nop,TS val 4294858305 ecr 86368736], length 0
16:01:38.284725 IP (tos 0x0, ttl 57, id 18283, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x7431 (correct), seq 154937:156385, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284848 IP (tos 0x0, ttl 57, id 18284, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x175f (correct), seq 156385:157833, ack 1, win 46, options [nop,nop,TS val 86368736 ecr 4294858254], length 1448
16:01:38.284861 IP (tos 0x0, ttl 100, id 45959, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xa855), ack 157833, win 6697, options [nop,nop,TS val 4294858305 ecr 86368736], length 0
16:01:38.284971 IP (tos 0x0, ttl 57, id 18285, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x8c5c (correct), seq 157833:159281, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285094 IP (tos 0x0, ttl 57, id 18286, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd3de (correct), seq 159281:160729, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285106 IP (tos 0x0, ttl 100, id 45960, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x9d04), ack 160729, win 6697, options [nop,nop,TS val 4294858305 ecr 86368737], length 0
16:01:38.285216 IP (tos 0x0, ttl 57, id 18287, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xef44 (correct), seq 160729:162177, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285340 IP (tos 0x0, ttl 57, id 18288, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x390b (correct), seq 162177:163625, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285351 IP (tos 0x0, ttl 100, id 45961, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x91b3), ack 163625, win 6697, options [nop,nop,TS val 4294858306 ecr 86368737], length 0
16:01:38.285463 IP (tos 0x0, ttl 57, id 18289, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb804 (correct), seq 163625:165073, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285586 IP (tos 0x0, ttl 57, id 18290, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xffa8 (correct), seq 165073:166521, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285597 IP (tos 0x0, ttl 100, id 45962, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x8663), ack 166521, win 6697, options [nop,nop,TS val 4294858306 ecr 86368737], length 0
16:01:38.285709 IP (tos 0x0, ttl 57, id 18291, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9c0e (correct), seq 166521:167969, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285833 IP (tos 0x0, ttl 57, id 18292, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x50ed (correct), seq 167969:169417, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.285843 IP (tos 0x0, ttl 100, id 45963, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x7b13), ack 169417, win 6697, options [nop,nop,TS val 4294858306 ecr 86368737], length 0
16:01:38.285955 IP (tos 0x0, ttl 57, id 18293, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe878 (correct), seq 169417:170865, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.286078 IP (tos 0x0, ttl 57, id 18294, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5431 (correct), seq 170865:172313, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.286089 IP (tos 0x0, ttl 100, id 45964, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x6fc3), ack 172313, win 6697, options [nop,nop,TS val 4294858306 ecr 86368737], length 0
16:01:38.286202 IP (tos 0x0, ttl 57, id 18295, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [P.], cksum 0xc4a4 (correct), seq 172313:173761, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858255], length 1448
16:01:38.286324 IP (tos 0x0, ttl 57, id 18296, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x92a6 (correct), seq 173761:175209, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286335 IP (tos 0x0, ttl 100, id 45965, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x63bd), ack 175209, win 6878, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.286448 IP (tos 0x0, ttl 57, id 18297, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb726 (correct), seq 175209:176657, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286460 IP (tos 0x0, ttl 100, id 45966, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x5d60), ack 176657, win 7059, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.286571 IP (tos 0x0, ttl 57, id 18298, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1388 (correct), seq 176657:178105, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286583 IP (tos 0x0, ttl 100, id 45967, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x5703), ack 178105, win 7240, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.286694 IP (tos 0x0, ttl 57, id 18299, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x6a83 (correct), seq 178105:179553, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286705 IP (tos 0x0, ttl 100, id 45968, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x50a6), ack 179553, win 7421, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.286816 IP (tos 0x0, ttl 57, id 18300, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0ecc (correct), seq 179553:181001, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286827 IP (tos 0x0, ttl 100, id 45969, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x4a49), ack 181001, win 7602, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.286944 IP (tos 0x0, ttl 57, id 18301, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x02fd (correct), seq 181001:182449, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.286955 IP (tos 0x0, ttl 100, id 45970, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x43ec), ack 182449, win 7783, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.287063 IP (tos 0x0, ttl 57, id 18302, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x666e (correct), seq 182449:183897, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287075 IP (tos 0x0, ttl 100, id 45971, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x3d8f), ack 183897, win 7964, options [nop,nop,TS val 4294858307 ecr 86368737], length 0
16:01:38.287187 IP (tos 0x0, ttl 57, id 18303, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xfc66 (correct), seq 183897:185345, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287198 IP (tos 0x0, ttl 100, id 45972, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x3731), ack 185345, win 8145, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287309 IP (tos 0x0, ttl 57, id 18304, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xbd8c (correct), seq 185345:186793, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287321 IP (tos 0x0, ttl 100, id 45973, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x30d4), ack 186793, win 8326, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287431 IP (tos 0x0, ttl 57, id 18305, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0846 (correct), seq 186793:188241, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287440 IP (tos 0x0, ttl 100, id 45974, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x2a77), ack 188241, win 8507, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287555 IP (tos 0x0, ttl 57, id 18306, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x49e9 (correct), seq 188241:189689, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287565 IP (tos 0x0, ttl 100, id 45975, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x241a), ack 189689, win 8688, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287683 IP (tos 0x0, ttl 57, id 18307, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc416 (correct), seq 189689:191137, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287693 IP (tos 0x0, ttl 100, id 45976, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1dbd), ack 191137, win 8869, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287801 IP (tos 0x0, ttl 57, id 18308, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xc8d3 (correct), seq 191137:192585, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287813 IP (tos 0x0, ttl 100, id 45977, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1760), ack 192585, win 9050, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.287924 IP (tos 0x0, ttl 57, id 18309, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xd3d8 (correct), seq 192585:194033, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.287935 IP (tos 0x0, ttl 100, id 45978, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1103), ack 194033, win 9231, options [nop,nop,TS val 4294858308 ecr 86368737], length 0
16:01:38.288047 IP (tos 0x0, ttl 57, id 18310, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x87af (correct), seq 194033:195481, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288172 IP (tos 0x0, ttl 57, id 18311, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5c33 (correct), seq 195481:196929, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288182 IP (tos 0x0, ttl 100, id 45979, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x05b2), ack 196929, win 9231, options [nop,nop,TS val 4294858309 ecr 86368737], length 0
16:01:38.288293 IP (tos 0x0, ttl 57, id 18312, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe297 (correct), seq 196929:198377, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288416 IP (tos 0x0, ttl 57, id 18313, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x09d0 (correct), seq 198377:199825, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288426 IP (tos 0x0, ttl 100, id 45980, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xfa61), ack 199825, win 9231, options [nop,nop,TS val 4294858309 ecr 86368737], length 0
16:01:38.288540 IP (tos 0x0, ttl 57, id 18314, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x51e0 (correct), seq 199825:201273, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288662 IP (tos 0x0, ttl 57, id 18315, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x145e (correct), seq 201273:202721, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288674 IP (tos 0x0, ttl 100, id 45981, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xef11), ack 202721, win 9231, options [nop,nop,TS val 4294858309 ecr 86368737], length 0
16:01:38.288786 IP (tos 0x0, ttl 57, id 18316, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x30f2 (correct), seq 202721:204169, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288908 IP (tos 0x0, ttl 57, id 18317, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x7777 (correct), seq 204169:205617, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.288920 IP (tos 0x0, ttl 100, id 45982, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xe3c1), ack 205617, win 9231, options [nop,nop,TS val 4294858309 ecr 86368737], length 0
16:01:38.289031 IP (tos 0x0, ttl 57, id 18318, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe665 (correct), seq 205617:207065, ack 1, win 46, options [nop,nop,TS val 86368737 ecr 4294858256], length 1448
16:01:38.324047 IP (tos 0x0, ttl 57, id 18319, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4a0b (correct), seq 207065:208513, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324060 IP (tos 0x0, ttl 100, id 45983, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xd84e), ack 208513, win 9231, options [nop,nop,TS val 4294858344 ecr 86368737], length 0
16:01:38.324170 IP (tos 0x0, ttl 57, id 18320, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xe8d4 (correct), seq 208513:209961, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324297 IP (tos 0x0, ttl 57, id 18321, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xffde (correct), seq 209961:211409, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324310 IP (tos 0x0, ttl 100, id 45984, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xccf3), ack 211409, win 9231, options [nop,nop,TS val 4294858345 ecr 86368747], length 0
16:01:38.324416 IP (tos 0x0, ttl 57, id 18322, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x46aa (correct), seq 211409:212857, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324539 IP (tos 0x0, ttl 57, id 18323, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x768a (correct), seq 212857:214305, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324551 IP (tos 0x0, ttl 100, id 45985, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xc1a3), ack 214305, win 9231, options [nop,nop,TS val 4294858345 ecr 86368747], length 0
16:01:38.324662 IP (tos 0x0, ttl 57, id 18324, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1c9a (correct), seq 214305:215753, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324788 IP (tos 0x0, ttl 57, id 18325, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb753 (correct), seq 215753:217201, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.324801 IP (tos 0x0, ttl 100, id 45986, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xb653), ack 217201, win 9231, options [nop,nop,TS val 4294858345 ecr 86368747], length 0
16:01:38.324908 IP (tos 0x0, ttl 57, id 18326, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x34ad (correct), seq 217201:218649, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.325031 IP (tos 0x0, ttl 57, id 18327, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xfb0f (correct), seq 218649:220097, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.325044 IP (tos 0x0, ttl 100, id 45987, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xab03), ack 220097, win 9231, options [nop,nop,TS val 4294858345 ecr 86368747], length 0
16:01:38.325154 IP (tos 0x0, ttl 57, id 18328, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x4049 (correct), seq 220097:221545, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.325277 IP (tos 0x0, ttl 57, id 18329, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x5dba (correct), seq 221545:222993, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.325289 IP (tos 0x0, ttl 100, id 45988, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x9fb2), ack 222993, win 9231, options [nop,nop,TS val 4294858346 ecr 86368747], length 0
16:01:38.325401 IP (tos 0x0, ttl 57, id 18330, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xfde1 (correct), seq 222993:224441, ack 1, win 46, options [nop,nop,TS val 86368747 ecr 4294858295], length 1448
16:01:38.333499 IP (tos 0x0, ttl 57, id 18331, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x64d5 (correct), seq 224441:225889, ack 1, win 46, options [nop,nop,TS val 86368749 ecr 4294858304], length 1448
16:01:38.333509 IP (tos 0x0, ttl 100, id 45989, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x945a), ack 225889, win 9231, options [nop,nop,TS val 4294858354 ecr 86368747], length 0
16:01:38.333622 IP (tos 0x0, ttl 57, id 18332, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xddc2 (correct), seq 225889:227337, ack 1, win 46, options [nop,nop,TS val 86368749 ecr 4294858304], length 1448
16:01:38.333749 IP (tos 0x0, ttl 57, id 18333, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x22b9 (correct), seq 227337:228785, ack 1, win 46, options [nop,nop,TS val 86368749 ecr 4294858304], length 1448
16:01:38.333759 IP (tos 0x0, ttl 100, id 45990, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x8908), ack 228785, win 9231, options [nop,nop,TS val 4294858354 ecr 86368749], length 0
16:01:38.333867 IP (tos 0x0, ttl 57, id 18334, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x52c1 (correct), seq 228785:230233, ack 1, win 46, options [nop,nop,TS val 86368749 ecr 4294858304], length 1448
16:01:38.333991 IP (tos 0x0, ttl 57, id 18335, offset 0, flags [DF], proto TCP (6), length 1500)
    130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xb074 (correct), seq 230233:231681, ack 1, win 46, options [nop,nop,TS val 86368749 ecr 4294858304], length 1448
16:01:38.334002 IP (tos 0x0, ttl 100, id 45991, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x7db8), ack 231681, win 9231, options [nop,nop,TS val 4294858354 ecr 86368749], length 0
300 packets captured
301 packets received by filter
0 packets dropped by kernel

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 14:11                 ` alekcejk
@ 2012-02-15 14:49                   ` Neal Cardwell
  2012-02-15 14:56                     ` Eric Dumazet
  2012-02-15 15:05                     ` alekcejk
  2012-02-15 15:08                   ` Eric Dumazet
  1 sibling, 2 replies; 66+ messages in thread
From: Neal Cardwell @ 2012-02-15 14:49 UTC (permalink / raw)
  To: alekcejk; +Cc: Eric Dumazet, netdev

If there was an increase in the number of bytes charged to the socket
for each skb, without a corresponding increase in TCP receive buffer
size, that would explain a systematic decrease in receiver window that
would cause some paths, like perhaps these, to become
receiver-window-limited (which is consistent with the symptom of
stable bandwidth for a given path).

Can you please try increasing the default TCP receiver window to see
if this helps; try this as root on the 3.2 machine:

sysctl net.ipv4.tcp_rmem="4096 897664 897664"

Basically making the middle number as big as the third number should
bump up the default receiver window size.

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 14:49                   ` Neal Cardwell
@ 2012-02-15 14:56                     ` Eric Dumazet
  2012-02-15 15:05                     ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15 14:56 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: alekcejk, netdev

Le mercredi 15 février 2012 à 09:49 -0500, Neal Cardwell a écrit :
> If there was an increase in the number of bytes charged to the socket
> for each skb, without a corresponding increase in TCP receive buffer
> size, that would explain a systematic decrease in receiver window that
> would cause some paths, like perhaps these, to become
> receiver-window-limited (which is consistent with the symptom of
> stable bandwidth for a given path).
> 
> Can you please try increasing the default TCP receiver window to see
> if this helps; try this as root on the 3.2 machine:
> 
> sysctl net.ipv4.tcp_rmem="4096 897664 897664"
> 
> Basically making the middle number as big as the third number should
> bump up the default receiver window size.
> 

Neal, this was taken into account, check how sk_rcvbuf is dynamically
handled in our stack.

tcp_rmem[1] is the initial sk_rcvbuf, but its updated as soon as receive
window changes

If you check tcpdumps, you dont notice signs of receiver-window-limited.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 14:49                   ` Neal Cardwell
  2012-02-15 14:56                     ` Eric Dumazet
@ 2012-02-15 15:05                     ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-15 15:05 UTC (permalink / raw)
  To: Neal Cardwell, netdev

В сообщении от Среда 15 февраля 2012 09:49:07 вы написали:
> If there was an increase in the number of bytes charged to the socket
> for each skb, without a corresponding increase in TCP receive buffer
> size, that would explain a systematic decrease in receiver window that
> would cause some paths, like perhaps these, to become
> receiver-window-limited (which is consistent with the symptom of
> stable bandwidth for a given path).
> 
> Can you please try increasing the default TCP receiver window to see
> if this helps; try this as root on the 3.2 machine:
> 
> sysctl net.ipv4.tcp_rmem="4096 897664 897664"

The same results after setting this.

> 
> Basically making the middle number as big as the third number should
> bump up the default receiver window size.
> 
> neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 14:11                 ` alekcejk
  2012-02-15 14:49                   ` Neal Cardwell
@ 2012-02-15 15:08                   ` Eric Dumazet
  2012-02-15 19:44                     ` Neal Cardwell
  1 sibling, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-15 15:08 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mercredi 15 février 2012 à 16:11 +0200, alekcejk@googlemail.com a
écrit :

> ftp.snt.utwente.nl - yet one server with download speed 11,2 Megabytes/s with 3.1.10 kernel
> and 5,41 or 5,56 or 5,8 Megabytes/s with 3.2.6 kernel (maximum speed shown by wget
> may vary after restarting of download).
> 

OK good... Unfortunately there is something in the path eating ECT

all frames we receive from remote peer have tos 0x0, so we cant detect
retransmits.

> tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
> 16:01:37.313964 IP (tos 0x0, ttl 100, id 63113, offset 0, flags [DF], proto TCP (6), length 60)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [SEW], cksum 0x1028 (incorrect -> 0xe45b), seq 1339270399, win 14600, options [mss 1460,sackOK,TS val 4294857334 ecr 0,nop,wscale 4], 
> length 0
> 16:01:37.365919 IP (tos 0x0, ttl 57, id 0, offset 0, flags [DF], proto TCP (6), length 60)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [S.E], cksum 0xec12 (correct), seq 1335027049, ack 1339270400, win 5792, options [mss 1460,sackOK,TS val 86368507 ecr 
> 4294857334,nop,wscale 7], length 0
> 16:01:37.365942 IP (tos 0x0, ttl 100, id 63114, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2dfa), ack 1, win 913, options [nop,nop,TS val 4294857386 ecr 86368507], length 0
> 16:01:37.418747 IP (tos 0x0, ttl 57, id 1133, offset 0, flags [DF], proto TCP (6), length 116)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x4e71 (correct), seq 1:65, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 64
> 16:01:37.418764 IP (tos 0x0, ttl 100, id 63115, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d78), ack 65, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
> 16:01:37.418771 IP (tos 0x0, ttl 57, id 1134, offset 0, flags [DF], proto TCP (6), length 93)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x4a09 (correct), seq 65:106, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 41
> 16:01:37.418783 IP (tos 0x0, ttl 100, id 63116, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d4f), ack 106, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
> 16:01:37.418790 IP (tos 0x0, ttl 57, id 1135, offset 0, flags [DF], proto TCP (6), length 93)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x8227 (correct), seq 106:147, ack 1, win 46, options [nop,nop,TS val 86368520 ecr 4294857386], length 41
> 16:01:37.418801 IP (tos 0x0, ttl 100, id 63117, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2d26), ack 147, win 913, options [nop,nop,TS val 4294857439 ecr 86368520], length 0
> 16:01:37.470393 IP (tos 0x0, ttl 57, id 1136, offset 0, flags [DF], proto TCP (6), length 1396)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x71a3 (correct), seq 147:1491, ack 1, win 46, options [nop,nop,TS val 86368533 ecr 4294857439], length 1344
> 16:01:37.470405 IP (tos 0x0, ttl 100, id 63118, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x26fd), ack 1491, win 1081, options [nop,nop,TS val 4294857491 ecr 86368533], length 0
> 16:01:37.470668 IP (tos 0x2,ECT(0), ttl 100, id 63119, offset 0, flags [DF], proto TCP (6), length 68)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1030 (incorrect -> 0x9f08), seq 1:17, ack 1491, win 1081, options [nop,nop,TS val 4294857491 ecr 86368533], length 16
> 16:01:37.522117 IP (tos 0x0, ttl 57, id 1137, offset 0, flags [DF], proto TCP (6), length 52)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [.], cksum 0x2aeb (correct), ack 17, win 46, options [nop,nop,TS val 86368546 ecr 4294857491], length 0
> 16:01:37.522129 IP (tos 0x0, ttl 57, id 1138, offset 0, flags [DF], proto TCP (6), length 86)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xe39f (correct), seq 1491:1525, ack 17, win 46, options [nop,nop,TS val 86368546 ecr 4294857491], length 34
> 16:01:37.522176 IP (tos 0x2,ECT(0), ttl 100, id 63120, offset 0, flags [DF], proto TCP (6), length 65)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x102d (incorrect -> 0x3bca), seq 17:30, ack 1525, win 1081, options [nop,nop,TS val 4294857543 ecr 86368546], length 13
> 16:01:37.573661 IP (tos 0x0, ttl 57, id 1139, offset 0, flags [DF], proto TCP (6), length 75)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x48e3 (correct), seq 1525:1548, ack 30, win 46, options [nop,nop,TS val 86368559 ecr 4294857543], length 23
> 16:01:37.573826 IP (tos 0x2,ECT(0), ttl 100, id 63121, offset 0, flags [DF], proto TCP (6), length 58)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1026 (incorrect -> 0x7260), seq 30:36, ack 1548, win 1081, options [nop,nop,TS val 4294857594 ecr 86368559], length 6
> 16:01:37.625305 IP (tos 0x0, ttl 57, id 1140, offset 0, flags [DF], proto TCP (6), length 71)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xc2b3 (correct), seq 1548:1567, ack 36, win 46, options [nop,nop,TS val 86368571 ecr 4294857594], length 19
> 16:01:37.625425 IP (tos 0x2,ECT(0), ttl 100, id 63122, offset 0, flags [DF], proto TCP (6), length 57)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1025 (incorrect -> 0x875b), seq 36:41, ack 1567, win 1081, options [nop,nop,TS val 4294857646 ecr 86368571], length 5
> 16:01:37.676911 IP (tos 0x0, ttl 57, id 1141, offset 0, flags [DF], proto TCP (6), length 61)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x7223 (correct), seq 1567:1576, ack 41, win 46, options [nop,nop,TS val 86368584 ecr 4294857646], length 9
> 16:01:37.677032 IP (tos 0x2,ECT(0), ttl 100, id 63123, offset 0, flags [DF], proto TCP (6), length 60)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1028 (incorrect -> 0x537d), seq 41:49, ack 1576, win 1081, options [nop,nop,TS val 4294857697 ecr 86368584], length 8
> 16:01:37.728484 IP (tos 0x0, ttl 57, id 1142, offset 0, flags [DF], proto TCP (6), length 83)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xf385 (correct), seq 1576:1607, ack 49, win 46, options [nop,nop,TS val 86368597 ecr 4294857697], length 31
> 16:01:37.728631 IP (tos 0x2,ECT(0), ttl 100, id 63124, offset 0, flags [DF], proto TCP (6), length 93)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1049 (incorrect -> 0x2b64), seq 49:90, ack 1607, win 1081, options [nop,nop,TS val 4294857749 ecr 86368597], length 41
> 16:01:37.780113 IP (tos 0x0, ttl 57, id 1143, offset 0, flags [DF], proto TCP (6), length 89)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x9d5d (correct), seq 1607:1644, ack 90, win 46, options [nop,nop,TS val 86368610 ecr 4294857749], length 37
> 16:01:37.780247 IP (tos 0x2,ECT(0), ttl 100, id 63125, offset 0, flags [DF], proto TCP (6), length 91)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1047 (incorrect -> 0x9579), seq 90:129, ack 1644, win 1081, options [nop,nop,TS val 4294857801 ecr 86368610], length 39
> 16:01:37.831756 IP (tos 0x0, ttl 57, id 1144, offset 0, flags [DF], proto TCP (6), length 67)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0xae1f (correct), seq 1644:1659, ack 129, win 46, options [nop,nop,TS val 86368623 ecr 4294857801], length 15
> 16:01:37.831882 IP (tos 0x2,ECT(0), ttl 100, id 63126, offset 0, flags [DF], proto TCP (6), length 58)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1026 (incorrect -> 0x7362), seq 129:135, ack 1659, win 1081, options [nop,nop,TS val 4294857852 ecr 86368623], length 6
> 16:01:37.883482 IP (tos 0x0, ttl 57, id 1145, offset 0, flags [DF], proto TCP (6), length 104)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x6b16 (correct), seq 1659:1711, ack 135, win 46, options [nop,nop,TS val 86368636 ecr 4294857852], length 52
> 16:01:37.883589 IP (tos 0x0, ttl 100, id 45885, offset 0, flags [DF], proto TCP (6), length 60)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [SEW], cksum 0x1028 (incorrect -> 0x234e), seq 1207822221, win 14600, options [mss 1460,sackOK,TS val 4294857904 ecr 0,nop,wscale 4], 
> length 0
> 16:01:37.923277 IP (tos 0x0, ttl 100, id 63127, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x236f), ack 1711, win 1081, options [nop,nop,TS val 4294857944 ecr 86368636], length 0
> 16:01:37.933260 IP (tos 0x0, ttl 57, id 0, offset 0, flags [DF], proto TCP (6), length 60)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [S.E], cksum 0xe744 (correct), seq 3516507796, ack 1207822222, win 5792, options [mss 1460,sackOK,TS val 86368649 ecr 
> 4294857904,nop,wscale 7], length 0

> 16:01:37.933275 IP (tos 0x0, ttl 100, id 45886, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x292e), ack 1, win 913, options [nop,nop,TS val 4294857954 ecr 86368649], length 0
> 16:01:37.933425 IP (tos 0x2,ECT(0), ttl 100, id 63128, offset 0, flags [DF], proto TCP (6), length 91)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [P.], cksum 0x1047 (incorrect -> 0x9b4d), seq 135:174, ack 1711, win 1081, options [nop,nop,TS val 4294857954 ecr 86368636], length 39
> 16:01:37.983255 IP (tos 0x0, ttl 57, id 18176, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x9529 (correct), seq 1:1449, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
> 16:01:37.983272 IP (tos 0x0, ttl 100, id 45887, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x2293), ack 1449, win 1094, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
> 16:01:37.983378 IP (tos 0x0, ttl 57, id 18177, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x2135 (correct), seq 1449:2897, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
> 16:01:37.983388 IP (tos 0x0, ttl 100, id 45888, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x1c36), ack 2897, win 1275, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
> 16:01:37.983500 IP (tos 0x0, ttl 57, id 18178, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x1b8d (correct), seq 2897:4345, ack 1, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 1448
> 16:01:37.983509 IP (tos 0x0, ttl 100, id 45889, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x15d9), ack 4345, win 1456, options [nop,nop,TS val 4294858004 ecr 86368661], length 0
> 16:01:37.984985 IP (tos 0x0, ttl 57, id 1146, offset 0, flags [DF], proto TCP (6), length 149)
>     130.89.149.20.21 > AA.BB.CC.XY.53896: Flags [P.], cksum 0x8cc1 (correct), seq 1711:1808, ack 174, win 46, options [nop,nop,TS val 86368661 ecr 4294857954], length 97
> 16:01:37.985019 IP (tos 0x0, ttl 100, id 63129, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.53896 > 130.89.149.20.21: Flags [.], cksum 0x1020 (incorrect -> 0x2291), ack 1808, win 1081, options [nop,nop,TS val 4294858005 ecr 86368661], length 0
> 16:01:38.033132 IP (tos 0x0, ttl 57, id 18179, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x15a6 (correct), seq 4345:5793, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
> 16:01:38.033143 IP (tos 0x0, ttl 100, id 45890, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x0f3e), ack 5793, win 1637, options [nop,nop,TS val 4294858053 ecr 86368674], length 0
> 16:01:38.033255 IP (tos 0x0, ttl 57, id 18180, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0ffe (correct), seq 5793:7241, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
> 16:01:38.033267 IP (tos 0x0, ttl 100, id 45891, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x08e0), ack 7241, win 1818, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
> 16:01:38.033377 IP (tos 0x0, ttl 57, id 18181, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x0a56 (correct), seq 7241:8689, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
> 16:01:38.033385 IP (tos 0x0, ttl 100, id 45892, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0x0283), ack 8689, win 1999, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
> 16:01:38.033501 IP (tos 0x0, ttl 57, id 18182, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0x04ae (correct), seq 8689:10137, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
> 16:01:38.033509 IP (tos 0x0, ttl 100, id 45893, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xfc25), ack 10137, win 2180, options [nop,nop,TS val 4294858054 ecr 86368674], length 0
> 16:01:38.033629 IP (tos 0x0, ttl 57, id 18183, offset 0, flags [DF], proto TCP (6), length 1500)
>     130.89.149.20.45565 > AA.BB.CC.XY.42171: Flags [.], cksum 0xff05 (correct), seq 10137:11585, ack 1, win 46, options [nop,nop,TS val 86368674 ecr 4294858004], length 1448
> 16:01:38.033642 IP (tos 0x0, ttl 100, id 45894, offset 0, flags [DF], proto TCP (6), length 52)
>     AA.BB.CC.XY.42171 > 130.89.149.20.45565: Flags [.], cksum 0x1020 (incorrect -> 0xf5c8), ack 11585, win 2361, options [nop,nop,TS val 4294858054 ecr 86368674], length 0

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 15:08                   ` Eric Dumazet
@ 2012-02-15 19:44                     ` Neal Cardwell
  2012-02-16  7:29                       ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-15 19:44 UTC (permalink / raw)
  To: Netdev, alekcejk

Thanks, Eric, for the clarification.

I am still intrigued by these aspects of the issue:

> Also I want to pay attention that limited speed stays constant - always
> 5.5 MB/s with straight line on traffic plotter as if was network bandwidth shaping.
> With 3.1 kernels this never happens - speed can vary in some ranges
> but at maximum it is about 11 MB/s, no limitations such as 5.5 MB/s.
...

> But I can say that probably there is really 100Mb/s
> with Full duplex because as I wrote in first mail
> there is some servers which have almost the same
> speed with 3.2.3 kernel as with 3.1.10.
> They are mostly located geographically close to me
> (maybe there are other servers, not close, but I not found such one).
> Here example of such server ftp.linux.kiev.ua,
> download speed 11,1 Megabytes/s with both kernels.
...

To me, these symptoms smell like a receiver window issue that is
capping bandwidth at some receive_window/RTT value:

1) when there is a problem bandwidth is a "straight line" instead of
typically variable TCP performance

2) when there is a problem, it is with geographically remote
(high-RTT) sites and not local sites

3) the problem only shows up when certain versions of the kernel act
as a receiver

I would be intrigued to see the following pieces of info for a slow
transfer (from a geographically distant server) with the problematic
3.2 kernel:

- tcpdump of first 300 or so packets to see SYN/SYNACK and RTT

- tcpdump of last 300 or so packets, to see the steady-state dynamics
  with receiver window and packet inter-arrival times

- summary of overall throughput wget sees

(I apologize if this is already in the thread somewhere... there are
now a lot of traces in the thread and it's hard to scan them all...
:-)

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-15 19:44                     ` Neal Cardwell
@ 2012-02-16  7:29                       ` Eric Dumazet
  2012-02-16 13:40                         ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16  7:29 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: Netdev, alekcejk

Le mercredi 15 février 2012 à 14:44 -0500, Neal Cardwell a écrit :
> Thanks, Eric, for the clarification.
> 
> I am still intrigued by these aspects of the issue:
> 
> > Also I want to pay attention that limited speed stays constant - always
> > 5.5 MB/s with straight line on traffic plotter as if was network bandwidth shaping.
> > With 3.1 kernels this never happens - speed can vary in some ranges
> > but at maximum it is about 11 MB/s, no limitations such as 5.5 MB/s.
> ...
> 
> > But I can say that probably there is really 100Mb/s
> > with Full duplex because as I wrote in first mail
> > there is some servers which have almost the same
> > speed with 3.2.3 kernel as with 3.1.10.
> > They are mostly located geographically close to me
> > (maybe there are other servers, not close, but I not found such one).
> > Here example of such server ftp.linux.kiev.ua,
> > download speed 11,1 Megabytes/s with both kernels.
> ...
> 
> To me, these symptoms smell like a receiver window issue that is
> capping bandwidth at some receive_window/RTT value:
> 
> 1) when there is a problem bandwidth is a "straight line" instead of
> typically variable TCP performance
> 
> 2) when there is a problem, it is with geographically remote
> (high-RTT) sites and not local sites
> 
> 3) the problem only shows up when certain versions of the kernel act
> as a receiver
> 
> I would be intrigued to see the following pieces of info for a slow
> transfer (from a geographically distant server) with the problematic
> 3.2 kernel:
> 
> - tcpdump of first 300 or so packets to see SYN/SYNACK and RTT
> 
> - tcpdump of last 300 or so packets, to see the steady-state dynamics
>   with receiver window and packet inter-arrival times
> 
> - summary of overall throughput wget sees
> 
> (I apologize if this is already in the thread somewhere... there are
> now a lot of traces in the thread and it's hard to scan them all...
> :-)
> 

So I took the time to setup a netem in my lab (and had to fix netem by
the way). Gigabit link.

On sender :
tc qdisc add dev vlan.103 root netem delay 50ms

And netperf session is a bit strange, since receiver window is about
1Mbytes (17097*64) but sender never uses half of it.

cwnd is ~408

$ ss -emoi  dst 192.168.20.108
State      Recv-Q Send-Q                                 Local
Address:Port                                     Peer Address:Port   
ESTAB      0      450976
192.168.20.110:52017
192.168.20.108:44169    timer:(on,235ms,0) ino:21711 sk:f24d2d00
	 mem:(r0,w698880,f206336,t0) ts sack ecn bic wscale:6,8 rto:252
rtt:52/0.75 cwnd:408 send 90.9Mbps rcv_space:14600

$ tc -s -d qdisc show dev vlan.103
qdisc netem 8009: root refcnt 2 limit 1000 delay 50.0ms
 Sent 15149167430 bytes 10017438 pkt (dropped 0, overlimits 0 requeues
0) 
 rate 74878Kbit 6193pps backlog 476760b 316p requeues 0 


trace taken on sender :

08:08:16.597701 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 3225279554:3225281002(1448) ack 2209741277 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597706 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 1448:2896(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597708 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 2896:4344(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597709 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 4344:5792(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597710 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 5792:7240(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597711 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 7240:8688(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597712 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 8688:10136(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597713 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 10136:11584(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597714 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 11584:13032(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597715 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 13032:14480(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597718 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 14480:15928(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597719 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 15928:17376(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597720 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 17376:18824(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597721 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 18824:20272(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597722 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 20272:21720(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597723 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 21720:23168(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597724 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 23168:24616(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597725 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 24616:26064(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597726 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 26064:27512(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597727 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 27512:28960(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597728 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 28960:30408(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597729 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 30408:31856(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597730 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 31856:33304(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597731 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 33304:34752(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597732 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 34752:36200(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597733 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 36200:37648(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597733 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 37648:39096(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597734 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 39096:40544(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597736 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 40544:41992(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597737 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 41992:43440(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597744 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 43440:44888(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597745 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 44888:46336(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597746 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 46336:47784(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597747 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 47784:49232(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597748 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 49232:50680(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597749 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 50680:52128(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597752 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 52128:53576(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597753 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 53576:55024(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597756 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 55024:56472(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597757 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 56472:57920(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597758 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 57920:59368(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597759 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 59368:60816(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597760 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 60816:62264(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597763 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 62264:63712(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597767 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 63712:65160(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597768 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 65160:66608(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597771 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 66608:68056(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597771 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 68056:69504(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597772 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 69504:70952(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597775 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 70952:72400(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597776 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 72400:73848(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597777 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 73848:75296(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597780 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 75296:76744(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597781 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 76744:78192(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597781 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 78192:79640(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597784 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 79640:81088(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597789 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 81088:82536(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597789 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 82536:83984(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597792 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 83984:85432(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597793 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 85432:86880(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597795 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 86880:88328(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597796 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 88328:89776(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597799 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 89776:91224(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597799 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 91224:92672(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597800 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 92672:94120(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597801 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 94120:95568(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597804 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 95568:97016(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597804 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 97016:98464(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597805 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 98464:99912(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597808 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 99912:101360(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597812 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 101360:102808(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597813 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 102808:104256(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597816 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 104256:105704(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597817 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 105704:107152(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597819 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 107152:108600(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597820 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 108600:110048(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597821 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 110048:111496(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597824 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 111496:112944(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597824 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 112944:114392(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597825 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 114392:115840(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597826 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 115840:117288(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597827 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 117288:118736(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597830 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 118736:120184(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597830 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 120184:121632(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597833 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 121632:123080(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597837 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 123080:124528(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597838 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 124528:125976(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597840 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 125976:127424(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597841 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 127424:128872(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597844 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 128872:130320(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597845 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 130320:131768(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597845 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 131768:133216(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597846 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 133216:134664(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597848 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 134664:136112(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597853 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 2896 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597859 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 136112:137560(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597860 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 137560:139008(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597862 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 139008:140456(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597863 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 140456:141904(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597864 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 141904:143352(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597869 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 143352:144800(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597874 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 144800:146248(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597875 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 146248:147696(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597875 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 147696:149144(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597876 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 149144:150592(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597876 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 150592:152040(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597877 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 152040:153488(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597878 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 153488:154936(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597878 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 154936:156384(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597879 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 156384:157832(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597880 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 157832:159280(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597880 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 159280:160728(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597881 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 160728:162176(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597882 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 162176:163624(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597882 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 163624:165072(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597885 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 5792 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597888 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 165072:166520(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597889 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 166520:167968(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597890 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 167968:169416(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597894 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 169416:170864(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597894 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 170864:172312(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597895 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 172312:173760(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597897 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 173760:175208(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597897 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 175208:176656(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597899 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 8688 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597901 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 176656:178104(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597903 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 178104:179552(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597904 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 179552:181000(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597905 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 181000:182448(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597905 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 182448:183896(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597908 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 183896:185344(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597914 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 185344:186792(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597915 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 186792:188240(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597915 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 188240:189688(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597918 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 189688:191136(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597919 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 191136:192584(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597920 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 192584:194032(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597921 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 194032:195480(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597922 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 195480:196928(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597924 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 11584 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597926 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 196928:198376(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597927 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 198376:199824(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597928 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 199824:201272(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597929 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 201272:202720(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597930 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 202720:204168(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597936 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 204168:205616(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597937 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 205616:207064(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597939 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 207064:208512(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597940 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 208512:209960(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597941 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 209960:211408(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597942 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 211408:212856(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597945 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 212856:214304(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597946 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 214304:215752(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597948 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 14480 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597950 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 215752:217200(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597952 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 217200:218648(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597953 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 218648:220096(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597954 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 220096:221544(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597955 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 221544:222992(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597956 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 222992:224440(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597961 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 224440:225888(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597962 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 225888:227336(1448) ack 1 win 58 <nop,nop,timestamp 6321260 54633214>
08:08:16.597971 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 17376 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.597994 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 20272 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598018 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 23168 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598043 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 26064 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598066 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 28960 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598092 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 31856 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598117 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 34752 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598138 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 37648 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598162 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 40544 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598187 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 43440 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598208 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 46336 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598235 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 49232 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598258 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 52128 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598285 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 55024 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598309 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 57920 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598333 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 60816 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598358 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 63712 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598380 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 66608 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598429 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 69504 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598453 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 72400 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598476 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 75296 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598501 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 78192 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598526 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 81088 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598550 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 83984 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598573 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 86880 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598598 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 89776 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598622 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 92672 win 17097 <nop,nop,timestamp 54633264 6321260>
08:08:16.598669 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 95568 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598672 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 98464 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598696 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 101360 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598718 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 104256 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598741 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 107152 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598767 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 110048 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598791 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 112944 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598814 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 115840 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598840 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 118736 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598864 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 121632 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598889 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 124528 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598914 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 127424 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598938 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 130320 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598962 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 133216 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.598985 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 136112 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599008 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 139008 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599033 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 141904 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599062 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 144800 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599082 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 147696 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599107 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 150592 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599130 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 153488 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599155 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 156384 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599178 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 159280 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599202 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 162176 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599226 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 165072 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599250 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 167968 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599274 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 170864 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599299 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 173760 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599324 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 176656 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599350 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 179552 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599372 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 182448 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599395 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 185344 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599420 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 188240 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599443 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 191136 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599466 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 194032 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599493 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 196928 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599516 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 199824 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599563 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 202720 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599588 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 205616 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599612 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 208512 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599635 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 211408 win 17097 <nop,nop,timestamp 54633265 6321260>
08:08:16.599659 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 214304 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599683 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 217200 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599707 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 220096 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599731 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 222992 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599756 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 225888 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599760 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 227336:228784(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599762 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 228784:230232(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599763 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 230232:231680(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599764 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 231680:233128(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599765 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 233128:234576(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599766 IP 192.168.20.110.40322 > 192.168.20.108.48777: P 234576:235760(1184) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599767 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 235760:237208(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599769 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 237208:238656(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599769 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 238656:240104(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599772 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 240104:241552(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599773 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 241552:243000(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599774 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 243000:244448(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599775 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 244448:245896(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599775 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 245896:247344(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599781 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 247344:248792(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599783 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 248792:250240(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599783 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 250240:251688(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599787 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 251688:253136(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599788 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 253136:254584(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599789 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 254584:256032(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599790 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 256032:257480(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599792 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 257480:258928(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599793 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 258928:260376(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599794 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 260376:261824(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599795 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 261824:263272(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599796 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 263272:264720(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599799 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 264720:266168(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599800 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 266168:267616(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599801 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 267616:269064(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599806 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 269064:270512(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599807 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 270512:271960(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599808 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 271960:273408(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599810 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 273408:274856(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599811 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 274856:276304(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599812 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 276304:277752(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599814 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 277752:279200(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599815 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 279200:280648(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599816 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 280648:282096(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599817 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 282096:283544(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599821 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 283544:284992(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599822 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 284992:286440(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599823 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 286440:287888(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599824 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 287888:289336(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599829 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 289336:290784(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599830 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 290784:292232(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599832 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 292232:293680(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599833 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 293680:295128(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599834 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 295128:296576(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599837 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 296576:298024(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599837 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 298024:299472(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599838 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 299472:300920(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599842 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 300920:302368(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599843 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 302368:303816(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599844 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 303816:305264(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599845 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 305264:306712(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599847 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 306712:308160(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599848 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 308160:309608(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599849 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 309608:311056(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599854 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 311056:312504(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599855 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 312504:313952(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599858 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 313952:315400(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599858 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 315400:316848(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599861 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 316848:318296(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599862 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 318296:319744(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599865 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 319744:321192(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599865 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 321192:322640(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599866 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 322640:324088(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599867 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 324088:325536(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599870 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 325536:326984(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599870 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 326984:328432(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599871 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 328432:329880(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599871 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 329880:331328(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599874 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 331328:332776(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599882 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 228784 win 17097 <nop,nop,timestamp 54633266 6321260>
08:08:16.599884 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 332776:334224(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599886 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 334224:335672(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599888 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 335672:337120(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599889 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 337120:338568(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599890 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 338568:340016(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599892 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 340016:341464(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599893 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 341464:342912(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599894 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 342912:344360(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599896 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 344360:345808(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599898 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 345808:347256(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599899 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 347256:348704(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599900 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 348704:350152(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599901 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 350152:351600(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599902 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 351600:353048(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599902 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 353048:354496(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599904 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 354496:355944(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599905 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 355944:357392(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599907 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 357392:358840(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599908 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 358840:360288(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599909 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 360288:361736(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599911 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 361736:363184(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599912 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 363184:364632(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599913 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 364632:366080(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599916 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 366080:367528(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599917 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 367528:368976(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599918 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 368976:370424(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599919 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 370424:371872(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599922 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 371872:373320(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599923 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 373320:374768(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599923 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 374768:376216(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599928 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 231680 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.599932 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 376216:377664(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599934 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 377664:379112(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599935 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 379112:380560(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599936 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 380560:382008(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599937 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 382008:383456(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599938 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 383456:384904(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599939 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 384904:386352(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599942 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 386352:387800(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599943 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 387800:389248(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599943 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 389248:390696(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599944 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 390696:392144(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599947 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 392144:393592(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599948 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 393592:395040(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599955 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 234576 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.599957 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 235760 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.599958 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 395040:396488(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599960 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 396488:397936(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599961 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 397936:399384(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599962 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 399384:400832(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599962 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 400832:402280(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599963 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 402280:403728(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599964 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 403728:405176(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599965 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 405176:406624(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599965 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 406624:408072(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599967 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 408072:409520(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599968 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 409520:410968(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599968 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 410968:412416(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599970 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 412416:413864(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599970 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 413864:415312(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599973 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 415312:416760(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599976 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 238656 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.599980 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 416760:418208(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599982 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 418208:419656(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599983 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 419656:421104(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599984 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 421104:422552(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599984 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 422552:424000(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599985 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 424000:425448(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599986 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 425448:426896(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599987 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 426896:428344(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599990 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 428344:429792(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599990 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 429792:431240(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599993 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 431240:432688(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599994 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 432688:434136(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599995 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 434136:435584(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.599996 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 435584:437032(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600000 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 437032:438480(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600001 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 241552 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600004 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 438480:439928(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600005 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 439928:441376(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600006 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 441376:442824(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600007 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 442824:444272(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600008 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 444272:445720(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600009 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 445720:447168(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600012 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 447168:448616(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600014 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 448616:450064(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600015 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 450064:451512(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600016 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 451512:452960(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600018 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 452960:454408(1448) ack 1 win 58 <nop,nop,timestamp 6321262 54633216>
08:08:16.600026 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 244448 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600047 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 247344 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600073 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 250240 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600096 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 253136 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600119 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 256032 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600144 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 258928 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600168 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 261824 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600193 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 264720 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600217 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 267616 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600241 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 270512 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600265 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 273408 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600289 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 276304 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600312 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 279200 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600336 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 282096 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600362 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 284992 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600386 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 287888 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600411 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 290784 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600435 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 293680 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600460 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 296576 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600485 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 299472 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600509 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 302368 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600534 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 305264 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600559 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 308160 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600582 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 311056 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600609 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 313952 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600633 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 316848 win 17097 <nop,nop,timestamp 54633266 6321262>
08:08:16.600659 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 319744 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600683 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 322640 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600708 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 325536 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600732 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 328432 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600756 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 331328 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600805 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 334224 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600827 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 337120 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600851 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 340016 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600876 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 342912 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600898 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 345808 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600925 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 348704 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600948 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 351600 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600972 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 354496 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.600994 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 357392 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601019 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 360288 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601044 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 363184 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601067 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 366080 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601092 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 368976 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601116 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 371872 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601138 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 374768 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601165 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 377664 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601188 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 380560 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601212 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 383456 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601237 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 386352 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601263 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 389248 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601287 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 392144 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601312 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 395040 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601336 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 397936 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601362 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 400832 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601386 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 403728 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601410 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 406624 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601435 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 409520 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601460 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 412416 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601485 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 415312 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601510 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 418208 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601535 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 421104 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601559 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 424000 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601583 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 426896 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601608 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 429792 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601633 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 432688 win 17097 <nop,nop,timestamp 54633267 6321262>
08:08:16.601655 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 435584 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601682 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 438480 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601707 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 441376 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601733 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 444272 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601756 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 447168 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601780 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 450064 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.601804 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 452960 win 17097 <nop,nop,timestamp 54633268 6321262>
08:08:16.641651 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 454408 win 17097 <nop,nop,timestamp 54633308 6321262>
08:08:16.648407 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 454408:455856(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648410 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 455856:457304(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648412 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 457304:458752(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648414 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 458752:460200(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648415 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 460200:461648(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648417 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 461648:463096(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648419 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 463096:464544(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648428 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 464544:465992(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648430 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 465992:467440(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648432 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 467440:468888(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648436 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 468888:470336(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648437 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 470336:471784(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648439 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 471784:473232(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648441 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 473232:474680(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648442 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 474680:476128(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648444 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 476128:477576(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648446 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 477576:479024(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648447 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 479024:480472(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648462 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 480472:481920(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648464 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 481920:483368(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648465 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 483368:484816(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648468 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 484816:486264(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648469 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 486264:487712(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648471 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 487712:489160(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648473 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 489160:490608(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648476 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 490608:492056(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648478 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 492056:493504(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648480 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 493504:494952(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648481 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 494952:496400(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648483 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 496400:497848(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648487 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 497848:499296(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648489 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 499296:500744(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648491 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 500744:502192(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648493 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 502192:503640(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648494 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 503640:505088(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648496 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 505088:506536(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648497 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 506536:507984(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648499 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 507984:509432(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648501 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 509432:510880(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648502 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 510880:512328(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648505 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 512328:513776(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648509 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 513776:515224(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648515 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 515224:516672(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648517 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 516672:518120(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648519 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 518120:519568(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648520 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 519568:521016(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648521 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 521016:522464(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648524 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 522464:523912(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648526 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 523912:525360(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648527 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 525360:526808(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648529 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 526808:528256(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648532 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 528256:529704(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648537 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 529704:531152(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648539 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 531152:532600(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648540 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 532600:534048(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648542 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 534048:535496(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648543 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 535496:536944(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648545 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 536944:538392(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648546 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 538392:539840(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648549 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 539840:541288(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648552 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 541288:542736(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648553 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 542736:544184(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648556 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 457304 win 17097 <nop,nop,timestamp 54633314 6321311>
08:08:16.648560 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 544184:545632(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648563 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 545632:547080(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648565 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 547080:548528(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648567 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 548528:549976(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648569 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 549976:551424(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648571 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 551424:552872(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648573 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 552872:554320(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648577 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 554320:555768(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648580 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 555768:557216(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648582 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 557216:558664(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648583 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 558664:560112(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648585 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 560112:561560(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648586 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 561560:563008(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648587 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 563008:564456(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648589 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 564456:565904(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648590 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 565904:567352(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648592 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 460200 win 17097 <nop,nop,timestamp 54633314 6321311>
08:08:16.648597 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 567352:568800(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648598 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 568800:570248(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648600 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 570248:571696(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648602 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 571696:573144(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648603 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 573144:574592(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648605 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 574592:576040(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648606 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 576040:577488(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648607 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 577488:578936(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648609 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 463096 win 17097 <nop,nop,timestamp 54633314 6321311>
08:08:16.648614 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 578936:580384(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648616 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 580384:581832(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648617 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 581832:583280(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648618 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 583280:584728(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648620 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 584728:586176(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648621 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 586176:587624(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648622 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 587624:589072(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648625 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 589072:590520(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648626 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 590520:591968(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648627 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 591968:593416(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648629 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 593416:594864(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648631 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 465992 win 17097 <nop,nop,timestamp 54633314 6321311>
08:08:16.648635 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 594864:596312(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648637 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 596312:597760(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648638 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 597760:599208(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648640 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 599208:600656(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648641 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 600656:602104(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648642 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 602104:603552(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648644 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 603552:605000(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648645 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 605000:606448(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648652 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 468888 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648655 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 606448:607896(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648657 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 607896:609344(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648659 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 609344:610792(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648661 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 610792:612240(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648662 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 612240:613688(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648664 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 613688:615136(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648665 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 615136:616584(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648666 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 616584:618032(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648668 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 618032:619480(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648671 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 619480:620928(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648673 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 620928:622376(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648674 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 622376:623824(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648676 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 623824:625272(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648677 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 625272:626720(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648678 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 626720:628168(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633264>
08:08:16.648680 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 471784 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648685 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 628168:629616(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648686 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 629616:631064(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648688 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 631064:632512(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648689 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 632512:633960(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648690 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 633960:635408(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648692 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 635408:636856(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648693 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 636856:638304(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648695 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 638304:639752(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648697 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 474680 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648702 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 639752:641200(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648704 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 641200:642648(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648705 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 642648:644096(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648709 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 644096:645544(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648710 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 645544:646992(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648712 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 646992:648440(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648713 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 648440:649888(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648715 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 649888:651336(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648717 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 651336:652784(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648720 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 652784:654232(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648722 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 477576 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648725 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 654232:655680(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648727 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 655680:657128(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648729 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 657128:658576(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648730 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 658576:660024(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648732 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 660024:661472(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648733 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 661472:662920(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648734 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 662920:664368(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648736 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 664368:665816(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648737 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 665816:667264(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648739 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 667264:668712(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648740 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 668712:670160(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648745 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 670160:671608(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648746 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 671608:673056(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648748 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 480472 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648751 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 673056:674504(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648753 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 674504:675952(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648755 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 675952:677400(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648758 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 677400:678848(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648760 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 678848:680296(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648761 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 680296:681744(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648763 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 681744:683192(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648764 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 683192:684640(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648766 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 684640:686088(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648768 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 686088:687536(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648769 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 687536:688984(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648771 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 483368 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648774 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 688984:690432(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648776 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 690432:691880(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648779 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 691880:693328(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648780 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 693328:694776(1448) ack 1 win 58 <nop,nop,timestamp 6321311 54633265>
08:08:16.648793 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 486264 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648818 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 489160 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648841 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 492056 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648866 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 494952 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648890 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 497848 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648915 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 500744 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648938 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 503640 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648962 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 506536 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.648987 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 509432 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649011 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 512328 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649039 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 515224 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649065 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 518120 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649085 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 521016 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649109 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 523912 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649133 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 526808 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649158 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 529704 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649183 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 532600 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649231 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 535496 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649256 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 538392 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649279 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 541288 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649302 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 544184 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649327 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 547080 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649350 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 549976 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649375 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 552872 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649398 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 555768 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649424 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 558664 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649447 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 561560 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649472 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 564456 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649495 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 567352 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649521 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 570248 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649544 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 573144 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649568 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 576040 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649593 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 578936 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649617 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 581832 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649641 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 584728 win 17097 <nop,nop,timestamp 54633315 6321311>
08:08:16.649664 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 587624 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649689 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 590520 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649715 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 593416 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649737 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 596312 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649762 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 599208 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649787 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 602104 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649811 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 605000 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649837 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 607896 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649861 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 610792 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649884 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 613688 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649908 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 616584 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649933 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 619480 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649957 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 622376 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.649981 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 625272 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650006 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 628168 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650030 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 631064 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650054 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 633960 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650078 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 636856 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650104 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 639752 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650126 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 642648 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650151 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 645544 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650173 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 648440 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650199 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 651336 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650222 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 654232 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650246 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 657128 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650271 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 660024 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650295 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 662920 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650318 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 665816 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650343 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 668712 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650369 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 671608 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650394 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 674504 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650417 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 677400 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650464 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 680296 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650488 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 683192 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650512 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 686088 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650536 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 688984 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650560 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 691880 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650573 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 694776:696224(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650577 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 696224:697672(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650579 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 697672:699120(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650580 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 699120:700568(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650582 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 700568:702016(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650584 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 702016:703464(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650586 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 694776 win 17097 <nop,nop,timestamp 54633316 6321311>
08:08:16.650589 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 703464:704912(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650591 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 704912:706360(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650593 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 706360:707808(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650595 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 707808:709256(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650598 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 709256:710704(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650599 IP 192.168.20.110.40322 > 192.168.20.108.48777: P 710704:710896(192) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650601 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 710896:712344(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650602 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 712344:713792(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650605 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 713792:715240(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650606 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 715240:716688(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650608 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 716688:718136(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650609 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 718136:719584(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650613 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 719584:721032(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650615 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 721032:722480(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650617 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 722480:723928(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650619 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 723928:725376(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650622 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 725376:726824(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650628 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 726824:728272(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650630 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 728272:729720(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650631 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 729720:731168(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650633 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 731168:732616(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650635 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 732616:734064(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650639 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 734064:735512(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650640 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 735512:736960(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650642 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 736960:738408(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650643 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 738408:739856(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650645 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 739856:741304(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650646 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 741304:742752(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650653 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 742752:744200(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650655 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 744200:745648(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650657 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 745648:747096(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650659 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 747096:748544(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650660 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 748544:749992(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650663 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 749992:751440(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650664 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 751440:752888(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650666 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 752888:754336(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650675 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 754336:755784(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650677 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 755784:757232(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650678 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 757232:758680(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633266>
08:08:16.650679 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 758680:760128(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650680 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 760128:761576(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650682 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 761576:763024(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650683 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 763024:764472(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650686 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 764472:765920(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650688 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 765920:767368(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650690 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 767368:768816(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650691 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 768816:770264(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650695 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 770264:771712(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650696 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 771712:773160(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650698 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 773160:774608(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650699 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 774608:776056(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650706 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 776056:777504(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650707 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 777504:778952(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650709 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 778952:780400(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650711 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 780400:781848(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650714 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 781848:783296(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650717 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 783296:784744(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650718 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 784744:786192(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650721 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 697672 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650725 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 786192:787640(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650727 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 787640:789088(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650729 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 789088:790536(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650731 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 790536:791984(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650733 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 791984:793432(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650735 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 793432:794880(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650737 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 794880:796328(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650742 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 796328:797776(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650745 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 700568 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650748 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 797776:799224(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650750 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 799224:800672(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650752 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 800672:802120(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650754 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 802120:803568(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650756 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 803568:805016(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650757 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 805016:806464(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650759 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 806464:807912(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650760 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 807912:809360(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650762 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 809360:810808(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650765 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 810808:812256(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650766 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 812256:813704(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650768 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 813704:815152(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650769 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 815152:816600(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650770 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 816600:818048(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650772 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 818048:819496(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650773 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 819496:820944(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650774 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 820944:822392(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650776 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 822392:823840(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650777 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 823840:825288(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650779 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 703464 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650783 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 825288:826736(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650785 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 826736:828184(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650786 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 828184:829632(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650787 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 829632:831080(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650790 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 831080:832528(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650791 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 832528:833976(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650792 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 833976:835424(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650794 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 835424:836872(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650795 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 836872:838320(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650797 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 838320:839768(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650799 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 706360 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650803 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 839768:841216(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650805 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 841216:842664(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650806 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 842664:844112(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650807 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 844112:845560(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650809 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 845560:847008(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650810 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 847008:848456(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650812 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 848456:849904(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650814 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 849904:851352(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650815 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 851352:852800(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650818 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 709256 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650821 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 852800:854248(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650823 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 854248:855696(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650824 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 855696:857144(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650829 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 857144:858592(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650830 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 858592:860040(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650833 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 860040:861488(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650835 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 861488:862936(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650837 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 862936:864384(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650839 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 864384:865832(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650840 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 710896 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650844 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 865832:867280(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650846 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 867280:868728(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650848 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 868728:870176(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650849 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 870176:871624(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650851 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 871624:873072(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650852 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 873072:874520(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650861 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 713792 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650864 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 874520:875968(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650866 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 875968:877416(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650868 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 877416:878864(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650870 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 878864:880312(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650871 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 880312:881760(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650872 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 881760:883208(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650874 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 883208:884656(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650875 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 884656:886104(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650877 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 886104:887552(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650880 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 887552:889000(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650882 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 889000:890448(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650886 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 716688 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650889 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 890448:891896(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650891 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 891896:893344(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650893 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 893344:894792(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650894 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 894792:896240(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650896 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 896240:897688(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650897 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 897688:899136(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650899 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 899136:900584(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650900 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 900584:902032(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650904 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 902032:903480(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650905 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 903480:904928(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650907 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 904928:906376(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650911 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 719584 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650915 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 906376:907824(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650917 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 907824:909272(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650919 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 909272:910720(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650920 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 910720:912168(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650921 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 912168:913616(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650923 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 913616:915064(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650924 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 915064:916512(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650928 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 916512:917960(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650929 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 917960:919408(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650934 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 919408:920856(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650935 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 920856:922304(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650937 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 722480 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650941 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 922304:923752(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650943 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 923752:925200(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650945 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 925200:926648(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650946 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 926648:928096(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650948 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 928096:929544(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650949 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 929544:930992(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650952 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 930992:932440(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650958 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 932440:933888(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650960 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 933888:935336(1448) ack 1 win 58 <nop,nop,timestamp 6321313 54633267>
08:08:16.650961 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 725376 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.650983 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 728272 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651006 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 731168 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651033 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 734064 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651057 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 736960 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651080 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 739856 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651106 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 742752 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651131 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 745648 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651152 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 748544 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651178 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 751440 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651205 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 754336 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651225 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 757232 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651252 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 760128 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651275 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 763024 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651299 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 765920 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651322 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 768816 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651346 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 771712 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651371 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 774608 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651394 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 777504 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651419 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 780400 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651442 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 783296 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651466 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 786192 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651492 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 789088 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651514 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 791984 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651540 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 794880 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651564 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 797776 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651587 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 800672 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651613 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 803568 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651637 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 806464 win 17097 <nop,nop,timestamp 54633317 6321313>
08:08:16.651661 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 809360 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651687 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 812256 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651710 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 815152 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651735 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 818048 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651760 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 820944 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651786 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 823840 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651809 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 826736 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651834 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 829632 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651860 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 832528 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651882 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 835424 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651909 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 838320 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651934 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 841216 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651956 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 844112 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.651981 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 847008 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652006 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 849904 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652031 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 852800 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652078 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 855696 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652104 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 858592 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652129 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 861488 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652152 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 864384 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652173 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 867280 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652199 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 870176 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652221 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 873072 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652246 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 875968 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652271 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 878864 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652295 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 881760 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652319 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 884656 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652343 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 887552 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652367 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 890448 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652391 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 893344 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652416 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 896240 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652441 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 899136 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652464 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 902032 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652489 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 904928 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652512 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 907824 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652537 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 910720 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652560 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 913616 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652587 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 916512 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652610 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 919408 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652636 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 922304 win 17097 <nop,nop,timestamp 54633318 6321313>
08:08:16.652661 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 925200 win 17097 <nop,nop,timestamp 54633319 6321313>
08:08:16.652685 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 928096 win 17097 <nop,nop,timestamp 54633319 6321313>
08:08:16.652711 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 930992 win 17097 <nop,nop,timestamp 54633319 6321313>
08:08:16.652733 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 933888 win 17097 <nop,nop,timestamp 54633319 6321313>
08:08:16.692651 IP 192.168.20.108.48777 > 192.168.20.110.40322: . ack 935336 win 17097 <nop,nop,timestamp 54633359 6321313>
08:08:16.699365 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 935336:936784(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699369 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 936784:938232(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699370 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 938232:939680(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699372 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 939680:941128(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699374 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 941128:942576(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699375 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 942576:944024(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699377 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 944024:945472(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699379 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 945472:946920(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699383 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 946920:948368(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699384 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 948368:949816(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699386 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 949816:951264(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699387 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 951264:952712(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699389 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 952712:954160(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699394 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 954160:955608(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699400 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 955608:957056(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699402 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 957056:958504(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699404 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 958504:959952(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699406 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 959952:961400(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699407 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 961400:962848(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699409 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 962848:964296(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699412 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 964296:965744(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699413 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 965744:967192(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699415 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 967192:968640(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699417 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 968640:970088(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699419 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 970088:971536(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699420 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 971536:972984(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699426 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 972984:974432(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>
08:08:16.699428 IP 192.168.20.110.40322 > 192.168.20.108.48777: . 974432:975880(1448) ack 1 win 58 <nop,nop,timestamp 6321362 54633315>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16  7:29                       ` Eric Dumazet
@ 2012-02-16 13:40                         ` Eric Dumazet
  2012-02-16 13:51                           ` Ben Hutchings
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 13:40 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: Netdev, alekcejk

Le jeudi 16 février 2012 à 08:29 +0100, Eric Dumazet a écrit :
> So I took the time to setup a netem in my lab (and had to fix netem by
> the way). Gigabit link.
> 
> On sender :
> tc qdisc add dev vlan.103 root netem delay 50ms
> 
> And netperf session is a bit strange, since receiver window is about
> 1Mbytes (17097*64) but sender never uses half of it.
> 
> cwnd is ~408
> 
> $ ss -emoi  dst 192.168.20.108
> State      Recv-Q Send-Q                                 Local
> Address:Port                                     Peer Address:Port   
> ESTAB      0      450976
> 192.168.20.110:52017
> 192.168.20.108:44169    timer:(on,235ms,0) ino:21711 sk:f24d2d00
> 	 mem:(r0,w698880,f206336,t0) ts sack ecn bic wscale:6,8 rto:252
> rtt:52/0.75 cwnd:408 send 90.9Mbps rcv_space:14600
> 
> $ tc -s -d qdisc show dev vlan.103
> qdisc netem 8009: root refcnt 2 limit 1000 delay 50.0ms
>  Sent 15149167430 bytes 10017438 pkt (dropped 0, overlimits 0 requeues
> 0) 
>  rate 74878Kbit 6193pps backlog 476760b 316p requeues 0 

Its seems a problem with GRO.

Receiver opens its window each time it sends an ACK, without taking care
how many segments were ACKed.

In these traces, I give the ACKS sent by receiver, first trace GRO on,
second with GRO off

We can see that with GRO off, receiver opens its window way faster
(against number of received bytes)

(REC & SENDER are both 3.0 kernels, so problem is quite old)

--------------------------------- GRO ON

14:13:43.287758 IP REC > SENDER: SE 1890584798:1890584798(0) ack 3734698542 win 14480 <mss 1460,sackOK,timestamp 11659135 2360992,nop,wscale 6>
14:13:43.337945 IP REC > SENDER: . ack 8689 win 272 <nop,nop,timestamp 11659186 2361042>
14:13:43.338077 IP REC > SENDER: . ack 13033 win 317 <nop,nop,timestamp 11659186 2361042>
14:13:43.388076 IP REC > SENDER: . ack 16385 win 362 <nop,nop,timestamp 11659236 2361092>
14:13:43.388187 IP REC > SENDER: . ack 26521 win 408 <nop,nop,timestamp 11659236 2361092>
14:13:43.388358 IP REC > SENDER: . ack 29417 win 453 <nop,nop,timestamp 11659236 2361092>
14:13:43.438336 IP REC > SENDER: . ack 41001 win 498 <nop,nop,timestamp 11659286 2361142>
14:13:43.438488 IP REC > SENDER: . ack 49689 win 543 <nop,nop,timestamp 11659286 2361142>
14:13:43.438689 IP REC > SENDER: . ack 51137 win 589 <nop,nop,timestamp 11659286 2361142>
14:13:43.488542 IP REC > SENDER: . ack 62721 win 634 <nop,nop,timestamp 11659336 2361192>
14:13:43.488608 IP REC > SENDER: . ack 68513 win 679 <nop,nop,timestamp 11659336 2361192>
14:13:43.488750 IP REC > SENDER: . ack 74305 win 724 <nop,nop,timestamp 11659336 2361192>
14:13:43.488998 IP REC > SENDER: . ack 77201 win 770 <nop,nop,timestamp 11659337 2361193>
14:13:43.538859 IP REC > SENDER: . ack 97473 win 815 <nop,nop,timestamp 11659386 2361242>
14:13:43.538887 IP REC > SENDER: . ack 100369 win 860 <nop,nop,timestamp 11659386 2361243>
14:13:43.539061 IP REC > SENDER: . ack 104713 win 905 <nop,nop,timestamp 11659387 2361243>
14:13:43.539309 IP REC > SENDER: . ack 109057 win 951 <nop,nop,timestamp 11659387 2361243>
14:13:43.589049 IP REC > SENDER: . ack 119193 win 996 <nop,nop,timestamp 11659437 2361293>
14:13:43.589150 IP REC > SENDER: . ack 131073 win 1041 <nop,nop,timestamp 11659437 2361293>
14:13:43.589273 IP REC > SENDER: . ack 139761 win 1086 <nop,nop,timestamp 11659437 2361293>


--------------------------- GRO OFF

14:23:30.833888 IP REC > SENDER: SE 2942791281:2942791281(0) ack 59806143 win 14480 <mss 1460,sackOK,timestamp 12246638 2948538,nop,wscale 6>
14:23:30.884007 IP REC > SENDER: . ack 1449 win 272 <nop,nop,timestamp 12246689 2948588>
14:23:30.884024 IP REC > SENDER: . ack 2897 win 317 <nop,nop,timestamp 12246689 2948588>
14:23:30.884057 IP REC > SENDER: . ack 4345 win 362 <nop,nop,timestamp 12246689 2948588>
14:23:30.884064 IP REC > SENDER: . ack 5793 win 408 <nop,nop,timestamp 12246689 2948588>
14:23:30.884069 IP REC > SENDER: . ack 7241 win 453 <nop,nop,timestamp 12246689 2948588>
14:23:30.884075 IP REC > SENDER: . ack 8689 win 498 <nop,nop,timestamp 12246689 2948588>
14:23:30.884105 IP REC > SENDER: . ack 10137 win 543 <nop,nop,timestamp 12246689 2948588>
14:23:30.884111 IP REC > SENDER: . ack 11585 win 589 <nop,nop,timestamp 12246689 2948588>
14:23:30.884125 IP REC > SENDER: . ack 13033 win 634 <nop,nop,timestamp 12246689 2948588>
14:23:30.934126 IP REC > SENDER: . ack 14481 win 679 <nop,nop,timestamp 12246739 2948638>
14:23:30.934136 IP REC > SENDER: . ack 15929 win 724 <nop,nop,timestamp 12246739 2948638>
14:23:30.934149 IP REC > SENDER: . ack 16385 win 770 <nop,nop,timestamp 12246739 2948638>
14:23:30.934154 IP REC > SENDER: . ack 17833 win 815 <nop,nop,timestamp 12246739 2948638>
14:23:30.934161 IP REC > SENDER: . ack 19281 win 860 <nop,nop,timestamp 12246739 2948638>
14:23:30.934198 IP REC > SENDER: . ack 20729 win 905 <nop,nop,timestamp 12246739 2948638>
14:23:30.934204 IP REC > SENDER: . ack 22177 win 951 <nop,nop,timestamp 12246739 2948638>
14:23:30.934208 IP REC > SENDER: . ack 23625 win 996 <nop,nop,timestamp 12246739 2948638>
14:23:30.934213 IP REC > SENDER: . ack 25073 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934240 IP REC > SENDER: . ack 26521 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934245 IP REC > SENDER: . ack 27969 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934272 IP REC > SENDER: . ack 29417 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934276 IP REC > SENDER: . ack 30865 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934295 IP REC > SENDER: . ack 33761 win 1002 <nop,nop,timestamp 12246739 2948638>
14:23:30.934319 IP REC > SENDER: . ack 36657 win 1002 <nop,nop,timestamp 12246739 2948638>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 13:40                         ` Eric Dumazet
@ 2012-02-16 13:51                           ` Ben Hutchings
  2012-02-16 15:09                             ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: Ben Hutchings @ 2012-02-16 13:51 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: Neal Cardwell, Netdev, alekcejk

On Thu, 2012-02-16 at 14:40 +0100, Eric Dumazet wrote:
> Le jeudi 16 février 2012 à 08:29 +0100, Eric Dumazet a écrit :
> > So I took the time to setup a netem in my lab (and had to fix netem by
> > the way). Gigabit link.
> > 
> > On sender :
> > tc qdisc add dev vlan.103 root netem delay 50ms
> > 
> > And netperf session is a bit strange, since receiver window is about
> > 1Mbytes (17097*64) but sender never uses half of it.
> > 
> > cwnd is ~408
> > 
> > $ ss -emoi  dst 192.168.20.108
> > State      Recv-Q Send-Q                                 Local
> > Address:Port                                     Peer Address:Port   
> > ESTAB      0      450976
> > 192.168.20.110:52017
> > 192.168.20.108:44169    timer:(on,235ms,0) ino:21711 sk:f24d2d00
> > 	 mem:(r0,w698880,f206336,t0) ts sack ecn bic wscale:6,8 rto:252
> > rtt:52/0.75 cwnd:408 send 90.9Mbps rcv_space:14600
> > 
> > $ tc -s -d qdisc show dev vlan.103
> > qdisc netem 8009: root refcnt 2 limit 1000 delay 50.0ms
> >  Sent 15149167430 bytes 10017438 pkt (dropped 0, overlimits 0 requeues
> > 0) 
> >  rate 74878Kbit 6193pps backlog 476760b 316p requeues 0 
> 
> Its seems a problem with GRO.
> 
> Receiver opens its window each time it sends an ACK, without taking care
> how many segments were ACKed.
> 
> In these traces, I give the ACKS sent by receiver, first trace GRO on,
> second with GRO off
> 
> We can see that with GRO off, receiver opens its window way faster
> (against number of received bytes)
> 
> (REC & SENDER are both 3.0 kernels, so problem is quite old)
[...]

I'm aware of this problem and I believe it exists with most
implementations of LRO.

The out-of-tree version of the sfc driver has its own soft-LRO
implementation (SSR) which does some limited connection tracking to
detect slow start and disable aggregation temporarily.  I've been
meaning to look into enhancing GRO to match SSR, but haven't got round
to it yet.

Ben.

-- 
Ben Hutchings, Staff Engineer, Solarflare
Not speaking for my employer; that's the marketing department's job.
They asked us to note that Solarflare product names are trademarked.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 13:51                           ` Ben Hutchings
@ 2012-02-16 15:09                             ` Eric Dumazet
  2012-02-16 16:37                               ` Ben Hutchings
  2012-02-16 17:01                               ` David Miller
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 15:09 UTC (permalink / raw)
  To: Ben Hutchings; +Cc: Neal Cardwell, Netdev, alekcejk

Le jeudi 16 février 2012 à 13:51 +0000, Ben Hutchings a écrit :

> I'm aware of this problem and I believe it exists with most
> implementations of LRO.
> 
> The out-of-tree version of the sfc driver has its own soft-LRO
> implementation (SSR) which does some limited connection tracking to
> detect slow start and disable aggregation temporarily.  I've been
> meaning to look into enhancing GRO to match SSR, but haven't got round
> to it yet.


Not sure why we cant change tcp_grow_window() to take into account
number of segments in skb ?

It currently increments rcv_ssthresh by a fixed amount (2 * advmss)

        if (tcp_win_from_space(skb->truesize) <= skb->len)
                incr = 2 * tp->advmss;
        else
                incr = __tcp_grow_window(sk, skb);
        if (incr) {
                tp->rcv_ssthresh = min(tp->rcv_ssthresh + incr,
                                       tp->window_clamp);
                inet_csk(sk)->icsk_ack.quick |= 1;
                }

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 15:09                             ` Eric Dumazet
@ 2012-02-16 16:37                               ` Ben Hutchings
  2012-02-16 17:01                               ` David Miller
  1 sibling, 0 replies; 66+ messages in thread
From: Ben Hutchings @ 2012-02-16 16:37 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: Neal Cardwell, Netdev, alekcejk

On Thu, 2012-02-16 at 16:09 +0100, Eric Dumazet wrote:
> Le jeudi 16 février 2012 à 13:51 +0000, Ben Hutchings a écrit :
> 
> > I'm aware of this problem and I believe it exists with most
> > implementations of LRO.
> > 
> > The out-of-tree version of the sfc driver has its own soft-LRO
> > implementation (SSR) which does some limited connection tracking to
> > detect slow start and disable aggregation temporarily.  I've been
> > meaning to look into enhancing GRO to match SSR, but haven't got round
> > to it yet.
> 
> 
> Not sure why we cant change tcp_grow_window() to take into account
> number of segments in skb ?

Maybe it's as simple as that.  I don't pretend to understand the details
of TCP flow control.

I checked with David Riddoch who originally implemented SSR.  His
concern was that each aggregated packet received results in at most one
ACK and some senders then won't grow their congestion window as fast as
they would if we were ACKing each wire-level packet (or every 2
packets).  But since current Linux *as a sender* counts the ACKed bytes
and not the packets, I don't think it's relevant to this particular
problem.

Ben.

> It currently increments rcv_ssthresh by a fixed amount (2 * advmss)
> 
>         if (tcp_win_from_space(skb->truesize) <= skb->len)
>                 incr = 2 * tp->advmss;
>         else
>                 incr = __tcp_grow_window(sk, skb);
>         if (incr) {
>                 tp->rcv_ssthresh = min(tp->rcv_ssthresh + incr,
>                                        tp->window_clamp);
>                 inet_csk(sk)->icsk_ack.quick |= 1;
>                 }
> 
> 
> 

-- 
Ben Hutchings, Staff Engineer, Solarflare
Not speaking for my employer; that's the marketing department's job.
They asked us to note that Solarflare product names are trademarked.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 15:09                             ` Eric Dumazet
  2012-02-16 16:37                               ` Ben Hutchings
@ 2012-02-16 17:01                               ` David Miller
  2012-02-16 17:22                                 ` Neal Cardwell
  1 sibling, 1 reply; 66+ messages in thread
From: David Miller @ 2012-02-16 17:01 UTC (permalink / raw)
  To: eric.dumazet; +Cc: bhutchings, ncardwell, netdev, alekcejk

From: Eric Dumazet <eric.dumazet@gmail.com>
Date: Thu, 16 Feb 2012 16:09:35 +0100

> Not sure why we cant change tcp_grow_window() to take into account
> number of segments in skb ?

Agreed, that's the correct way to deal with these sorts of issues.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 17:01                               ` David Miller
@ 2012-02-16 17:22                                 ` Neal Cardwell
  2012-02-16 17:54                                   ` alekcejk
  2012-02-16 18:22                                   ` Eric Dumazet
  0 siblings, 2 replies; 66+ messages in thread
From: Neal Cardwell @ 2012-02-16 17:22 UTC (permalink / raw)
  To: David Miller; +Cc: eric.dumazet, bhutchings, netdev, alekcejk

Our team has also run into issues with GRO/LRO "stretch ACKs", and
their negative impact on TCP performance. We have a patch that we've
been working with that deals with the sender-side issues. It turns out
that neither the ABC nor non-ABC byte counting quite fixes the stretch
ACKs issues.

On the receiver side, the approach of changing tcp_grow_window() and
__tcp_grow_window() to adjust things in terms of actual packet size
rather than a fixed 2*MSS sounds great to me as well.

In terms of the original 3.1 vs 3.2 issue report that started this
thread, I didn't see any evidence of LRO or GRO causing stretch ACKs.
(Alexey, would you be able to confim by running "ethtool -k eth0" on
both kernels?) So it seems that probably the original issue is
unrelated to stretch ACKs?

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 17:22                                 ` Neal Cardwell
@ 2012-02-16 17:54                                   ` alekcejk
  2012-02-16 18:19                                     ` Neal Cardwell
  2012-02-16 18:22                                   ` Eric Dumazet
  1 sibling, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-16 17:54 UTC (permalink / raw)
  To: Neal Cardwell, netdev

В сообщении от Четверг 16 февраля 2012 12:22:29 вы написали:
> Our team has also run into issues with GRO/LRO "stretch ACKs", and
> their negative impact on TCP performance. We have a patch that we've
> been working with that deals with the sender-side issues. It turns out
> that neither the ABC nor non-ABC byte counting quite fixes the stretch
> ACKs issues.
> 
> On the receiver side, the approach of changing tcp_grow_window() and
> __tcp_grow_window() to adjust things in terms of actual packet size
> rather than a fixed 2*MSS sounds great to me as well.
> 
> In terms of the original 3.1 vs 3.2 issue report that started this
> thread, I didn't see any evidence of LRO or GRO causing stretch ACKs.
> (Alexey, would you be able to confim by running "ethtool -k eth0" on
> both kernels?) So it seems that probably the original issue is
> unrelated to stretch ACKs?
> 
> neal

Looks like  "ethtool -k eth0" shows the same with both kernels:

Offload parameters for eth0:
rx-checksumming: on
tx-checksumming: on
scatter-gather: on
tcp-segmentation-offload: off
udp-fragmentation-offload: off
generic-segmentation-offload: on
generic-receive-offload: on
large-receive-offload: off
rx-vlan-offload: off
tx-vlan-offload: off
ntuple-filters: off
receive-hashing: off

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 17:54                                   ` alekcejk
@ 2012-02-16 18:19                                     ` Neal Cardwell
  2012-02-16 21:49                                       ` alekcejk
  0 siblings, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-16 18:19 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

On Thu, Feb 16, 2012 at 12:54 PM,  <alekcejk@googlemail.com> wrote:

> Looks like  "ethtool -k eth0" shows the same with both kernels:
>
> Offload parameters for eth0:
> rx-checksumming: on
> tx-checksumming: on
> scatter-gather: on
> tcp-segmentation-offload: off
> udp-fragmentation-offload: off
> generic-segmentation-offload: on
> generic-receive-offload: on
> large-receive-offload: off
> rx-vlan-offload: off
> tx-vlan-offload: off
> ntuple-filters: off
> receive-hashing: off

Great. Thanks, Alexey.

I still think it would be useful to have these three pieces of data
for a slow/3.2.x transfer (from a geographically distant server) if
you have a sec:

- tcpdump of first 300 or so packets to see SYN/SYNACK options and RTT

- tcpdump of _last_ 300 or so packets, to see the steady-state dynamics
 with receiver window and packet inter-arrival times

- summary of overall throughput wget sees on that transfer

This should help establish whether the receiver window is really the
limiting factor in the slow cases.

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 17:22                                 ` Neal Cardwell
  2012-02-16 17:54                                   ` alekcejk
@ 2012-02-16 18:22                                   ` Eric Dumazet
  2012-02-16 19:44                                     ` Eric Dumazet
  1 sibling, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 18:22 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: David Miller, bhutchings, netdev, alekcejk

Le jeudi 16 février 2012 à 12:22 -0500, Neal Cardwell a écrit :
> Our team has also run into issues with GRO/LRO "stretch ACKs", and
> their negative impact on TCP performance. We have a patch that we've
> been working with that deals with the sender-side issues. It turns out
> that neither the ABC nor non-ABC byte counting quite fixes the stretch
> ACKs issues.
> 
> On the receiver side, the approach of changing tcp_grow_window() and
> __tcp_grow_window() to adjust things in terms of actual packet size
> rather than a fixed 2*MSS sounds great to me as well.
> 
> In terms of the original 3.1 vs 3.2 issue report that started this
> thread, I didn't see any evidence of LRO or GRO causing stretch ACKs.
> (Alexey, would you be able to confim by running "ethtool -k eth0" on
> both kernels?) So it seems that probably the original issue is
> unrelated to stretch ACKs?
> 

I do believe the "3.1 vs 3.2" issue is a matter of how skb truesize
fixes uncover prior bugs in tcp stack. Some drivers were lying about skb
truesize in hope to avoid these bugs...

For instance, I think we dont open receiver window fast enough in this
case, (and we probably enter the slow __tcp_grow_window() path)

On sender side, there are also issues, because if I have TSO on or off
on my 'netem delay 50ms' machine, performance is completely different.

It might have something to do with BQL. More testings needed.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 18:22                                   ` Eric Dumazet
@ 2012-02-16 19:44                                     ` Eric Dumazet
  0 siblings, 0 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 19:44 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: David Miller, bhutchings, netdev, alekcejk

Le jeudi 16 février 2012 à 19:22 +0100, Eric Dumazet a écrit :

> On sender side, there are also issues, because if I have TSO on or off
> on my 'netem delay 50ms' machine, performance is completely different.


Well, my sender is a 32bit kernel, so tcp_wmem[2] was less than
1Mbytes..

$ cat /proc/sys/net/ipv4/tcp_wmem
4096	16384	903780

Socket cwnd is then capped to ~400 with TSO=off, and ~1500 with TSO=on


TSO off, a 1500 bytes frame now has truesize=2048+192, while in previous
kernel it had truesize=1500+192 before linux 3.2

(903780/2240 = 403)

(TSO permits a better truesize/len ratio, close to 1)

With 50ms RTT, 400 packets in flight means no more than 90Mbit/s

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 18:19                                     ` Neal Cardwell
@ 2012-02-16 21:49                                       ` alekcejk
  2012-02-16 21:59                                         ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-16 21:49 UTC (permalink / raw)
  To: Neal Cardwell, netdev

В сообщении от Четверг 16 февраля 2012 13:19:58 вы написали:
> On Thu, Feb 16, 2012 at 12:54 PM,  <alekcejk@googlemail.com> wrote:
> I still think it would be useful to have these three pieces of data
> for a slow/3.2.x transfer (from a geographically distant server) if
> you have a sec:
> 
> - tcpdump of first 300 or so packets to see SYN/SYNACK options and RTT

tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
23:33:30.161104 IP (tos 0x0, ttl 100, id 40921, offset 0, flags [DF], proto TCP (6), length 60)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [S], cksum 0x9602 (incorrect -> 0x88a0), seq 3622665526, win 14600, options [mss 1460,sackOK,TS val 4294828783 ecr 0,nop,wscale 4], 
length 0
23:33:30.225273 IP (tos 0x0, ttl 53, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [S.], cksum 0xf8a5 (correct), seq 2665972683, ack 3622665527, win 17896, options [mss 8960,sackOK,TS val 3454170400 ecr 
4294828783,nop,wscale 11], length 0
23:33:30.225296 IP (tos 0x0, ttl 100, id 40922, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x86d8), ack 1, win 913, options [nop,nop,TS val 4294828848 ecr 3454170400], length 0
23:33:30.225360 IP (tos 0x0, ttl 100, id 40923, offset 0, flags [DF], proto TCP (6), length 176)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [P.], cksum 0x9676 (incorrect -> 0xd695), seq 1:125, ack 1, win 913, options [nop,nop,TS val 4294828848 ecr 3454170400], length 124
23:33:30.289550 IP (tos 0x0, ttl 53, id 63228, offset 0, flags [DF], proto TCP (6), length 52)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x89d4 (correct), ack 125, win 9, options [nop,nop,TS val 3454170416 ecr 4294828848], length 0
23:33:30.289970 IP (tos 0x0, ttl 53, id 63229, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4e88 (correct), seq 1:1449, ack 125, win 9, options [nop,nop,TS val 3454170416 ecr 4294828848], length 1448
23:33:30.289983 IP (tos 0x0, ttl 100, id 40924, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7faf), ack 1449, win 1094, options [nop,nop,TS val 4294828912 ecr 3454170416], length 0
23:33:30.290093 IP (tos 0x0, ttl 53, id 63230, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7e84 (correct), seq 1449:2897, ack 125, win 9, options [nop,nop,TS val 3454170416 ecr 4294828848], length 1448
23:33:30.290108 IP (tos 0x0, ttl 100, id 40925, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7952), ack 2897, win 1275, options [nop,nop,TS val 4294828912 ecr 3454170416], length 0
23:33:30.354330 IP (tos 0x0, ttl 53, id 63231, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x788c (correct), seq 2897:4345, ack 125, win 9, options [nop,nop,TS val 3454170432 ecr 4294828912], length 1448
23:33:30.354343 IP (tos 0x0, ttl 100, id 40926, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x72a4), ack 4345, win 1456, options [nop,nop,TS val 4294828977 ecr 3454170432], length 0
23:33:30.354452 IP (tos 0x0, ttl 53, id 63232, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x72e4 (correct), seq 4345:5793, ack 125, win 9, options [nop,nop,TS val 3454170432 ecr 4294828912], length 1448
23:33:30.354464 IP (tos 0x0, ttl 100, id 40927, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6c47), ack 5793, win 1637, options [nop,nop,TS val 4294828977 ecr 3454170432], length 0
23:33:30.354576 IP (tos 0x0, ttl 53, id 63233, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6d3c (correct), seq 5793:7241, ack 125, win 9, options [nop,nop,TS val 3454170432 ecr 4294828912], length 1448
23:33:30.354586 IP (tos 0x0, ttl 100, id 40928, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x65ea), ack 7241, win 1818, options [nop,nop,TS val 4294828977 ecr 3454170432], length 0
23:33:30.354701 IP (tos 0x0, ttl 53, id 63234, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6794 (correct), seq 7241:8689, ack 125, win 9, options [nop,nop,TS val 3454170432 ecr 4294828912], length 1448
23:33:30.354712 IP (tos 0x0, ttl 100, id 40929, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5f8d), ack 8689, win 1999, options [nop,nop,TS val 4294828977 ecr 3454170432], length 0
23:33:30.418663 IP (tos 0x0, ttl 53, id 63235, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x619b (correct), seq 8689:10137, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.418676 IP (tos 0x0, ttl 100, id 40930, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x58e0), ack 10137, win 2180, options [nop,nop,TS val 4294829041 ecr 3454170448], length 0
23:33:30.418786 IP (tos 0x0, ttl 53, id 63236, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5bf3 (correct), seq 10137:11585, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.418799 IP (tos 0x0, ttl 100, id 40931, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5283), ack 11585, win 2361, options [nop,nop,TS val 4294829041 ecr 3454170448], length 0
23:33:30.418908 IP (tos 0x0, ttl 53, id 63237, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x564b (correct), seq 11585:13033, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.418917 IP (tos 0x0, ttl 100, id 40932, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4c26), ack 13033, win 2542, options [nop,nop,TS val 4294829041 ecr 3454170448], length 0
23:33:30.419038 IP (tos 0x0, ttl 53, id 63238, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x50a3 (correct), seq 13033:14481, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.419048 IP (tos 0x0, ttl 100, id 40933, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x45c9), ack 14481, win 2723, options [nop,nop,TS val 4294829041 ecr 3454170448], length 0
23:33:30.419155 IP (tos 0x0, ttl 53, id 63239, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x4af3 (correct), seq 14481:15929, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.419166 IP (tos 0x0, ttl 100, id 40934, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3f6b), ack 15929, win 2904, options [nop,nop,TS val 4294829042 ecr 3454170448], length 0
23:33:30.419278 IP (tos 0x0, ttl 53, id 63240, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4553 (correct), seq 15929:17377, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.419289 IP (tos 0x0, ttl 100, id 40935, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x390e), ack 17377, win 3085, options [nop,nop,TS val 4294829042 ecr 3454170448], length 0
23:33:30.419402 IP (tos 0x0, ttl 53, id 63241, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3fab (correct), seq 17377:18825, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.419414 IP (tos 0x0, ttl 100, id 40936, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x32b1), ack 18825, win 3266, options [nop,nop,TS val 4294829042 ecr 3454170448], length 0
23:33:30.419524 IP (tos 0x0, ttl 53, id 63242, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3a03 (correct), seq 18825:20273, ack 125, win 9, options [nop,nop,TS val 3454170448 ecr 4294828977], length 1448
23:33:30.419533 IP (tos 0x0, ttl 100, id 40937, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2c54), ack 20273, win 3447, options [nop,nop,TS val 4294829042 ecr 3454170448], length 0
23:33:30.483022 IP (tos 0x0, ttl 53, id 63243, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x340b (correct), seq 20273:21721, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483034 IP (tos 0x0, ttl 100, id 40938, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x25a8), ack 21721, win 3628, options [nop,nop,TS val 4294829105 ecr 3454170464], length 0
23:33:30.483146 IP (tos 0x0, ttl 53, id 63244, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2e63 (correct), seq 21721:23169, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483160 IP (tos 0x0, ttl 100, id 40939, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1f4a), ack 23169, win 3809, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483268 IP (tos 0x0, ttl 53, id 63245, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x28b3 (correct), seq 23169:24617, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483279 IP (tos 0x0, ttl 100, id 40940, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x18ed), ack 24617, win 3990, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483400 IP (tos 0x0, ttl 53, id 63246, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2313 (correct), seq 24617:26065, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483413 IP (tos 0x0, ttl 100, id 40941, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1344), ack 26065, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483515 IP (tos 0x0, ttl 53, id 63247, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1d6b (correct), seq 26065:27513, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483526 IP (tos 0x0, ttl 100, id 40942, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0d9c), ack 27513, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483638 IP (tos 0x0, ttl 53, id 63248, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x17c3 (correct), seq 27513:28961, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483649 IP (tos 0x0, ttl 100, id 40943, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x07f4), ack 28961, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483761 IP (tos 0x0, ttl 53, id 63249, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x121b (correct), seq 28961:30409, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483773 IP (tos 0x0, ttl 100, id 40944, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x024c), ack 30409, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.483884 IP (tos 0x0, ttl 53, id 63250, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0c73 (correct), seq 30409:31857, ack 125, win 9, options [nop,nop,TS val 3454170464 ecr 4294829041], length 1448
23:33:30.483894 IP (tos 0x0, ttl 100, id 40945, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xfca3), ack 31857, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170464], length 0
23:33:30.484014 IP (tos 0x0, ttl 53, id 63251, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x06c9 (correct), seq 31857:33305, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484130 IP (tos 0x0, ttl 53, id 63252, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0121 (correct), seq 33305:34753, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484142 IP (tos 0x0, ttl 100, id 40946, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf152), ack 34753, win 3991, options [nop,nop,TS val 4294829106 ecr 3454170465], length 0
23:33:30.484253 IP (tos 0x0, ttl 53, id 63253, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfb78 (correct), seq 34753:36201, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484376 IP (tos 0x0, ttl 53, id 63254, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf5d0 (correct), seq 36201:37649, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484386 IP (tos 0x0, ttl 100, id 40947, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xe601), ack 37649, win 3991, options [nop,nop,TS val 4294829107 ecr 3454170465], length 0
23:33:30.484498 IP (tos 0x0, ttl 53, id 63255, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf028 (correct), seq 37649:39097, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484622 IP (tos 0x0, ttl 53, id 63256, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0xea78 (correct), seq 39097:40545, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484632 IP (tos 0x0, ttl 100, id 40948, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xdab1), ack 40545, win 3991, options [nop,nop,TS val 4294829107 ecr 3454170465], length 0
23:33:30.484744 IP (tos 0x0, ttl 53, id 63257, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe4d8 (correct), seq 40545:41993, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484868 IP (tos 0x0, ttl 53, id 63258, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdf30 (correct), seq 41993:43441, ack 125, win 9, options [nop,nop,TS val 3454170465 ecr 4294829042], length 1448
23:33:30.484879 IP (tos 0x0, ttl 100, id 40949, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xcf61), ack 43441, win 3991, options [nop,nop,TS val 4294829107 ecr 3454170465], length 0
23:33:30.547393 IP (tos 0x0, ttl 53, id 63259, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd93a (correct), seq 43441:44889, ack 125, win 9, options [nop,nop,TS val 3454170480 ecr 4294829105], length 1448
23:33:30.547515 IP (tos 0x0, ttl 53, id 63260, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd392 (correct), seq 44889:46337, ack 125, win 9, options [nop,nop,TS val 3454170480 ecr 4294829105], length 1448
23:33:30.547528 IP (tos 0x0, ttl 100, id 40950, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc2ff), ack 46337, win 4187, options [nop,nop,TS val 4294829170 ecr 3454170480], length 0
23:33:30.547639 IP (tos 0x0, ttl 53, id 63261, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0xcde0 (correct), seq 46337:47785, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.547649 IP (tos 0x0, ttl 100, id 40951, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xbcb9), ack 47785, win 4344, options [nop,nop,TS val 4294829170 ecr 3454170481], length 0
23:33:30.547762 IP (tos 0x0, ttl 53, id 63262, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc840 (correct), seq 47785:49233, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.547886 IP (tos 0x0, ttl 53, id 63263, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc298 (correct), seq 49233:50681, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.547897 IP (tos 0x0, ttl 100, id 40952, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb169), ack 50681, win 4344, options [nop,nop,TS val 4294829170 ecr 3454170481], length 0
23:33:30.548009 IP (tos 0x0, ttl 53, id 63264, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbcf0 (correct), seq 50681:52129, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548132 IP (tos 0x0, ttl 53, id 63265, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb748 (correct), seq 52129:53577, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548145 IP (tos 0x0, ttl 100, id 40953, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa619), ack 53577, win 4344, options [nop,nop,TS val 4294829170 ecr 3454170481], length 0
23:33:30.548255 IP (tos 0x0, ttl 53, id 63266, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb1a0 (correct), seq 53577:55025, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548378 IP (tos 0x0, ttl 53, id 63267, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xabf8 (correct), seq 55025:56473, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548390 IP (tos 0x0, ttl 100, id 40954, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9ac8), ack 56473, win 4344, options [nop,nop,TS val 4294829171 ecr 3454170481], length 0
23:33:30.548501 IP (tos 0x0, ttl 53, id 63268, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa650 (correct), seq 56473:57921, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548624 IP (tos 0x0, ttl 53, id 63269, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa0a8 (correct), seq 57921:59369, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548637 IP (tos 0x0, ttl 100, id 40955, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8f78), ack 59369, win 4344, options [nop,nop,TS val 4294829171 ecr 3454170481], length 0
23:33:30.548747 IP (tos 0x0, ttl 53, id 63270, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9b00 (correct), seq 59369:60817, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548871 IP (tos 0x0, ttl 53, id 63271, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9558 (correct), seq 60817:62265, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.548881 IP (tos 0x0, ttl 100, id 40956, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8428), ack 62265, win 4344, options [nop,nop,TS val 4294829171 ecr 3454170481], length 0
23:33:30.548993 IP (tos 0x0, ttl 53, id 63272, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8fb0 (correct), seq 62265:63713, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549116 IP (tos 0x0, ttl 53, id 63273, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x8a00 (correct), seq 63713:65161, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549128 IP (tos 0x0, ttl 100, id 40957, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x78d8), ack 65161, win 4344, options [nop,nop,TS val 4294829171 ecr 3454170481], length 0
23:33:30.549239 IP (tos 0x0, ttl 53, id 63274, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8460 (correct), seq 65161:66609, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549362 IP (tos 0x0, ttl 53, id 63275, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7eb8 (correct), seq 66609:68057, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549373 IP (tos 0x0, ttl 100, id 40958, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6d87), ack 68057, win 4344, options [nop,nop,TS val 4294829172 ecr 3454170481], length 0
23:33:30.549485 IP (tos 0x0, ttl 53, id 63276, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7910 (correct), seq 68057:69505, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549609 IP (tos 0x0, ttl 53, id 63277, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7368 (correct), seq 69505:70953, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829106], length 1448
23:33:30.549621 IP (tos 0x0, ttl 100, id 40959, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6237), ack 70953, win 4344, options [nop,nop,TS val 4294829172 ecr 3454170481], length 0
23:33:30.549738 IP (tos 0x0, ttl 53, id 63278, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6dbf (correct), seq 70953:72401, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.549862 IP (tos 0x0, ttl 53, id 63279, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6817 (correct), seq 72401:73849, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.549873 IP (tos 0x0, ttl 100, id 40960, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x56e7), ack 73849, win 4344, options [nop,nop,TS val 4294829172 ecr 3454170481], length 0
23:33:30.549984 IP (tos 0x0, ttl 53, id 63280, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x626f (correct), seq 73849:75297, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550107 IP (tos 0x0, ttl 53, id 63281, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5cc7 (correct), seq 75297:76745, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550118 IP (tos 0x0, ttl 100, id 40961, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4b97), ack 76745, win 4344, options [nop,nop,TS val 4294829172 ecr 3454170481], length 0
23:33:30.550231 IP (tos 0x0, ttl 53, id 63282, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x571f (correct), seq 76745:78193, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550353 IP (tos 0x0, ttl 53, id 63283, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5177 (correct), seq 78193:79641, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550363 IP (tos 0x0, ttl 100, id 40962, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4046), ack 79641, win 4344, options [nop,nop,TS val 4294829173 ecr 3454170481], length 0
23:33:30.550476 IP (tos 0x0, ttl 53, id 63284, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4bcf (correct), seq 79641:81089, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550600 IP (tos 0x0, ttl 53, id 63285, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4627 (correct), seq 81089:82537, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.550610 IP (tos 0x0, ttl 100, id 40963, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x34f6), ack 82537, win 4344, options [nop,nop,TS val 4294829173 ecr 3454170481], length 0
23:33:30.550722 IP (tos 0x0, ttl 53, id 63286, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x407f (correct), seq 82537:83985, ack 125, win 9, options [nop,nop,TS val 3454170481 ecr 4294829107], length 1448
23:33:30.590287 IP (tos 0x0, ttl 100, id 40964, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2f26), ack 83985, win 4344, options [nop,nop,TS val 4294829213 ecr 3454170481], length 0
23:33:30.611877 IP (tos 0x0, ttl 53, id 63287, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3a88 (correct), seq 83985:85433, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612000 IP (tos 0x0, ttl 53, id 63288, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x34e0 (correct), seq 85433:86881, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612013 IP (tos 0x0, ttl 100, id 40965, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x23b1), ack 86881, win 4344, options [nop,nop,TS val 4294829234 ecr 3454170497], length 0
23:33:30.612123 IP (tos 0x0, ttl 53, id 63289, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2f38 (correct), seq 86881:88329, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612247 IP (tos 0x0, ttl 53, id 63290, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2990 (correct), seq 88329:89777, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612260 IP (tos 0x0, ttl 100, id 40966, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1860), ack 89777, win 4344, options [nop,nop,TS val 4294829235 ecr 3454170497], length 0
23:33:30.612371 IP (tos 0x0, ttl 53, id 63291, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x23e8 (correct), seq 89777:91225, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612493 IP (tos 0x0, ttl 53, id 63292, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1e40 (correct), seq 91225:92673, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612504 IP (tos 0x0, ttl 100, id 40967, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0d10), ack 92673, win 4344, options [nop,nop,TS val 4294829235 ecr 3454170497], length 0
23:33:30.612616 IP (tos 0x0, ttl 53, id 63293, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1898 (correct), seq 92673:94121, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612739 IP (tos 0x0, ttl 53, id 63294, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x12f0 (correct), seq 94121:95569, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612750 IP (tos 0x0, ttl 100, id 40968, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x01c0), ack 95569, win 4344, options [nop,nop,TS val 4294829235 ecr 3454170497], length 0
23:33:30.612862 IP (tos 0x0, ttl 53, id 63295, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0d48 (correct), seq 95569:97017, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612985 IP (tos 0x0, ttl 53, id 63296, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x0798 (correct), seq 97017:98465, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.612996 IP (tos 0x0, ttl 100, id 40969, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf66f), ack 98465, win 4344, options [nop,nop,TS val 4294829235 ecr 3454170497], length 0
23:33:30.613108 IP (tos 0x0, ttl 53, id 63297, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x01f8 (correct), seq 98465:99913, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829170], length 1448
23:33:30.613232 IP (tos 0x0, ttl 53, id 63298, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0xfc46 (correct), seq 99913:101361, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613242 IP (tos 0x0, ttl 100, id 40970, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xeb1e), ack 101361, win 4344, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.613354 IP (tos 0x0, ttl 53, id 63299, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf6a6 (correct), seq 101361:102809, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613477 IP (tos 0x0, ttl 53, id 63300, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf0fe (correct), seq 102809:104257, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613487 IP (tos 0x0, ttl 100, id 40971, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xdfce), ack 104257, win 4344, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.613600 IP (tos 0x0, ttl 53, id 63301, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xeb56 (correct), seq 104257:105705, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613723 IP (tos 0x0, ttl 53, id 63302, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe5ae (correct), seq 105705:107153, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613735 IP (tos 0x0, ttl 100, id 40972, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd3c9), ack 107153, win 4525, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.613846 IP (tos 0x0, ttl 53, id 63303, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe006 (correct), seq 107153:108601, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613857 IP (tos 0x0, ttl 100, id 40973, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xcd6c), ack 108601, win 4706, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.613969 IP (tos 0x0, ttl 53, id 63304, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xda5e (correct), seq 108601:110049, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.613981 IP (tos 0x0, ttl 100, id 40974, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc70f), ack 110049, win 4887, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.614092 IP (tos 0x0, ttl 53, id 63305, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd4b6 (correct), seq 110049:111497, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.614104 IP (tos 0x0, ttl 100, id 40975, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc0b2), ack 111497, win 5068, options [nop,nop,TS val 4294829236 ecr 3454170497], length 0
23:33:30.614216 IP (tos 0x0, ttl 53, id 63306, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcf0e (correct), seq 111497:112945, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.614225 IP (tos 0x0, ttl 100, id 40976, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xba54), ack 112945, win 5249, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614343 IP (tos 0x0, ttl 53, id 63307, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc966 (correct), seq 112945:114393, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.614354 IP (tos 0x0, ttl 100, id 40977, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb3f7), ack 114393, win 5430, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614462 IP (tos 0x0, ttl 53, id 63308, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc3be (correct), seq 114393:115841, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.614474 IP (tos 0x0, ttl 100, id 40978, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xad9a), ack 115841, win 5611, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614584 IP (tos 0x0, ttl 53, id 63309, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbe16 (correct), seq 115841:117289, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829171], length 1448
23:33:30.614597 IP (tos 0x0, ttl 100, id 40979, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa73d), ack 117289, win 5792, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614707 IP (tos 0x0, ttl 53, id 63310, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb86d (correct), seq 117289:118737, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.614718 IP (tos 0x0, ttl 100, id 40980, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa0e0), ack 118737, win 5973, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614830 IP (tos 0x0, ttl 53, id 63311, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb2c5 (correct), seq 118737:120185, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.614841 IP (tos 0x0, ttl 100, id 40981, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9a83), ack 120185, win 6154, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.614958 IP (tos 0x0, ttl 53, id 63312, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xad1d (correct), seq 120185:121633, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.614970 IP (tos 0x0, ttl 100, id 40982, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9426), ack 121633, win 6335, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.615077 IP (tos 0x0, ttl 53, id 63313, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa775 (correct), seq 121633:123081, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615088 IP (tos 0x0, ttl 100, id 40983, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8dc9), ack 123081, win 6516, options [nop,nop,TS val 4294829237 ecr 3454170497], length 0
23:33:30.615200 IP (tos 0x0, ttl 53, id 63314, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa1cd (correct), seq 123081:124529, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615211 IP (tos 0x0, ttl 100, id 40984, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x876b), ack 124529, win 6697, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615322 IP (tos 0x0, ttl 53, id 63315, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9c25 (correct), seq 124529:125977, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615334 IP (tos 0x0, ttl 100, id 40985, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x810e), ack 125977, win 6878, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615444 IP (tos 0x0, ttl 53, id 63316, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x967d (correct), seq 125977:127425, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615464 IP (tos 0x0, ttl 100, id 40986, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7ab1), ack 127425, win 7059, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615569 IP (tos 0x0, ttl 53, id 63317, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x90d5 (correct), seq 127425:128873, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615578 IP (tos 0x0, ttl 100, id 40987, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7454), ack 128873, win 7240, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615697 IP (tos 0x0, ttl 53, id 63318, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8b2d (correct), seq 128873:130321, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615707 IP (tos 0x0, ttl 100, id 40988, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6df7), ack 130321, win 7421, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615815 IP (tos 0x0, ttl 53, id 63319, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8585 (correct), seq 130321:131769, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.615828 IP (tos 0x0, ttl 100, id 40989, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x679a), ack 131769, win 7602, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.615938 IP (tos 0x0, ttl 53, id 63320, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7fdd (correct), seq 131769:133217, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.616061 IP (tos 0x0, ttl 53, id 63321, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7a35 (correct), seq 133217:134665, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829172], length 1448
23:33:30.616073 IP (tos 0x0, ttl 100, id 40990, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5c4a), ack 134665, win 7602, options [nop,nop,TS val 4294829238 ecr 3454170497], length 0
23:33:30.616184 IP (tos 0x0, ttl 53, id 63322, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x748c (correct), seq 134665:136113, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616306 IP (tos 0x0, ttl 53, id 63323, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x6edc (correct), seq 136113:137561, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616317 IP (tos 0x0, ttl 100, id 40991, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x50f9), ack 137561, win 7602, options [nop,nop,TS val 4294829239 ecr 3454170497], length 0
23:33:30.616429 IP (tos 0x0, ttl 53, id 63324, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x693c (correct), seq 137561:139009, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616553 IP (tos 0x0, ttl 53, id 63325, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6394 (correct), seq 139009:140457, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616564 IP (tos 0x0, ttl 100, id 40992, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x45a9), ack 140457, win 7602, options [nop,nop,TS val 4294829239 ecr 3454170497], length 0
23:33:30.616676 IP (tos 0x0, ttl 53, id 63326, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5dec (correct), seq 140457:141905, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616800 IP (tos 0x0, ttl 53, id 63327, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5844 (correct), seq 141905:143353, ack 125, win 9, options [nop,nop,TS val 3454170497 ecr 4294829173], length 1448
23:33:30.616812 IP (tos 0x0, ttl 100, id 40993, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3a59), ack 143353, win 7602, options [nop,nop,TS val 4294829239 ecr 3454170497], length 0
23:33:30.654648 IP (tos 0x0, ttl 53, id 63328, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x526a (correct), seq 143353:144801, ack 125, win 9, options [nop,nop,TS val 3454170507 ecr 4294829213], length 1448
23:33:30.654771 IP (tos 0x0, ttl 53, id 63329, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4cc2 (correct), seq 144801:146249, ack 125, win 9, options [nop,nop,TS val 3454170507 ecr 4294829213], length 1448
23:33:30.654784 IP (tos 0x0, ttl 100, id 40994, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2ed9), ack 146249, win 7602, options [nop,nop,TS val 4294829277 ecr 3454170507], length 0
23:33:30.676418 IP (tos 0x0, ttl 53, id 63330, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x46ff (correct), seq 146249:147697, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829234], length 1448
23:33:30.676541 IP (tos 0x0, ttl 53, id 63331, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4157 (correct), seq 147697:149145, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829234], length 1448
23:33:30.676554 IP (tos 0x0, ttl 100, id 40995, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x236d), ack 149145, win 7602, options [nop,nop,TS val 4294829299 ecr 3454170513], length 0
23:33:30.676663 IP (tos 0x0, ttl 53, id 63332, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3baf (correct), seq 149145:150593, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829234], length 1448
23:33:30.676787 IP (tos 0x0, ttl 53, id 63333, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x35fe (correct), seq 150593:152041, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.676799 IP (tos 0x0, ttl 100, id 40996, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x181d), ack 152041, win 7602, options [nop,nop,TS val 4294829299 ecr 3454170513], length 0
23:33:30.676911 IP (tos 0x0, ttl 53, id 63334, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x305e (correct), seq 152041:153489, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677034 IP (tos 0x0, ttl 53, id 63335, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2ab6 (correct), seq 153489:154937, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677044 IP (tos 0x0, ttl 100, id 40997, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0ccd), ack 154937, win 7602, options [nop,nop,TS val 4294829299 ecr 3454170513], length 0
23:33:30.677156 IP (tos 0x0, ttl 53, id 63336, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x250e (correct), seq 154937:156385, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677280 IP (tos 0x0, ttl 53, id 63337, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1f66 (correct), seq 156385:157833, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677290 IP (tos 0x0, ttl 100, id 40998, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x017c), ack 157833, win 7602, options [nop,nop,TS val 4294829300 ecr 3454170513], length 0
23:33:30.677402 IP (tos 0x0, ttl 53, id 63338, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x19be (correct), seq 157833:159281, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677525 IP (tos 0x0, ttl 53, id 63339, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1416 (correct), seq 159281:160729, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677537 IP (tos 0x0, ttl 100, id 40999, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf62b), ack 160729, win 7602, options [nop,nop,TS val 4294829300 ecr 3454170513], length 0
23:33:30.677649 IP (tos 0x0, ttl 53, id 63340, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0e6e (correct), seq 160729:162177, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677771 IP (tos 0x0, ttl 53, id 63341, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x08c6 (correct), seq 162177:163625, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.677783 IP (tos 0x0, ttl 100, id 41000, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xeadb), ack 163625, win 7602, options [nop,nop,TS val 4294829300 ecr 3454170513], length 0
23:33:30.677895 IP (tos 0x0, ttl 53, id 63342, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x031e (correct), seq 163625:165073, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.678018 IP (tos 0x0, ttl 53, id 63343, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfd75 (correct), seq 165073:166521, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.678028 IP (tos 0x0, ttl 100, id 41001, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xdf8b), ack 166521, win 7602, options [nop,nop,TS val 4294829300 ecr 3454170513], length 0
23:33:30.678140 IP (tos 0x0, ttl 53, id 63344, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf7cd (correct), seq 166521:167969, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829235], length 1448
23:33:30.678278 IP (tos 0x0, ttl 53, id 63345, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf224 (correct), seq 167969:169417, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.678290 IP (tos 0x0, ttl 100, id 41002, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd385), ack 169417, win 7783, options [nop,nop,TS val 4294829301 ecr 3454170513], length 0
23:33:30.678400 IP (tos 0x0, ttl 53, id 63346, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xec7c (correct), seq 169417:170865, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.678523 IP (tos 0x0, ttl 53, id 63347, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe6d4 (correct), seq 170865:172313, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.678533 IP (tos 0x0, ttl 100, id 41003, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc835), ack 172313, win 7783, options [nop,nop,TS val 4294829301 ecr 3454170513], length 0
23:33:30.678646 IP (tos 0x0, ttl 53, id 63348, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe12c (correct), seq 172313:173761, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.678770 IP (tos 0x0, ttl 53, id 63349, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdb84 (correct), seq 173761:175209, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.678782 IP (tos 0x0, ttl 100, id 41004, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xbce5), ack 175209, win 7783, options [nop,nop,TS val 4294829301 ecr 3454170513], length 0
23:33:30.678893 IP (tos 0x0, ttl 53, id 63350, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd5dc (correct), seq 175209:176657, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679016 IP (tos 0x0, ttl 53, id 63351, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd034 (correct), seq 176657:178105, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679026 IP (tos 0x0, ttl 100, id 41005, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb195), ack 178105, win 7783, options [nop,nop,TS val 4294829301 ecr 3454170513], length 0
23:33:30.679138 IP (tos 0x0, ttl 53, id 63352, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xca8c (correct), seq 178105:179553, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679262 IP (tos 0x0, ttl 53, id 63353, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc4e4 (correct), seq 179553:181001, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679273 IP (tos 0x0, ttl 100, id 41006, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa644), ack 181001, win 7783, options [nop,nop,TS val 4294829302 ecr 3454170513], length 0
23:33:30.679386 IP (tos 0x0, ttl 53, id 63354, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbf3c (correct), seq 181001:182449, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679507 IP (tos 0x0, ttl 53, id 63355, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb994 (correct), seq 182449:183897, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679518 IP (tos 0x0, ttl 100, id 41007, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9af4), ack 183897, win 7783, options [nop,nop,TS val 4294829302 ecr 3454170513], length 0
23:33:30.679631 IP (tos 0x0, ttl 53, id 63356, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb3ec (correct), seq 183897:185345, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679754 IP (tos 0x0, ttl 53, id 63357, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xae44 (correct), seq 185345:186793, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.679764 IP (tos 0x0, ttl 100, id 41008, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8fa4), ack 186793, win 7783, options [nop,nop,TS val 4294829302 ecr 3454170513], length 0
23:33:30.679877 IP (tos 0x0, ttl 53, id 63358, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0xa894 (correct), seq 186793:188241, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.680000 IP (tos 0x0, ttl 53, id 63359, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa2f4 (correct), seq 188241:189689, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829236], length 1448
23:33:30.680011 IP (tos 0x0, ttl 100, id 41009, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8454), ack 189689, win 7783, options [nop,nop,TS val 4294829302 ecr 3454170513], length 0
23:33:30.680122 IP (tos 0x0, ttl 53, id 63360, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9d4b (correct), seq 189689:191137, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680246 IP (tos 0x0, ttl 53, id 63361, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x97a3 (correct), seq 191137:192585, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680258 IP (tos 0x0, ttl 100, id 41010, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7903), ack 192585, win 7783, options [nop,nop,TS val 4294829303 ecr 3454170513], length 0
23:33:30.680369 IP (tos 0x0, ttl 53, id 63362, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x91fb (correct), seq 192585:194033, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680492 IP (tos 0x0, ttl 53, id 63363, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8c53 (correct), seq 194033:195481, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680504 IP (tos 0x0, ttl 100, id 41011, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6db3), ack 195481, win 7783, options [nop,nop,TS val 4294829303 ecr 3454170513], length 0
23:33:30.680616 IP (tos 0x0, ttl 53, id 63364, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x86ab (correct), seq 195481:196929, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680738 IP (tos 0x0, ttl 53, id 63365, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8103 (correct), seq 196929:198377, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680750 IP (tos 0x0, ttl 100, id 41012, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6263), ack 198377, win 7783, options [nop,nop,TS val 4294829303 ecr 3454170513], length 0
23:33:30.680861 IP (tos 0x0, ttl 53, id 63366, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7b5b (correct), seq 198377:199825, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680985 IP (tos 0x0, ttl 53, id 63367, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x75b3 (correct), seq 199825:201273, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.680997 IP (tos 0x0, ttl 100, id 41013, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5713), ack 201273, win 7783, options [nop,nop,TS val 4294829303 ecr 3454170513], length 0
23:33:30.681107 IP (tos 0x0, ttl 53, id 63368, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x700b (correct), seq 201273:202721, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681230 IP (tos 0x0, ttl 53, id 63369, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6a63 (correct), seq 202721:204169, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681240 IP (tos 0x0, ttl 100, id 41014, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4bc2), ack 204169, win 7783, options [nop,nop,TS val 4294829304 ecr 3454170513], length 0
23:33:30.681354 IP (tos 0x0, ttl 53, id 63370, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x64bb (correct), seq 204169:205617, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681476 IP (tos 0x0, ttl 53, id 63371, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5f13 (correct), seq 205617:207065, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681488 IP (tos 0x0, ttl 100, id 41015, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4072), ack 207065, win 7783, options [nop,nop,TS val 4294829304 ecr 3454170513], length 0
23:33:30.681600 IP (tos 0x0, ttl 53, id 63372, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x596b (correct), seq 207065:208513, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681722 IP (tos 0x0, ttl 53, id 63373, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x53c3 (correct), seq 208513:209961, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681732 IP (tos 0x0, ttl 100, id 41016, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3522), ack 209961, win 7783, options [nop,nop,TS val 4294829304 ecr 3454170513], length 0
23:33:30.681845 IP (tos 0x0, ttl 53, id 63374, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4e1b (correct), seq 209961:211409, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681968 IP (tos 0x0, ttl 53, id 63375, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4873 (correct), seq 211409:212857, ack 125, win 9, options [nop,nop,TS val 3454170513 ecr 4294829237], length 1448
23:33:30.681981 IP (tos 0x0, ttl 100, id 41017, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x29d2), ack 212857, win 7783, options [nop,nop,TS val 4294829304 ecr 3454170513], length 0
23:33:30.682091 IP (tos 0x0, ttl 53, id 63376, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x42c9 (correct), seq 212857:214305, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682215 IP (tos 0x0, ttl 53, id 63377, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3d21 (correct), seq 214305:215753, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682226 IP (tos 0x0, ttl 100, id 41018, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1e80), ack 215753, win 7783, options [nop,nop,TS val 4294829305 ecr 3454170514], length 0
23:33:30.682338 IP (tos 0x0, ttl 53, id 63378, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3779 (correct), seq 215753:217201, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682460 IP (tos 0x0, ttl 53, id 63379, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x31d1 (correct), seq 217201:218649, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682472 IP (tos 0x0, ttl 100, id 41019, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1330), ack 218649, win 7783, options [nop,nop,TS val 4294829305 ecr 3454170514], length 0
23:33:30.682583 IP (tos 0x0, ttl 53, id 63380, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x2c21 (correct), seq 218649:220097, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682706 IP (tos 0x0, ttl 53, id 63381, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2681 (correct), seq 220097:221545, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682718 IP (tos 0x0, ttl 100, id 41020, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x07e0), ack 221545, win 7783, options [nop,nop,TS val 4294829305 ecr 3454170514], length 0
23:33:30.682829 IP (tos 0x0, ttl 53, id 63382, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x20d9 (correct), seq 221545:222993, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682953 IP (tos 0x0, ttl 53, id 63383, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1b31 (correct), seq 222993:224441, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.682963 IP (tos 0x0, ttl 100, id 41021, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xfc8f), ack 224441, win 7783, options [nop,nop,TS val 4294829305 ecr 3454170514], length 0
23:33:30.683076 IP (tos 0x0, ttl 53, id 63384, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1589 (correct), seq 224441:225889, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683199 IP (tos 0x0, ttl 53, id 63385, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0fe1 (correct), seq 225889:227337, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683209 IP (tos 0x0, ttl 100, id 41022, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf13e), ack 227337, win 7783, options [nop,nop,TS val 4294829306 ecr 3454170514], length 0
23:33:30.683323 IP (tos 0x0, ttl 53, id 63386, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0a39 (correct), seq 227337:228785, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683445 IP (tos 0x0, ttl 53, id 63387, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0491 (correct), seq 228785:230233, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683455 IP (tos 0x0, ttl 100, id 41023, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xe5ee), ack 230233, win 7783, options [nop,nop,TS val 4294829306 ecr 3454170514], length 0
23:33:30.683568 IP (tos 0x0, ttl 53, id 63388, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfee8 (correct), seq 230233:231681, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683690 IP (tos 0x0, ttl 53, id 63389, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf940 (correct), seq 231681:233129, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683701 IP (tos 0x0, ttl 100, id 41024, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xda9e), ack 233129, win 7783, options [nop,nop,TS val 4294829306 ecr 3454170514], length 0
23:33:30.683814 IP (tos 0x0, ttl 53, id 63390, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf398 (correct), seq 233129:234577, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829238], length 1448
23:33:30.683938 IP (tos 0x0, ttl 53, id 63391, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xedef (correct), seq 234577:236025, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.683948 IP (tos 0x0, ttl 100, id 41025, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xcf4e), ack 236025, win 7783, options [nop,nop,TS val 4294829306 ecr 3454170514], length 0
23:33:30.684060 IP (tos 0x0, ttl 53, id 63392, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe847 (correct), seq 236025:237473, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684183 IP (tos 0x0, ttl 53, id 63393, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe29f (correct), seq 237473:238921, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684195 IP (tos 0x0, ttl 100, id 41026, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc3fd), ack 238921, win 7783, options [nop,nop,TS val 4294829307 ecr 3454170514], length 0
23:33:30.684306 IP (tos 0x0, ttl 53, id 63394, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdcf7 (correct), seq 238921:240369, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684429 IP (tos 0x0, ttl 53, id 63395, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd74f (correct), seq 240369:241817, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684441 IP (tos 0x0, ttl 100, id 41027, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb8ad), ack 241817, win 7783, options [nop,nop,TS val 4294829307 ecr 3454170514], length 0
23:33:30.684552 IP (tos 0x0, ttl 53, id 63396, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd1a7 (correct), seq 241817:243265, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684676 IP (tos 0x0, ttl 53, id 63397, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcbff (correct), seq 243265:244713, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684688 IP (tos 0x0, ttl 100, id 41028, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xad5d), ack 244713, win 7783, options [nop,nop,TS val 4294829307 ecr 3454170514], length 0
23:33:30.684798 IP (tos 0x0, ttl 53, id 63398, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc657 (correct), seq 244713:246161, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684922 IP (tos 0x0, ttl 53, id 63399, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc0af (correct), seq 246161:247609, ack 125, win 9, options [nop,nop,TS val 3454170514 ecr 4294829239], length 1448
23:33:30.684934 IP (tos 0x0, ttl 100, id 41029, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa20d), ack 247609, win 7783, options [nop,nop,TS val 4294829307 ecr 3454170514], length 0
23:33:30.719125 IP (tos 0x0, ttl 53, id 63400, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbad8 (correct), seq 247609:249057, ack 125, win 9, options [nop,nop,TS val 3454170523 ecr 4294829277], length 1448
23:33:30.719249 IP (tos 0x0, ttl 53, id 63401, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb530 (correct), seq 249057:250505, ack 125, win 9, options [nop,nop,TS val 3454170523 ecr 4294829277], length 1448
23:33:30.719260 IP (tos 0x0, ttl 100, id 41030, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9691), ack 250505, win 7783, options [nop,nop,TS val 4294829342 ecr 3454170523], length 0
23:33:30.719371 IP (tos 0x0, ttl 53, id 63402, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xaf88 (correct), seq 250505:251953, ack 125, win 9, options [nop,nop,TS val 3454170523 ecr 4294829277], length 1448
23:33:30.740920 IP (tos 0x0, ttl 53, id 63403, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa9c4 (correct), seq 251953:253401, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.740931 IP (tos 0x0, ttl 100, id 41031, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8b2c), ack 253401, win 7783, options [nop,nop,TS val 4294829363 ecr 3454170523], length 0
23:33:30.741043 IP (tos 0x0, ttl 53, id 63404, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa41c (correct), seq 253401:254849, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741171 IP (tos 0x0, ttl 53, id 63405, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9e74 (correct), seq 254849:256297, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741184 IP (tos 0x0, ttl 100, id 41032, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7fd5), ack 256297, win 7783, options [nop,nop,TS val 4294829364 ecr 3454170529], length 0
23:33:30.741290 IP (tos 0x0, ttl 53, id 63406, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x98cc (correct), seq 256297:257745, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741412 IP (tos 0x0, ttl 53, id 63407, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9324 (correct), seq 257745:259193, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741425 IP (tos 0x0, ttl 100, id 41033, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7485), ack 259193, win 7783, options [nop,nop,TS val 4294829364 ecr 3454170529], length 0
23:33:30.741535 IP (tos 0x0, ttl 53, id 63408, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8d7c (correct), seq 259193:260641, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741658 IP (tos 0x0, ttl 53, id 63409, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x87d4 (correct), seq 260641:262089, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741669 IP (tos 0x0, ttl 100, id 41034, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6935), ack 262089, win 7783, options [nop,nop,TS val 4294829364 ecr 3454170529], length 0
23:33:30.741782 IP (tos 0x0, ttl 53, id 63410, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x822c (correct), seq 262089:263537, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741904 IP (tos 0x0, ttl 53, id 63411, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7c84 (correct), seq 263537:264985, ack 125, win 9, options [nop,nop,TS val 3454170529 ecr 4294829299], length 1448
23:33:30.741916 IP (tos 0x0, ttl 100, id 41035, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5de5), ack 264985, win 7783, options [nop,nop,TS val 4294829364 ecr 3454170529], length 0
300 packets captured
300 packets received by filter
0 packets dropped by kernel


 
> - tcpdump of _last_ 300 or so packets, to see the steady-state dynamics
>  with receiver window and packet inter-arrival times




tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
23:36:59.155010 IP (tos 0x0, ttl 100, id 18644, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x51fc), ack 8424464, win 21177, options [nop,nop,TS val 70481 ecr 3454222632], length 0
23:36:59.155294 IP (tos 0x0, ttl 53, id 18141, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9f43 (correct), seq 8424464:8425912, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70417], length 1448
23:36:59.155417 IP (tos 0x0, ttl 53, id 18142, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x999b (correct), seq 8425912:8427360, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70417], length 1448
23:36:59.155427 IP (tos 0x0, ttl 100, id 18645, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x46aa), ack 8427360, win 21177, options [nop,nop,TS val 70482 ecr 3454222633], length 0
23:36:59.156459 IP (tos 0x0, ttl 53, id 18143, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x93f2 (correct), seq 8427360:8428808, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70418], length 1448
23:36:59.156581 IP (tos 0x0, ttl 53, id 18144, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8e4a (correct), seq 8428808:8430256, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70418], length 1448
23:36:59.156591 IP (tos 0x0, ttl 100, id 18646, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3b59), ack 8430256, win 21177, options [nop,nop,TS val 70483 ecr 3454222633], length 0
23:36:59.157355 IP (tos 0x0, ttl 53, id 18145, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x88a1 (correct), seq 8430256:8431704, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70419], length 1448
23:36:59.157478 IP (tos 0x0, ttl 53, id 18146, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x82f9 (correct), seq 8431704:8433152, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70419], length 1448
23:36:59.157489 IP (tos 0x0, ttl 100, id 18647, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3008), ack 8433152, win 21177, options [nop,nop,TS val 70484 ecr 3454222633], length 0
23:36:59.157600 IP (tos 0x0, ttl 53, id 18147, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7d50 (correct), seq 8433152:8434600, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.157724 IP (tos 0x0, ttl 53, id 18148, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x77a8 (correct), seq 8434600:8436048, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.157735 IP (tos 0x0, ttl 100, id 18648, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x24b8), ack 8436048, win 21177, options [nop,nop,TS val 70484 ecr 3454222633], length 0
23:36:59.157915 IP (tos 0x0, ttl 53, id 18149, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7200 (correct), seq 8436048:8437496, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.158038 IP (tos 0x0, ttl 53, id 18150, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6c58 (correct), seq 8437496:8438944, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.158048 IP (tos 0x0, ttl 100, id 18649, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1968), ack 8438944, win 21177, options [nop,nop,TS val 70484 ecr 3454222633], length 0
23:36:59.158281 IP (tos 0x0, ttl 53, id 18151, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x66b0 (correct), seq 8438944:8440392, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.158404 IP (tos 0x0, ttl 53, id 18152, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6108 (correct), seq 8440392:8441840, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70420], length 1448
23:36:59.158414 IP (tos 0x0, ttl 100, id 18650, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0e17), ack 8441840, win 21177, options [nop,nop,TS val 70485 ecr 3454222633], length 0
23:36:59.158842 IP (tos 0x0, ttl 53, id 18153, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5b5f (correct), seq 8441840:8443288, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70421], length 1448
23:36:59.158966 IP (tos 0x0, ttl 53, id 18154, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x55b7 (correct), seq 8443288:8444736, ack 1, win 9, options [nop,nop,TS val 3454222633 ecr 70421], length 1448
23:36:59.158976 IP (tos 0x0, ttl 100, id 18651, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x02c7), ack 8444736, win 21177, options [nop,nop,TS val 70485 ecr 3454222633], length 0
23:36:59.159757 IP (tos 0x0, ttl 53, id 18155, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x500d (correct), seq 8444736:8446184, ack 1, win 9, options [nop,nop,TS val 3454222634 ecr 70422], length 1448
23:36:59.159880 IP (tos 0x0, ttl 53, id 18156, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4a65 (correct), seq 8446184:8447632, ack 1, win 9, options [nop,nop,TS val 3454222634 ecr 70422], length 1448
23:36:59.159890 IP (tos 0x0, ttl 100, id 18652, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf774), ack 8447632, win 21177, options [nop,nop,TS val 70486 ecr 3454222634], length 0
23:36:59.160686 IP (tos 0x0, ttl 53, id 18157, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x44bc (correct), seq 8447632:8449080, ack 1, win 9, options [nop,nop,TS val 3454222634 ecr 70423], length 1448
23:36:59.160808 IP (tos 0x0, ttl 53, id 18158, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3f14 (correct), seq 8449080:8450528, ack 1, win 9, options [nop,nop,TS val 3454222634 ecr 70423], length 1448
23:36:59.160820 IP (tos 0x0, ttl 100, id 18653, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xec23), ack 8450528, win 21177, options [nop,nop,TS val 70487 ecr 3454222634], length 0
23:36:59.163216 IP (tos 0x0, ttl 53, id 18159, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3969 (correct), seq 8450528:8451976, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70425], length 1448
23:36:59.163338 IP (tos 0x0, ttl 53, id 18160, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x33c1 (correct), seq 8451976:8453424, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70425], length 1448
23:36:59.163350 IP (tos 0x0, ttl 100, id 18654, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xe0cf), ack 8453424, win 21177, options [nop,nop,TS val 70490 ecr 3454222635], length 0
23:36:59.163542 IP (tos 0x0, ttl 53, id 18161, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2e18 (correct), seq 8453424:8454872, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70426], length 1448
23:36:59.163665 IP (tos 0x0, ttl 53, id 18162, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2870 (correct), seq 8454872:8456320, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70426], length 1448
23:36:59.163677 IP (tos 0x0, ttl 100, id 18655, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd57f), ack 8456320, win 21177, options [nop,nop,TS val 70490 ecr 3454222635], length 0
23:36:59.166044 IP (tos 0x0, ttl 53, id 18163, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x22c6 (correct), seq 8456320:8457768, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70428], length 1448
23:36:59.166167 IP (tos 0x0, ttl 53, id 18164, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1d1e (correct), seq 8457768:8459216, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70428], length 1448
23:36:59.166180 IP (tos 0x0, ttl 100, id 18656, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xca2c), ack 8459216, win 21177, options [nop,nop,TS val 70493 ecr 3454222635], length 0
23:36:59.166291 IP (tos 0x0, ttl 53, id 18165, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1776 (correct), seq 8459216:8460664, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70428], length 1448
23:36:59.166413 IP (tos 0x0, ttl 53, id 18166, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x11ce (correct), seq 8460664:8462112, ack 1, win 9, options [nop,nop,TS val 3454222635 ecr 70428], length 1448
23:36:59.166425 IP (tos 0x0, ttl 100, id 18657, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xbedc), ack 8462112, win 21177, options [nop,nop,TS val 70493 ecr 3454222635], length 0
23:36:59.167035 IP (tos 0x0, ttl 53, id 18167, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0c24 (correct), seq 8462112:8463560, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70429], length 1448
23:36:59.167158 IP (tos 0x0, ttl 53, id 18168, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x067c (correct), seq 8463560:8465008, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70429], length 1448
23:36:59.167170 IP (tos 0x0, ttl 100, id 18658, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb38a), ack 8465008, win 21177, options [nop,nop,TS val 70494 ecr 3454222636], length 0
23:36:59.167521 IP (tos 0x0, ttl 53, id 18169, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x00d4 (correct), seq 8465008:8466456, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70429], length 1448
23:36:59.167644 IP (tos 0x0, ttl 53, id 18170, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfb2b (correct), seq 8466456:8467904, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70429], length 1448
23:36:59.167656 IP (tos 0x0, ttl 100, id 18659, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa83a), ack 8467904, win 21177, options [nop,nop,TS val 70494 ecr 3454222636], length 0
23:36:59.168562 IP (tos 0x0, ttl 53, id 18171, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf581 (correct), seq 8467904:8469352, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.168685 IP (tos 0x0, ttl 53, id 18172, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xefd9 (correct), seq 8469352:8470800, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.168697 IP (tos 0x0, ttl 100, id 18660, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9ce9), ack 8470800, win 21177, options [nop,nop,TS val 70495 ecr 3454222636], length 0
23:36:59.168913 IP (tos 0x0, ttl 53, id 18173, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xea31 (correct), seq 8470800:8472248, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169035 IP (tos 0x0, ttl 53, id 18174, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe489 (correct), seq 8472248:8473696, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169046 IP (tos 0x0, ttl 100, id 18661, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9199), ack 8473696, win 21177, options [nop,nop,TS val 70495 ecr 3454222636], length 0
23:36:59.169263 IP (tos 0x0, ttl 53, id 18175, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdee1 (correct), seq 8473696:8475144, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169382 IP (tos 0x0, ttl 53, id 18176, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd939 (correct), seq 8475144:8476592, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169393 IP (tos 0x0, ttl 100, id 18662, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8648), ack 8476592, win 21177, options [nop,nop,TS val 70496 ecr 3454222636], length 0
23:36:59.169505 IP (tos 0x0, ttl 53, id 18177, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd391 (correct), seq 8476592:8478040, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169628 IP (tos 0x0, ttl 53, id 18178, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcde9 (correct), seq 8478040:8479488, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70431], length 1448
23:36:59.169638 IP (tos 0x0, ttl 100, id 18663, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7af8), ack 8479488, win 21177, options [nop,nop,TS val 70496 ecr 3454222636], length 0
23:36:59.169976 IP (tos 0x0, ttl 53, id 18179, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc840 (correct), seq 8479488:8480936, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70432], length 1448
23:36:59.170100 IP (tos 0x0, ttl 53, id 18180, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc298 (correct), seq 8480936:8482384, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70432], length 1448
23:36:59.170110 IP (tos 0x0, ttl 100, id 18664, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6fa8), ack 8482384, win 21177, options [nop,nop,TS val 70496 ecr 3454222636], length 0
23:36:59.170254 IP (tos 0x0, ttl 53, id 18181, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbcf0 (correct), seq 8482384:8483832, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70432], length 1448
23:36:59.170370 IP (tos 0x0, ttl 53, id 18182, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb748 (correct), seq 8483832:8485280, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70432], length 1448
23:36:59.170380 IP (tos 0x0, ttl 100, id 18665, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6457), ack 8485280, win 21177, options [nop,nop,TS val 70497 ecr 3454222636], length 0
23:36:59.170522 IP (tos 0x0, ttl 53, id 18183, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb19f (correct), seq 8485280:8486728, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70433], length 1448
23:36:59.170645 IP (tos 0x0, ttl 53, id 18184, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xabf7 (correct), seq 8486728:8488176, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70433], length 1448
23:36:59.170655 IP (tos 0x0, ttl 100, id 18666, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5907), ack 8488176, win 21177, options [nop,nop,TS val 70497 ecr 3454222636], length 0
23:36:59.170802 IP (tos 0x0, ttl 53, id 18185, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa64f (correct), seq 8488176:8489624, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70433], length 1448
23:36:59.170926 IP (tos 0x0, ttl 53, id 18186, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa0a7 (correct), seq 8489624:8491072, ack 1, win 9, options [nop,nop,TS val 3454222636 ecr 70433], length 1448
23:36:59.170936 IP (tos 0x0, ttl 100, id 18667, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4db7), ack 8491072, win 21177, options [nop,nop,TS val 70497 ecr 3454222636], length 0
23:36:59.171216 IP (tos 0x0, ttl 53, id 18187, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9afe (correct), seq 8491072:8492520, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70433], length 1448
23:36:59.171334 IP (tos 0x0, ttl 53, id 18188, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9556 (correct), seq 8492520:8493968, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70433], length 1448
23:36:59.171345 IP (tos 0x0, ttl 100, id 18668, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4265), ack 8493968, win 21177, options [nop,nop,TS val 70498 ecr 3454222637], length 0
23:36:59.172533 IP (tos 0x0, ttl 53, id 18189, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8fac (correct), seq 8493968:8495416, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70435], length 1448
23:36:59.172656 IP (tos 0x0, ttl 53, id 18190, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8a04 (correct), seq 8495416:8496864, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70435], length 1448
23:36:59.172668 IP (tos 0x0, ttl 100, id 18669, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3714), ack 8496864, win 21177, options [nop,nop,TS val 70499 ecr 3454222637], length 0
23:36:59.172805 IP (tos 0x0, ttl 53, id 18191, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x845c (correct), seq 8496864:8498312, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70435], length 1448
23:36:59.172920 IP (tos 0x0, ttl 53, id 18192, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7eb4 (correct), seq 8498312:8499760, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70435], length 1448
23:36:59.172932 IP (tos 0x0, ttl 100, id 18670, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2bc4), ack 8499760, win 21177, options [nop,nop,TS val 70499 ecr 3454222637], length 0
23:36:59.173871 IP (tos 0x0, ttl 53, id 18193, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x790b (correct), seq 8499760:8501208, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70436], length 1448
23:36:59.173995 IP (tos 0x0, ttl 53, id 18194, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7363 (correct), seq 8501208:8502656, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70436], length 1448
23:36:59.174007 IP (tos 0x0, ttl 100, id 18671, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2073), ack 8502656, win 21177, options [nop,nop,TS val 70500 ecr 3454222637], length 0
23:36:59.174301 IP (tos 0x0, ttl 53, id 18195, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6dbb (correct), seq 8502656:8504104, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70436], length 1448
23:36:59.174423 IP (tos 0x0, ttl 53, id 18196, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6813 (correct), seq 8504104:8505552, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70436], length 1448
23:36:59.174434 IP (tos 0x0, ttl 100, id 18672, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1522), ack 8505552, win 21177, options [nop,nop,TS val 70501 ecr 3454222637], length 0
23:36:59.174554 IP (tos 0x0, ttl 53, id 18197, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x626a (correct), seq 8505552:8507000, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70437], length 1448
23:36:59.174677 IP (tos 0x0, ttl 53, id 18198, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5cc2 (correct), seq 8507000:8508448, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70437], length 1448
23:36:59.174689 IP (tos 0x0, ttl 100, id 18673, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x09d2), ack 8508448, win 21177, options [nop,nop,TS val 70501 ecr 3454222637], length 0
23:36:59.174835 IP (tos 0x0, ttl 53, id 18199, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x571a (correct), seq 8508448:8509896, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70437], length 1448
23:36:59.174958 IP (tos 0x0, ttl 53, id 18200, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5172 (correct), seq 8509896:8511344, ack 1, win 9, options [nop,nop,TS val 3454222637 ecr 70437], length 1448
23:36:59.174970 IP (tos 0x0, ttl 100, id 18674, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xfe81), ack 8511344, win 21177, options [nop,nop,TS val 70501 ecr 3454222637], length 0
23:36:59.175311 IP (tos 0x0, ttl 53, id 18201, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4bc9 (correct), seq 8511344:8512792, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70437], length 1448
23:36:59.175434 IP (tos 0x0, ttl 53, id 18202, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x4619 (correct), seq 8512792:8514240, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70437], length 1448
23:36:59.175446 IP (tos 0x0, ttl 100, id 18675, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf32f), ack 8514240, win 21177, options [nop,nop,TS val 70502 ecr 3454222638], length 0
23:36:59.175760 IP (tos 0x0, ttl 53, id 18203, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4078 (correct), seq 8514240:8515688, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70438], length 1448
23:36:59.175883 IP (tos 0x0, ttl 53, id 18204, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3ad0 (correct), seq 8515688:8517136, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70438], length 1448
23:36:59.175895 IP (tos 0x0, ttl 100, id 18676, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xe7df), ack 8517136, win 21177, options [nop,nop,TS val 70502 ecr 3454222638], length 0
23:36:59.177422 IP (tos 0x0, ttl 53, id 18205, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3527 (correct), seq 8517136:8518584, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70439], length 1448
23:36:59.177545 IP (tos 0x0, ttl 53, id 18206, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2f7f (correct), seq 8518584:8520032, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70439], length 1448
23:36:59.177556 IP (tos 0x0, ttl 100, id 18677, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xdc8d), ack 8520032, win 21177, options [nop,nop,TS val 70504 ecr 3454222638], length 0
23:36:59.178168 IP (tos 0x0, ttl 53, id 18207, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x29d6 (correct), seq 8520032:8521480, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70440], length 1448
23:36:59.178291 IP (tos 0x0, ttl 53, id 18208, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x242e (correct), seq 8521480:8522928, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70440], length 1448
23:36:59.178302 IP (tos 0x0, ttl 100, id 18678, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd13c), ack 8522928, win 21177, options [nop,nop,TS val 70505 ecr 3454222638], length 0
23:36:59.178608 IP (tos 0x0, ttl 53, id 18209, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1e85 (correct), seq 8522928:8524376, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70441], length 1448
23:36:59.178731 IP (tos 0x0, ttl 53, id 18210, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x18dd (correct), seq 8524376:8525824, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70441], length 1448
23:36:59.178741 IP (tos 0x0, ttl 100, id 18679, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc5ec), ack 8525824, win 21177, options [nop,nop,TS val 70505 ecr 3454222638], length 0
23:36:59.178895 IP (tos 0x0, ttl 53, id 18211, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1335 (correct), seq 8525824:8527272, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70441], length 1448
23:36:59.179013 IP (tos 0x0, ttl 53, id 18212, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0d8d (correct), seq 8527272:8528720, ack 1, win 9, options [nop,nop,TS val 3454222638 ecr 70441], length 1448
23:36:59.179023 IP (tos 0x0, ttl 100, id 18680, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xba9c), ack 8528720, win 21177, options [nop,nop,TS val 70505 ecr 3454222638], length 0
23:36:59.181108 IP (tos 0x0, ttl 53, id 18213, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x07e3 (correct), seq 8528720:8530168, ack 1, win 9, options [nop,nop,TS val 3454222639 ecr 70442], length 1448
23:36:59.181230 IP (tos 0x0, ttl 53, id 18214, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x023b (correct), seq 8530168:8531616, ack 1, win 9, options [nop,nop,TS val 3454222639 ecr 70442], length 1448
23:36:59.181241 IP (tos 0x0, ttl 100, id 18681, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xaf48), ack 8531616, win 21177, options [nop,nop,TS val 70508 ecr 3454222639], length 0
23:36:59.183522 IP (tos 0x0, ttl 53, id 18215, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfc8e (correct), seq 8531616:8533064, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70445], length 1448
23:36:59.183645 IP (tos 0x0, ttl 53, id 18216, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf6e6 (correct), seq 8533064:8534512, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70445], length 1448
23:36:59.183656 IP (tos 0x0, ttl 100, id 18682, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa3f5), ack 8534512, win 21177, options [nop,nop,TS val 70510 ecr 3454222640], length 0
23:36:59.183860 IP (tos 0x0, ttl 53, id 18217, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf13d (correct), seq 8534512:8535960, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70446], length 1448
23:36:59.183983 IP (tos 0x0, ttl 53, id 18218, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xeb95 (correct), seq 8535960:8537408, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70446], length 1448
23:36:59.183994 IP (tos 0x0, ttl 100, id 18683, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x98a5), ack 8537408, win 21177, options [nop,nop,TS val 70510 ecr 3454222640], length 0
23:36:59.184554 IP (tos 0x0, ttl 53, id 18219, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe5ec (correct), seq 8537408:8538856, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70447], length 1448
23:36:59.184678 IP (tos 0x0, ttl 53, id 18220, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe044 (correct), seq 8538856:8540304, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70447], length 1448
23:36:59.184689 IP (tos 0x0, ttl 100, id 18684, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8d54), ack 8540304, win 21177, options [nop,nop,TS val 70511 ecr 3454222640], length 0
23:36:59.186603 IP (tos 0x0, ttl 53, id 18221, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xda9a (correct), seq 8540304:8541752, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70449], length 1448
23:36:59.186727 IP (tos 0x0, ttl 53, id 18222, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd4f2 (correct), seq 8541752:8543200, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70449], length 1448
23:36:59.186739 IP (tos 0x0, ttl 100, id 18685, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8202), ack 8543200, win 21177, options [nop,nop,TS val 70513 ecr 3454222640], length 0
23:36:59.186924 IP (tos 0x0, ttl 53, id 18223, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcf4a (correct), seq 8543200:8544648, ack 1, win 9, options [nop,nop,TS val 3454222640 ecr 70449], length 1448
23:36:59.187047 IP (tos 0x0, ttl 53, id 18224, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc9a1 (correct), seq 8544648:8546096, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70449], length 1448
23:36:59.187059 IP (tos 0x0, ttl 100, id 18686, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x76b2), ack 8546096, win 21177, options [nop,nop,TS val 70513 ecr 3454222640], length 0
23:36:59.187251 IP (tos 0x0, ttl 53, id 18225, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc3f9 (correct), seq 8546096:8547544, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70449], length 1448
23:36:59.187374 IP (tos 0x0, ttl 53, id 18226, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbe51 (correct), seq 8547544:8548992, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70449], length 1448
23:36:59.187387 IP (tos 0x0, ttl 100, id 18687, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6b60), ack 8548992, win 21177, options [nop,nop,TS val 70514 ecr 3454222641], length 0
23:36:59.187510 IP (tos 0x0, ttl 53, id 18227, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb8a9 (correct), seq 8548992:8550440, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70449], length 1448
23:36:59.187632 IP (tos 0x0, ttl 53, id 18228, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb301 (correct), seq 8550440:8551888, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70449], length 1448
23:36:59.187644 IP (tos 0x0, ttl 100, id 18688, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6010), ack 8551888, win 21177, options [nop,nop,TS val 70514 ecr 3454222641], length 0
23:36:59.188501 IP (tos 0x0, ttl 53, id 18229, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xad57 (correct), seq 8551888:8553336, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.188623 IP (tos 0x0, ttl 53, id 18230, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa7af (correct), seq 8553336:8554784, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.188635 IP (tos 0x0, ttl 100, id 18689, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x54bf), ack 8554784, win 21177, options [nop,nop,TS val 70515 ecr 3454222641], length 0
23:36:59.188960 IP (tos 0x0, ttl 53, id 18231, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa207 (correct), seq 8554784:8556232, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.189084 IP (tos 0x0, ttl 53, id 18232, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9c5f (correct), seq 8556232:8557680, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.189095 IP (tos 0x0, ttl 100, id 18690, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x496f), ack 8557680, win 21177, options [nop,nop,TS val 70515 ecr 3454222641], length 0
23:36:59.189208 IP (tos 0x0, ttl 53, id 18233, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x96b7 (correct), seq 8557680:8559128, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.189330 IP (tos 0x0, ttl 53, id 18234, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x910f (correct), seq 8559128:8560576, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70451], length 1448
23:36:59.189342 IP (tos 0x0, ttl 100, id 18691, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x3e1e), ack 8560576, win 21177, options [nop,nop,TS val 70516 ecr 3454222641], length 0
23:36:59.190146 IP (tos 0x0, ttl 53, id 18235, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8b66 (correct), seq 8560576:8562024, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70452], length 1448
23:36:59.190270 IP (tos 0x0, ttl 53, id 18236, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x85be (correct), seq 8562024:8563472, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70452], length 1448
23:36:59.190282 IP (tos 0x0, ttl 100, id 18692, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x32cd), ack 8563472, win 21177, options [nop,nop,TS val 70517 ecr 3454222641], length 0
23:36:59.190466 IP (tos 0x0, ttl 53, id 18237, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8016 (correct), seq 8563472:8564920, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70452], length 1448
23:36:59.190589 IP (tos 0x0, ttl 53, id 18238, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7a6e (correct), seq 8564920:8566368, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70452], length 1448
23:36:59.190599 IP (tos 0x0, ttl 100, id 18693, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x277d), ack 8566368, win 21177, options [nop,nop,TS val 70517 ecr 3454222641], length 0
23:36:59.190712 IP (tos 0x0, ttl 53, id 18239, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x74c5 (correct), seq 8566368:8567816, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70453], length 1448
23:36:59.190844 IP (tos 0x0, ttl 53, id 18240, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6f1d (correct), seq 8567816:8569264, ack 1, win 9, options [nop,nop,TS val 3454222641 ecr 70453], length 1448
23:36:59.190853 IP (tos 0x0, ttl 100, id 18694, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1c2d), ack 8569264, win 21177, options [nop,nop,TS val 70517 ecr 3454222641], length 0
23:36:59.190965 IP (tos 0x0, ttl 53, id 18241, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6974 (correct), seq 8569264:8570712, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70453], length 1448
23:36:59.191082 IP (tos 0x0, ttl 53, id 18242, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x63cc (correct), seq 8570712:8572160, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70453], length 1448
23:36:59.191092 IP (tos 0x0, ttl 100, id 18695, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x10dc), ack 8572160, win 21177, options [nop,nop,TS val 70517 ecr 3454222642], length 0
23:36:59.191204 IP (tos 0x0, ttl 53, id 18243, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5e24 (correct), seq 8572160:8573608, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70453], length 1448
23:36:59.191327 IP (tos 0x0, ttl 53, id 18244, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x587c (correct), seq 8573608:8575056, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70453], length 1448
23:36:59.191340 IP (tos 0x0, ttl 100, id 18696, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x058b), ack 8575056, win 21177, options [nop,nop,TS val 70518 ecr 3454222642], length 0
23:36:59.191828 IP (tos 0x0, ttl 53, id 18245, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x52d3 (correct), seq 8575056:8576504, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70454], length 1448
23:36:59.191951 IP (tos 0x0, ttl 53, id 18246, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4d2b (correct), seq 8576504:8577952, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70454], length 1448
23:36:59.191962 IP (tos 0x0, ttl 100, id 18697, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xfa3a), ack 8577952, win 21177, options [nop,nop,TS val 70518 ecr 3454222642], length 0
23:36:59.192198 IP (tos 0x0, ttl 53, id 18247, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4783 (correct), seq 8577952:8579400, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70454], length 1448
23:36:59.192321 IP (tos 0x0, ttl 53, id 18248, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x41db (correct), seq 8579400:8580848, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70454], length 1448
23:36:59.192333 IP (tos 0x0, ttl 100, id 18698, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xeee9), ack 8580848, win 21177, options [nop,nop,TS val 70519 ecr 3454222642], length 0
23:36:59.192614 IP (tos 0x0, ttl 53, id 18249, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3c32 (correct), seq 8580848:8582296, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.192738 IP (tos 0x0, ttl 53, id 18250, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x368a (correct), seq 8582296:8583744, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.192750 IP (tos 0x0, ttl 100, id 18699, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xe399), ack 8583744, win 21177, options [nop,nop,TS val 70519 ecr 3454222642], length 0
23:36:59.192879 IP (tos 0x0, ttl 53, id 18251, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x30e2 (correct), seq 8583744:8585192, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.193013 IP (tos 0x0, ttl 53, id 18252, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2b3a (correct), seq 8585192:8586640, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.193025 IP (tos 0x0, ttl 100, id 18700, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd849), ack 8586640, win 21177, options [nop,nop,TS val 70519 ecr 3454222642], length 0
23:36:59.193287 IP (tos 0x0, ttl 53, id 18253, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2592 (correct), seq 8586640:8588088, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.193409 IP (tos 0x0, ttl 53, id 18254, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1fea (correct), seq 8588088:8589536, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70455], length 1448
23:36:59.193419 IP (tos 0x0, ttl 100, id 18701, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xccf8), ack 8589536, win 21177, options [nop,nop,TS val 70520 ecr 3454222642], length 0
23:36:59.193576 IP (tos 0x0, ttl 53, id 18255, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1a41 (correct), seq 8589536:8590984, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70456], length 1448
23:36:59.193699 IP (tos 0x0, ttl 53, id 18256, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1499 (correct), seq 8590984:8592432, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70456], length 1448
23:36:59.193709 IP (tos 0x0, ttl 100, id 18702, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc1a8), ack 8592432, win 21177, options [nop,nop,TS val 70520 ecr 3454222642], length 0
23:36:59.194213 IP (tos 0x0, ttl 53, id 18257, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0ef1 (correct), seq 8592432:8593880, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70456], length 1448
23:36:59.194337 IP (tos 0x0, ttl 53, id 18258, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0949 (correct), seq 8593880:8595328, ack 1, win 9, options [nop,nop,TS val 3454222642 ecr 70456], length 1448
23:36:59.194347 IP (tos 0x0, ttl 100, id 18703, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb657), ack 8595328, win 21177, options [nop,nop,TS val 70521 ecr 3454222642], length 0
23:36:59.195473 IP (tos 0x0, ttl 53, id 18259, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x039f (correct), seq 8595328:8596776, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70457], length 1448
23:36:59.195595 IP (tos 0x0, ttl 53, id 18260, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xfdf6 (correct), seq 8596776:8598224, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70457], length 1448
23:36:59.195606 IP (tos 0x0, ttl 100, id 18704, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xab05), ack 8598224, win 21177, options [nop,nop,TS val 70522 ecr 3454222643], length 0
23:36:59.195720 IP (tos 0x0, ttl 53, id 18261, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf84d (correct), seq 8598224:8599672, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.195848 IP (tos 0x0, ttl 53, id 18262, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf2a5 (correct), seq 8599672:8601120, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.195859 IP (tos 0x0, ttl 100, id 18705, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9fb5), ack 8601120, win 21177, options [nop,nop,TS val 70522 ecr 3454222643], length 0
23:36:59.196083 IP (tos 0x0, ttl 53, id 18263, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xecfd (correct), seq 8601120:8602568, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.196207 IP (tos 0x0, ttl 53, id 18264, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe755 (correct), seq 8602568:8604016, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.196217 IP (tos 0x0, ttl 100, id 18706, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9464), ack 8604016, win 21177, options [nop,nop,TS val 70523 ecr 3454222643], length 0
23:36:59.196330 IP (tos 0x0, ttl 53, id 18265, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe1ad (correct), seq 8604016:8605464, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.196453 IP (tos 0x0, ttl 53, id 18266, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdc05 (correct), seq 8605464:8606912, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70458], length 1448
23:36:59.196466 IP (tos 0x0, ttl 100, id 18707, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x8914), ack 8606912, win 21177, options [nop,nop,TS val 70523 ecr 3454222643], length 0
23:36:59.196653 IP (tos 0x0, ttl 53, id 18267, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd65c (correct), seq 8606912:8608360, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.196776 IP (tos 0x0, ttl 53, id 18268, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd0b4 (correct), seq 8608360:8609808, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.196788 IP (tos 0x0, ttl 100, id 18708, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7dc4), ack 8609808, win 21177, options [nop,nop,TS val 70523 ecr 3454222643], length 0
23:36:59.197082 IP (tos 0x0, ttl 53, id 18269, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcb0c (correct), seq 8609808:8611256, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.197205 IP (tos 0x0, ttl 53, id 18270, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc564 (correct), seq 8611256:8612704, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.197217 IP (tos 0x0, ttl 100, id 18709, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7273), ack 8612704, win 21177, options [nop,nop,TS val 70524 ecr 3454222643], length 0
23:36:59.197405 IP (tos 0x0, ttl 53, id 18271, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbfbc (correct), seq 8612704:8614152, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.197528 IP (tos 0x0, ttl 53, id 18272, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xba14 (correct), seq 8614152:8615600, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70459], length 1448
23:36:59.197538 IP (tos 0x0, ttl 100, id 18710, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6723), ack 8615600, win 21177, options [nop,nop,TS val 70524 ecr 3454222643], length 0
23:36:59.198005 IP (tos 0x0, ttl 53, id 18273, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb46b (correct), seq 8615600:8617048, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198128 IP (tos 0x0, ttl 53, id 18274, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xaec3 (correct), seq 8617048:8618496, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198138 IP (tos 0x0, ttl 100, id 18711, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5bd3), ack 8618496, win 21177, options [nop,nop,TS val 70524 ecr 3454222643], length 0
23:36:59.198275 IP (tos 0x0, ttl 53, id 18275, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa91b (correct), seq 8618496:8619944, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198384 IP (tos 0x0, ttl 53, id 18276, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa373 (correct), seq 8619944:8621392, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198394 IP (tos 0x0, ttl 100, id 18712, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5082), ack 8621392, win 21177, options [nop,nop,TS val 70525 ecr 3454222643], length 0
23:36:59.198507 IP (tos 0x0, ttl 53, id 18277, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9dcb (correct), seq 8621392:8622840, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198630 IP (tos 0x0, ttl 53, id 18278, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9823 (correct), seq 8622840:8624288, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70460], length 1448
23:36:59.198640 IP (tos 0x0, ttl 100, id 18713, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4532), ack 8624288, win 21177, options [nop,nop,TS val 70525 ecr 3454222643], length 0
23:36:59.198855 IP (tos 0x0, ttl 53, id 18279, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x927a (correct), seq 8624288:8625736, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70461], length 1448
23:36:59.198978 IP (tos 0x0, ttl 53, id 18280, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8cd2 (correct), seq 8625736:8627184, ack 1, win 9, options [nop,nop,TS val 3454222643 ecr 70461], length 1448
23:36:59.198988 IP (tos 0x0, ttl 100, id 18714, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x39e2), ack 8627184, win 21177, options [nop,nop,TS val 70525 ecr 3454222643], length 0
23:36:59.199150 IP (tos 0x0, ttl 53, id 18281, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8729 (correct), seq 8627184:8628632, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70461], length 1448
23:36:59.199272 IP (tos 0x0, ttl 53, id 18282, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8181 (correct), seq 8628632:8630080, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70461], length 1448
23:36:59.199282 IP (tos 0x0, ttl 100, id 18715, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2e90), ack 8630080, win 21177, options [nop,nop,TS val 70526 ecr 3454222644], length 0
23:36:59.199409 IP (tos 0x0, ttl 53, id 18283, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7bd9 (correct), seq 8630080:8631528, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70461], length 1448
23:36:59.199532 IP (tos 0x0, ttl 53, id 18284, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7631 (correct), seq 8631528:8632976, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70461], length 1448
23:36:59.199542 IP (tos 0x0, ttl 100, id 18716, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2340), ack 8632976, win 21177, options [nop,nop,TS val 70526 ecr 3454222644], length 0
23:36:59.199925 IP (tos 0x0, ttl 53, id 18285, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7088 (correct), seq 8632976:8634424, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70462], length 1448
23:36:59.200048 IP (tos 0x0, ttl 53, id 18286, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6ae0 (correct), seq 8634424:8635872, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70462], length 1448
23:36:59.200058 IP (tos 0x0, ttl 100, id 18717, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x17f0), ack 8635872, win 21177, options [nop,nop,TS val 70526 ecr 3454222644], length 0
23:36:59.200345 IP (tos 0x0, ttl 53, id 18287, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6538 (correct), seq 8635872:8637320, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70462], length 1448
23:36:59.200469 IP (tos 0x0, ttl 53, id 18288, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5f90 (correct), seq 8637320:8638768, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70462], length 1448
23:36:59.200481 IP (tos 0x0, ttl 100, id 18718, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0c9f), ack 8638768, win 21177, options [nop,nop,TS val 70527 ecr 3454222644], length 0
23:36:59.200591 IP (tos 0x0, ttl 53, id 18289, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x59e7 (correct), seq 8638768:8640216, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70463], length 1448
23:36:59.200714 IP (tos 0x0, ttl 53, id 18290, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x543f (correct), seq 8640216:8641664, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70463], length 1448
23:36:59.200726 IP (tos 0x0, ttl 100, id 18719, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x014f), ack 8641664, win 21177, options [nop,nop,TS val 70527 ecr 3454222644], length 0
23:36:59.202068 IP (tos 0x0, ttl 53, id 18291, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4e96 (correct), seq 8641664:8643112, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202191 IP (tos 0x0, ttl 53, id 18292, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x48ee (correct), seq 8643112:8644560, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202204 IP (tos 0x0, ttl 100, id 18720, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf5fc), ack 8644560, win 21177, options [nop,nop,TS val 70529 ecr 3454222644], length 0
23:36:59.202314 IP (tos 0x0, ttl 53, id 18293, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x4346 (correct), seq 8644560:8646008, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202438 IP (tos 0x0, ttl 53, id 18294, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x3d9e (correct), seq 8646008:8647456, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202448 IP (tos 0x0, ttl 100, id 18721, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xeaac), ack 8647456, win 21177, options [nop,nop,TS val 70529 ecr 3454222644], length 0
23:36:59.202560 IP (tos 0x0, ttl 53, id 18295, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x37f6 (correct), seq 8647456:8648904, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202684 IP (tos 0x0, ttl 53, id 18296, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x324e (correct), seq 8648904:8650352, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70464], length 1448
23:36:59.202694 IP (tos 0x0, ttl 100, id 18722, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xdf5c), ack 8650352, win 21177, options [nop,nop,TS val 70529 ecr 3454222644], length 0
23:36:59.202807 IP (tos 0x0, ttl 53, id 18297, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2ca5 (correct), seq 8650352:8651800, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70465], length 1448
23:36:59.202930 IP (tos 0x0, ttl 53, id 18298, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x26fd (correct), seq 8651800:8653248, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70465], length 1448
23:36:59.202940 IP (tos 0x0, ttl 100, id 18723, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xd40c), ack 8653248, win 21177, options [nop,nop,TS val 70529 ecr 3454222644], length 0
23:36:59.203053 IP (tos 0x0, ttl 53, id 18299, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x2155 (correct), seq 8653248:8654696, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70465], length 1448
23:36:59.203176 IP (tos 0x0, ttl 53, id 18300, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1bad (correct), seq 8654696:8656144, ack 1, win 9, options [nop,nop,TS val 3454222644 ecr 70465], length 1448
23:36:59.203186 IP (tos 0x0, ttl 100, id 18724, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xc8bb), ack 8656144, win 21177, options [nop,nop,TS val 70530 ecr 3454222644], length 0
23:36:59.203299 IP (tos 0x0, ttl 53, id 18301, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x1604 (correct), seq 8656144:8657592, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70465], length 1448
23:36:59.203421 IP (tos 0x0, ttl 53, id 18302, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x105c (correct), seq 8657592:8659040, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70465], length 1448
23:36:59.203432 IP (tos 0x0, ttl 100, id 18725, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xbd6a), ack 8659040, win 21177, options [nop,nop,TS val 70530 ecr 3454222645], length 0
23:36:59.203545 IP (tos 0x0, ttl 53, id 18303, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x0ab4 (correct), seq 8659040:8660488, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70465], length 1448
23:36:59.203668 IP (tos 0x0, ttl 53, id 18304, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x050c (correct), seq 8660488:8661936, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70465], length 1448
23:36:59.203680 IP (tos 0x0, ttl 100, id 18726, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xb21a), ack 8661936, win 21177, options [nop,nop,TS val 70530 ecr 3454222645], length 0
23:36:59.203791 IP (tos 0x0, ttl 53, id 18305, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xff62 (correct), seq 8661936:8663384, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.203914 IP (tos 0x0, ttl 53, id 18306, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf9ba (correct), seq 8663384:8664832, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.203926 IP (tos 0x0, ttl 100, id 18727, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xa6ca), ack 8664832, win 21177, options [nop,nop,TS val 70530 ecr 3454222645], length 0
23:36:59.204037 IP (tos 0x0, ttl 53, id 18307, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xf412 (correct), seq 8664832:8666280, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204161 IP (tos 0x0, ttl 53, id 18308, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xee6a (correct), seq 8666280:8667728, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204173 IP (tos 0x0, ttl 100, id 18728, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9b79), ack 8667728, win 21177, options [nop,nop,TS val 70531 ecr 3454222645], length 0
23:36:59.204283 IP (tos 0x0, ttl 53, id 18309, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe8c2 (correct), seq 8667728:8669176, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204406 IP (tos 0x0, ttl 53, id 18310, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xe31a (correct), seq 8669176:8670624, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204418 IP (tos 0x0, ttl 100, id 18729, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x9029), ack 8670624, win 21177, options [nop,nop,TS val 70531 ecr 3454222645], length 0
23:36:59.204529 IP (tos 0x0, ttl 53, id 18311, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xdd72 (correct), seq 8670624:8672072, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204653 IP (tos 0x0, ttl 53, id 18312, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd7ca (correct), seq 8672072:8673520, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70466], length 1448
23:36:59.204665 IP (tos 0x0, ttl 100, id 18730, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x84d9), ack 8673520, win 21177, options [nop,nop,TS val 70531 ecr 3454222645], length 0
23:36:59.204775 IP (tos 0x0, ttl 53, id 18313, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xd221 (correct), seq 8673520:8674968, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.204898 IP (tos 0x0, ttl 53, id 18314, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xcc79 (correct), seq 8674968:8676416, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.204910 IP (tos 0x0, ttl 100, id 18731, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x7989), ack 8676416, win 21177, options [nop,nop,TS val 70531 ecr 3454222645], length 0
23:36:59.205099 IP (tos 0x0, ttl 53, id 18315, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc6d1 (correct), seq 8676416:8677864, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.205221 IP (tos 0x0, ttl 53, id 18316, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xc129 (correct), seq 8677864:8679312, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.205233 IP (tos 0x0, ttl 100, id 18732, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x6e38), ack 8679312, win 21177, options [nop,nop,TS val 70532 ecr 3454222645], length 0
23:36:59.205343 IP (tos 0x0, ttl 53, id 18317, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xbb81 (correct), seq 8679312:8680760, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.205467 IP (tos 0x0, ttl 53, id 18318, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb5d9 (correct), seq 8680760:8682208, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70467], length 1448
23:36:59.205479 IP (tos 0x0, ttl 100, id 18733, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x62e8), ack 8682208, win 21177, options [nop,nop,TS val 70532 ecr 3454222645], length 0
23:36:59.205724 IP (tos 0x0, ttl 53, id 18319, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xb030 (correct), seq 8682208:8683656, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.205847 IP (tos 0x0, ttl 53, id 18320, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xaa88 (correct), seq 8683656:8685104, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.205857 IP (tos 0x0, ttl 100, id 18734, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x5798), ack 8685104, win 21177, options [nop,nop,TS val 70532 ecr 3454222645], length 0
23:36:59.206026 IP (tos 0x0, ttl 53, id 18321, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0xa4e0 (correct), seq 8685104:8686552, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.206149 IP (tos 0x0, ttl 53, id 18322, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9f38 (correct), seq 8686552:8688000, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.206159 IP (tos 0x0, ttl 100, id 18735, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x4c48), ack 8688000, win 21177, options [nop,nop,TS val 70532 ecr 3454222645], length 0
23:36:59.206469 IP (tos 0x0, ttl 53, id 18323, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x9990 (correct), seq 8688000:8689448, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.206591 IP (tos 0x0, ttl 53, id 18324, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x93e8 (correct), seq 8689448:8690896, ack 1, win 9, options [nop,nop,TS val 3454222645 ecr 70468], length 1448
23:36:59.206601 IP (tos 0x0, ttl 100, id 18736, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x40f7), ack 8690896, win 21177, options [nop,nop,TS val 70533 ecr 3454222645], length 0
23:36:59.206926 IP (tos 0x0, ttl 53, id 18325, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8e3e (correct), seq 8690896:8692344, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70469], length 1448
23:36:59.207049 IP (tos 0x0, ttl 53, id 18326, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x8896 (correct), seq 8692344:8693792, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70469], length 1448
23:36:59.207059 IP (tos 0x0, ttl 100, id 18737, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x35a6), ack 8693792, win 21177, options [nop,nop,TS val 70533 ecr 3454222646], length 0
23:36:59.207568 IP (tos 0x0, ttl 53, id 18327, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x82ed (correct), seq 8693792:8695240, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.207691 IP (tos 0x0, ttl 53, id 18328, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x7d45 (correct), seq 8695240:8696688, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.207702 IP (tos 0x0, ttl 100, id 18738, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x2a55), ack 8696688, win 21177, options [nop,nop,TS val 70534 ecr 3454222646], length 0
23:36:59.208162 IP (tos 0x0, ttl 53, id 18329, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x779d (correct), seq 8696688:8698136, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.208284 IP (tos 0x0, ttl 53, id 18330, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x71f5 (correct), seq 8698136:8699584, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.208294 IP (tos 0x0, ttl 100, id 18739, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x1f04), ack 8699584, win 21177, options [nop,nop,TS val 70535 ecr 3454222646], length 0
23:36:59.208492 IP (tos 0x0, ttl 53, id 18331, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x6c4d (correct), seq 8699584:8701032, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.208615 IP (tos 0x0, ttl 53, id 18332, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x66a5 (correct), seq 8701032:8702480, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70470], length 1448
23:36:59.208625 IP (tos 0x0, ttl 100, id 18740, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x13b4), ack 8702480, win 21177, options [nop,nop,TS val 70535 ecr 3454222646], length 0
23:36:59.208738 IP (tos 0x0, ttl 53, id 18333, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x60fc (correct), seq 8702480:8703928, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70471], length 1448
23:36:59.208865 IP (tos 0x0, ttl 53, id 18334, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5b54 (correct), seq 8703928:8705376, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70471], length 1448
23:36:59.208874 IP (tos 0x0, ttl 100, id 18741, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0x0864), ack 8705376, win 21177, options [nop,nop,TS val 70535 ecr 3454222646], length 0
23:36:59.208989 IP (tos 0x0, ttl 53, id 18335, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x55ac (correct), seq 8705376:8706824, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70471], length 1448
23:36:59.209108 IP (tos 0x0, ttl 53, id 18336, offset 0, flags [DF], proto TCP (6), length 1500)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [.], cksum 0x5004 (correct), seq 8706824:8708272, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70471], length 1448
23:36:59.209119 IP (tos 0x0, ttl 100, id 18742, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xfd13), ack 8708272, win 21177, options [nop,nop,TS val 70535 ecr 3454222646], length 0
23:36:59.209184 IP (tos 0x0, ttl 53, id 18337, offset 0, flags [DF], proto TCP (6), length 992)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [P.], cksum 0x4c50 (correct), seq 8708272:8709212, ack 1, win 9, options [nop,nop,TS val 3454222646 ecr 70471], length 940
23:36:59.209214 IP (tos 0x0, ttl 100, id 18743, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf966), ack 8709212, win 21177, options [nop,nop,TS val 70536 ecr 3454222646], length 0
23:36:59.209808 IP (tos 0x0, ttl 100, id 18744, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [F.], cksum 0x95fa (incorrect -> 0xf965), seq 1, ack 8709212, win 21177, options [nop,nop,TS val 70536 ecr 3454222646], length 0
23:36:59.273989 IP (tos 0x0, ttl 53, id 18338, offset 0, flags [DF], proto TCP (6), length 52)
    90.130.66.198.80 > AA.BB.CC.XY.47140: Flags [F.], cksum 0x4c05 (correct), seq 8709212, ack 2, win 9, options [nop,nop,TS val 3454222662 ecr 70536], length 0
23:36:59.274009 IP (tos 0x0, ttl 100, id 18745, offset 0, flags [DF], proto TCP (6), length 52)
    AA.BB.CC.XY.47140 > 90.130.66.198.80: Flags [.], cksum 0x95fa (incorrect -> 0xf914), ack 8709213, win 21177, options [nop,nop,TS val 70600 ecr 3454222662], length 0
8608 packets captured
9044 packets received by filter
418 packets dropped by kernel



> - summary of overall throughput wget sees on that transfer

--2012-02-16 23:33:30--  http://speedtest.tele2.net/1GB.zip
100%[===========================>] 1 073 741 824 5,02M/s   in 3m 29s
2012-02-16 23:36:59 (4,90 MB/s) - «/dev/null» saved [1073741824/1073741824]

> This should help establish whether the receiver window is really the
> limiting factor in the slow cases.
> 
> neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 21:49                                       ` alekcejk
@ 2012-02-16 21:59                                         ` Eric Dumazet
  2012-02-16 22:08                                           ` alekcejk
  2012-02-17 16:55                                           ` Re: " Neal Cardwell
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 21:59 UTC (permalink / raw)
  To: alekcejk; +Cc: Neal Cardwell, netdev

Le jeudi 16 février 2012 à 23:49 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Четверг 16 февраля 2012 13:19:58 вы написали:
> > On Thu, Feb 16, 2012 at 12:54 PM,  <alekcejk@googlemail.com> wrote:
> > I still think it would be useful to have these three pieces of data
> > for a slow/3.2.x transfer (from a geographically distant server) if
> > you have a sec:
> > 
> > - tcpdump of first 300 or so packets to see SYN/SYNACK options and RTT
> 

> > - summary of overall throughput wget sees on that transfer
> 
> --2012-02-16 23:33:30--  http://speedtest.tele2.net/1GB.zip
> 100%[===========================>] 1 073 741 824 5,02M/s   in 3m 29s
> 2012-02-16 23:36:59 (4,90 MB/s) - «/dev/null» saved [1073741824/1073741824]
> 
> > This should help establish whether the receiver window is really the
> > limiting factor in the slow cases.
> > 

Is tweaking /proc/sys/net/ipv4/tcp_adv_win_scale changes the numbers ?

try 1, -1 or -2

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 21:59                                         ` Eric Dumazet
@ 2012-02-16 22:08                                           ` alekcejk
  2012-02-16 22:35                                             ` Eric Dumazet
  2012-02-17 16:55                                           ` Re: " Neal Cardwell
  1 sibling, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-16 22:08 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Четверг 16 февраля 2012 22:59:33 вы написали:
> Le jeudi 16 février 2012 à 23:49 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > В сообщении от Четверг 16 февраля 2012 13:19:58 вы написали:
> > > On Thu, Feb 16, 2012 at 12:54 PM,  <alekcejk@googlemail.com> wrote:
> > > I still think it would be useful to have these three pieces of data
> > > for a slow/3.2.x transfer (from a geographically distant server) if
> > > you have a sec:
> > > 
> > > - tcpdump of first 300 or so packets to see SYN/SYNACK options and RTT
> > > 
> > > 
> > > - summary of overall throughput wget sees on that transfer
> > 
> > --2012-02-16 23:33:30--  http://speedtest.tele2.net/1GB.zip
> > 100%[===========================>] 1 073 741 824 5,02M/s   in 3m 29s
> > 2012-02-16 23:36:59 (4,90 MB/s) - «/dev/null» saved [1073741824/1073741824]
> > 
> > > This should help establish whether the receiver window is really the
> > > limiting factor in the slow cases.
> 
> Is tweaking /proc/sys/net/ipv4/tcp_adv_win_scale changes the numbers ?

Yes.
 
> try 1, -1 or -2

With 1 and -1 maximum speed increased to 6,99 M/s, with -2 decreased to 3,3 M/s.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 22:08                                           ` alekcejk
@ 2012-02-16 22:35                                             ` Eric Dumazet
  2012-02-17 16:41                                               ` Neal Cardwell
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-16 22:35 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le vendredi 17 février 2012 à 00:08 +0200, alekcejk@googlemail.com a
écrit :
> В сообщении от Четверг 16 февраля 2012 22:59:33 вы написали:
> > Le jeudi 16 février 2012 à 23:49 +0200, alekcejk@googlemail.com a
> > 
> > écrit :
> > > В сообщении от Четверг 16 февраля 2012 13:19:58 вы написали:
> > > > On Thu, Feb 16, 2012 at 12:54 PM,  <alekcejk@googlemail.com> wrote:
> > > > I still think it would be useful to have these three pieces of data
> > > > for a slow/3.2.x transfer (from a geographically distant server) if
> > > > you have a sec:
> > > > 
> > > > - tcpdump of first 300 or so packets to see SYN/SYNACK options and RTT
> > > > 
> > > > 
> > > > - summary of overall throughput wget sees on that transfer
> > > 
> > > --2012-02-16 23:33:30--  http://speedtest.tele2.net/1GB.zip
> > > 100%[===========================>] 1 073 741 824 5,02M/s   in 3m 29s
> > > 2012-02-16 23:36:59 (4,90 MB/s) - «/dev/null» saved [1073741824/1073741824]
> > > 
> > > > This should help establish whether the receiver window is really the
> > > > limiting factor in the slow cases.
> > 
> > Is tweaking /proc/sys/net/ipv4/tcp_adv_win_scale changes the numbers ?
> 
> Yes.
>  
> > try 1, -1 or -2
> 
> With 1 and -1 maximum speed increased to 6,99 M/s, with -2 decreased to 3,3 M/s.
> 

Thats indeed the problem.

An incoming skb is considered as "good citizen" in term of memory usage
if its truesize is no more than
len + len/4   (if adv_win_scale == 2)

That was true when truesize was 1500+NET_SKB_PAD+sizeof(sk_buff),
but not true anymore when truesize is 2048+sizeof(sk_buff), or even more
when its 4096+sizeof(sk_buff)

So receiver doesnt increase rcv_ssthresh and cannot open its window.

tcp_grow_window() should be tweaked to :

1) Relax the requirements
2) Allow bigger increase in case of super packets (LRO/GRO)

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 22:35                                             ` Eric Dumazet
@ 2012-02-17 16:41                                               ` Neal Cardwell
  2012-02-21 18:41                                                 ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-17 16:41 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: alekcejk, netdev

On Thu, Feb 16, 2012 at 5:35 PM, Eric Dumazet <eric.dumazet@gmail.com> wrote:
> An incoming skb is considered as "good citizen" in term of memory usage
> if its truesize is no more than
> len + len/4   (if adv_win_scale == 2)
>
> That was true when truesize was 1500+NET_SKB_PAD+sizeof(sk_buff),
> but not true anymore when truesize is 2048+sizeof(sk_buff), or even more
> when its 4096+sizeof(sk_buff)
>
> So receiver doesnt increase rcv_ssthresh and cannot open its window.
>
> tcp_grow_window() should be tweaked to :
>
> 1) Relax the requirements
> 2) Allow bigger increase in case of super packets (LRO/GRO)

That sounds great. Is this something you're planning on tackling?

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-16 21:59                                         ` Eric Dumazet
  2012-02-16 22:08                                           ` alekcejk
@ 2012-02-17 16:55                                           ` Neal Cardwell
  1 sibling, 0 replies; 66+ messages in thread
From: Neal Cardwell @ 2012-02-17 16:55 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: alekcejk, netdev

And thanks, Alexey, for the detailed info.

The first tcpdump shows a SYN/SYNACK RTT of roughly 64ms, and the
second tcpdump shows a steady-state receive window of 21177* 16=338832
bytes. Together those imply that the receiver window is limiting
bandwidth to roughly (21177 * 16 bytes)/ 0.064sec ~= 5.0 Mbytes/sec.
This is pretty close to the throughput of 4.9Mbytes/sec that wget
reports, suggesting that indeed the receiver window was the limiting
factor here.

And Eric's proposed fix for this receiver window issue sounds like it
should take care of this.

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-13 20:18 ` Eric Dumazet
  2012-02-13 21:13   ` Eric Dumazet
  2012-02-13 21:16   ` alekcejk
@ 2012-02-21  4:21   ` alekcejk
  2012-02-21 16:45     ` Eric Dumazet
  2 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-21  4:21 UTC (permalink / raw)
  To: Eric Dumazet, netdev

> > I noticed that with 3.2.x kernels download speed from some internet resources
> > became about half of speed that was with previous kernels (3.1 and older).
> > I tested Fedora 15 kernels 2.6.41.10 = 3.1.10 and 2.6.42.3 = 3.2.3
> > (many times rebooted for testing with first and second kernels).
> > See bug https://bugzilla.redhat.com/show_bug.cgi?id=789659

Hi,

I tested last released 3.2.7 kernel (2.6.42.7-1.fc15.i686).
Speed problems in 3.2.7 the same as in 3.2.6.

I also have Fedora Rawhide installed in virtual machine (e1000 driver used there)
running on host with 3.1.10 kernel.
And I noticed that after one of 3.3 rc's (or even rc's of 3.2) kernel updates download speed of
updates from dl.fedoraproject.org in VM became extremely slow - about 160 kilobytes/sec
instead of 1,2 megabytes/sec as it was before.
But recently (somewhere between 3.3 rc3 and rc4) speed became again
as it should 1,2 MB/s.

Don't know is this problem related with speed in 3.2.x kernels
and it is hard to debug this now.

-- 
Alexey Kurov <nucleo@fedoraproject.org>

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-21  4:21   ` alekcejk
@ 2012-02-21 16:45     ` Eric Dumazet
  2012-02-21 17:19       ` alekcejk
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-21 16:45 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mardi 21 février 2012 à 06:21 +0200, alekcejk@googlemail.com a 
> I tested last released 3.2.7 kernel (2.6.42.7-1.fc15.i686).
> Speed problems in 3.2.7 the same as in 3.2.6.
> 

I am not sure what you expected from 3.2.7, given we still are
discussing of issues.

> I also have Fedora Rawhide installed in virtual machine (e1000 driver used there)
> running on host with 3.1.10 kernel.
> And I noticed that after one of 3.3 rc's (or even rc's of 3.2) kernel updates download speed of
> updates from dl.fedoraproject.org in VM became extremely slow - about 160 kilobytes/sec
> instead of 1,2 megabytes/sec as it was before.
> But recently (somewhere between 3.3 rc3 and rc4) speed became again
> as it should 1,2 MB/s.
> 
> Don't know is this problem related with speed in 3.2.x kernels
> and it is hard to debug this now.
> 

We have a pretty clear idea of what happens, we have to decide if we 
must change kernel defaults now or not.

On prior kernels, memory accounting was wrong, and a socket could
consume far more memory than the limit given.

See the 3rd column in :

net.ipv4.tcp_wmem = 4096        16384   897664
net.ipv4.tcp_rmem = 4096        87380   897664

We now have a more correct 'truesize' accounting, and this means a
socket cannot lie anymore : Instead of consuming 1.200.000 bytes for receive
buffers, it really cannot consume more than 897664 bytes.
(unless yet another driver try to lie)

On your 32bit kernel, this means the tcp_rmem[2] (897664) really 
can be too small for your case with a 50 ms RTT, since memory/rtt is
limiting the bandwidth.

On a 64bit kernel, we hit the memory/rtt limit less often because
tcp_rmem[2] default value is 4127616, unless you have very small
available memory.

Maybe we should default tcp_rmem[2] to 4Mbytes, even on 32bit kernel.

Could you try :

sysctl net.ipv4.tcp_rmem="4096 87380 4127616"
or
echo "4096 87380 4127616" >/proc/sys/net/ipv4/tcp_rmem

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 16:45     ` Eric Dumazet
@ 2012-02-21 17:19       ` alekcejk
  2012-02-21 17:31         ` Eric Dumazet
  0 siblings, 1 reply; 66+ messages in thread
From: alekcejk @ 2012-02-21 17:19 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 21 февраля 2012 17:45:51 вы написали:
> Le mardi 21 février 2012 à 06:21 +0200, alekcejk@googlemail.com a
> 
> > I tested last released 3.2.7 kernel (2.6.42.7-1.fc15.i686).
> > Speed problems in 3.2.7 the same as in 3.2.6.
> 
> I am not sure what you expected from 3.2.7, given we still are
> discussing of issues.
> 
> > I also have Fedora Rawhide installed in virtual machine (e1000 driver used there)
> > running on host with 3.1.10 kernel.
> > And I noticed that after one of 3.3 rc's (or even rc's of 3.2) kernel updates download speed of
> > updates from dl.fedoraproject.org in VM became extremely slow - about 160 kilobytes/sec
> > instead of 1,2 megabytes/sec as it was before.
> > But recently (somewhere between 3.3 rc3 and rc4) speed became again
> > as it should 1,2 MB/s.
> > 
> > Don't know is this problem related with speed in 3.2.x kernels
> > and it is hard to debug this now.
> 
> We have a pretty clear idea of what happens, we have to decide if we
> must change kernel defaults now or not.
> 
> On prior kernels, memory accounting was wrong, and a socket could
> consume far more memory than the limit given.
> 
> See the 3rd column in :
> 
> net.ipv4.tcp_wmem = 4096        16384   897664
> net.ipv4.tcp_rmem = 4096        87380   897664
> 
> We now have a more correct 'truesize' accounting, and this means a
> socket cannot lie anymore : Instead of consuming 1.200.000 bytes for receive
> buffers, it really cannot consume more than 897664 bytes.
> (unless yet another driver try to lie)
> 
> On your 32bit kernel, this means the tcp_rmem[2] (897664) really
> can be too small for your case with a 50 ms RTT, since memory/rtt is
> limiting the bandwidth.
> 
> On a 64bit kernel, we hit the memory/rtt limit less often because
> tcp_rmem[2] default value is 4127616, unless you have very small
> available memory.
> 
> Maybe we should default tcp_rmem[2] to 4Mbytes, even on 32bit kernel.
> 
> Could you try :
> 
> sysctl net.ipv4.tcp_rmem="4096 87380 4127616"
> or
> echo "4096 87380 4127616" >/proc/sys/net/ipv4/tcp_rmem

Download speed from ftp3.de.freebsd.org increases from 5 MB/s to 10 MB/s
after I set "sysctl net.ipv4.tcp_rmem="4096 87380 4127616""" in 3.2.7 kernel.

--2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
100%[======================================>] 2 066 424 512 10,3M/s  in 3m 17s
2012-02-21 18:59:56 (9,99 MB/s) - «/dev/null» saved [2066424512]

But maximum speed in 3.1.10 kernel (without this sysctl settings) still
a bit more than in 3.2.7 - 11 MB/s instead of 10.3 MB/s.

--2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
100%[======================================>] 2 066 424 512 11,0M/s   in 3m 30s   
2012-02-21 19:13:55 (9,39 MB/s) - «/dev/null» saved [2066424512]

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 17:19       ` alekcejk
@ 2012-02-21 17:31         ` Eric Dumazet
  2012-02-21 18:53           ` alekcejk
  2012-02-22  1:26           ` alekcejk
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-21 17:31 UTC (permalink / raw)
  To: alekcejk; +Cc: netdev

Le mardi 21 février 2012 à 19:19 +0200, alekcejk@googlemail.com a
écrit :
> Download speed from ftp3.de.freebsd.org increases from 5 MB/s to 10 MB/s
> after I set "sysctl net.ipv4.tcp_rmem="4096 87380 4127616""" in 3.2.7 kernel.
> 
> --2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
> 100%[======================================>] 2 066 424 512 10,3M/s  in 3m 17s
> 2012-02-21 18:59:56 (9,99 MB/s) - «/dev/null» saved [2066424512]
> 

Yep, this confirms the thing. You were at the limit of optimal receiver
window. Find a more remote server (80ms rtt for example) and you'll see
that your default tcp_rmem[2] was too small, even on 3.1.10 kernel.

> But maximum speed in 3.1.10 kernel (without this sysctl settings) still
> a bit more than in 3.2.7 - 11 MB/s instead of 10.3 MB/s.
> 
> --2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
> 100%[======================================>] 2 066 424 512 11,0M/s   in 3m 30s   
> 2012-02-21 19:13:55 (9,39 MB/s) - «/dev/null» saved [2066424512]

Thats one measure, you'll have to make a lot of different measures to
make this significant, preferably in a lab to rule out different
external network conditions.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-17 16:41                                               ` Neal Cardwell
@ 2012-02-21 18:41                                                 ` Eric Dumazet
  2012-02-21 19:11                                                   ` David Miller
  2012-02-22  5:51                                                   ` Neal Cardwell
  0 siblings, 2 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-21 18:41 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: alekcejk, netdev

Le vendredi 17 février 2012 à 11:41 -0500, Neal Cardwell a écrit :
> On Thu, Feb 16, 2012 at 5:35 PM, Eric Dumazet <eric.dumazet@gmail.com> wrote:
> > An incoming skb is considered as "good citizen" in term of memory usage
> > if its truesize is no more than
> > len + len/4   (if adv_win_scale == 2)
> >
> > That was true when truesize was 1500+NET_SKB_PAD+sizeof(sk_buff),
> > but not true anymore when truesize is 2048+sizeof(sk_buff), or even more
> > when its 4096+sizeof(sk_buff)
> >
> > So receiver doesnt increase rcv_ssthresh and cannot open its window.
> >
> > tcp_grow_window() should be tweaked to :
> >
> > 1) Relax the requirements
> > 2) Allow bigger increase in case of super packets (LRO/GRO)
> 
> That sounds great. Is this something you're planning on tackling?
> 

Hmm, I thought about following (untested) patch :

Idea is to increase rcv_sshthresh by 2*len * (len/truesize), instead of
2*mss.



diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
index 53c8ce4..3fcea17 100644
--- a/net/ipv4/tcp_input.c
+++ b/net/ipv4/tcp_input.c
@@ -327,11 +327,17 @@ static void tcp_grow_window(struct sock *sk, const struct sk_buff *skb)
 		/* Check #2. Increase window, if skb with such overhead
 		 * will fit to rcvbuf in future.
 		 */
-		if (tcp_win_from_space(skb->truesize) <= skb->len)
-			incr = 2 * tp->advmss;
-		else
-			incr = __tcp_grow_window(sk, skb);
+		if (tp->rx_opt.rcv_wscale) {
+			u64 scaled = (u64)skb->len * skb->len;
 
+			do_div(scaled, skb->truesize >> 1);
+			incr = (int)scaled;
+		} else {
+			if (tcp_win_from_space(skb->truesize) <= skb->len)
+				incr = 2 * tp->advmss;
+			else
+				incr = __tcp_grow_window(sk, skb);
+		}
 		if (incr) {
 			tp->rcv_ssthresh = min(tp->rcv_ssthresh + incr,
 					       tp->window_clamp);

^ permalink raw reply related	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 17:31         ` Eric Dumazet
@ 2012-02-21 18:53           ` alekcejk
  2012-02-22  1:26           ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-21 18:53 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 21 февраля 2012 18:31:24 вы написали:
> Le mardi 21 février 2012 à 19:19 +0200, alekcejk@googlemail.com a
> 
> écrit :
> > Download speed from ftp3.de.freebsd.org increases from 5 MB/s to 10 MB/s
> > after I set "sysctl net.ipv4.tcp_rmem="4096 87380 4127616""" in 3.2.7 kernel.
> > 
> > --2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
> > 100%[======================================>] 2 066 424 512 10,3M/s  in 3m 17s
> > 2012-02-21 18:59:56 (9,99 MB/s) - «/dev/null» saved [2066424512]
> 
> Yep, this confirms the thing. You were at the limit of optimal receiver
> window. Find a more remote server (80ms rtt for example) and you'll see
> that your default tcp_rmem[2] was too small, even on 3.1.10 kernel.

I confirm that 3.1.10 kernel also have similar problems with speed.
Download speed from dl.fedoraproject.org(209.132.181.24, rtt 190ms)
increased after I set "sysctl net.ipv4.tcp_rmem="4096 87380 4127616"""

If net.ipv4.tcp_rmem = 4096 87380 897664 then I have exactly 
3.5 MB/s speed limitation:

http://img3.imageshack.us/img3/28/netipv4tcprmem409687380.png

--2012-02-21 20:25:10--  http://dl.fedoraproject.org/pub/fedora/linux/releases/16/Fedora/i386/iso/Fedora-16-i386-DVD.iso
100%[============================>] 3 806 375 936 3,28M/s   in 20m 45s
2012-02-21 20:45:56 (2,92 MB/s) - «/dev/null» saved [3806375936/3806375936]

But if net.ipv4.tcp_rmem = 4096 87380 4127616 no such limitation,
download speed vary in some ranges but it can be larger than 3,5 MB/s:

http://img27.imageshack.us/img27/28/netipv4tcprmem409687380.png

--2012-02-21 20:09:56--  http://dl.fedoraproject.org/pub/fedora/linux/releases/16/Fedora/i386/iso/Fedora-16-i386-DVD.iso
00%[==============================>] 3 806 375 936 4,65M/s   im 13m 3s
2012-02-21 20:22:59 (4,64 MB/s) - «/dev/null» saved [3806375936/3806375936]

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 18:41                                                 ` Eric Dumazet
@ 2012-02-21 19:11                                                   ` David Miller
  2012-02-22  5:51                                                   ` Neal Cardwell
  1 sibling, 0 replies; 66+ messages in thread
From: David Miller @ 2012-02-21 19:11 UTC (permalink / raw)
  To: eric.dumazet; +Cc: ncardwell, alekcejk, netdev

From: Eric Dumazet <eric.dumazet@gmail.com>
Date: Tue, 21 Feb 2012 19:41:23 +0100

> Le vendredi 17 février 2012 à 11:41 -0500, Neal Cardwell a écrit :
>> On Thu, Feb 16, 2012 at 5:35 PM, Eric Dumazet <eric.dumazet@gmail.com> wrote:
>> > An incoming skb is considered as "good citizen" in term of memory usage
>> > if its truesize is no more than
>> > len + len/4   (if adv_win_scale == 2)
>> >
>> > That was true when truesize was 1500+NET_SKB_PAD+sizeof(sk_buff),
>> > but not true anymore when truesize is 2048+sizeof(sk_buff), or even more
>> > when its 4096+sizeof(sk_buff)
>> >
>> > So receiver doesnt increase rcv_ssthresh and cannot open its window.
>> >
>> > tcp_grow_window() should be tweaked to :
>> >
>> > 1) Relax the requirements
>> > 2) Allow bigger increase in case of super packets (LRO/GRO)
>> 
>> That sounds great. Is this something you're planning on tackling?
>> 
> 
> Hmm, I thought about following (untested) patch :
> 
> Idea is to increase rcv_sshthresh by 2*len * (len/truesize), instead of
> 2*mss.

This looks like a good start.

I think the core task is to seperate two things:

1) The test for "full size SKB" which erroneously is done using that
   "X + (X/N)" formula.

   To be quite honest, I think we don't care about this condition at
   all.  What we really care about is whether the frame was a full MSS
   (or at least, close to it).

2) The growth calculation which does in fact need to be based upon
   truesize because this determines what we'll need to do to make
   more frames actually fit in the receive window given the witnessed
   truesize ratio.

And it seems your patch takes care of #2 but not #1.

The error in the current code is that it tries to estimate what a
"good" truesize might look like with a very ad-hoc sysctl that is, at
best, magic.  We should kill this sysctl and everything using it, and
therefore make our decisions on window growth purely based upon
skb->len and MSS.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: Re: Re: Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 17:31         ` Eric Dumazet
  2012-02-21 18:53           ` alekcejk
@ 2012-02-22  1:26           ` alekcejk
  1 sibling, 0 replies; 66+ messages in thread
From: alekcejk @ 2012-02-22  1:26 UTC (permalink / raw)
  To: Eric Dumazet, netdev

В сообщении от Вторник 21 февраля 2012 18:31:24 вы написали:
> > But maximum speed in 3.1.10 kernel (without this sysctl settings) still
> > a bit more than in 3.2.7 - 11 MB/s instead of 10.3 MB/s.
> > 
> > --2012-02-21 18:56:36--  ftp://ftp3.de.freebsd.org/pub/FreeBSD/ISO-IMAGES-i386/8.2/FreeBSD-8.2-RELEASE-i386-dvd1.iso.xz
> > 100%[======================================>] 2 066 424 512 11,0M/s   in 3m 30s
> > 2012-02-21 19:13:55 (9,39 MB/s) - «/dev/null» saved [2066424512]
> 
> Thats one measure, you'll have to make a lot of different measures to
> make this significant, preferably in a lab to rule out different
> external network conditions.

So, I did a couple of download tests from ftp3.de.freebsd.org with kernel 3.1.10.

Here traffic plot for net.ipv4.tcp_rmem="4096 87380 897664":
http://img848.imageshack.us/img848/2425/net897664.png

Here plot for net.ipv4.tcp_rmem="4096 87380 4127616":
http://img14.imageshack.us/img14/311/net4127616.png

And comparison of both plots:
http://img684.imageshack.us/img684/7163/netoh.png

The main notable difference is that with 4127616 there is
never stright line (when wget shows 11 M/s ) as with  897664.
Speed with 4127616 is close to 11 M/s but never constant.
I was able to reproduce this at least 3 times.

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-21 18:41                                                 ` Eric Dumazet
  2012-02-21 19:11                                                   ` David Miller
@ 2012-02-22  5:51                                                   ` Neal Cardwell
  2012-02-22  7:36                                                     ` Eric Dumazet
  1 sibling, 1 reply; 66+ messages in thread
From: Neal Cardwell @ 2012-02-22  5:51 UTC (permalink / raw)
  To: netdev; +Cc: Eric Dumazet, David Miller


A few thoughts:

(1) Currently __tcp_grow_window has a very large negative impact due
    to quantization. AFAICT from inspecting the code, the rcv_ssthresh
    converges to the following output values given the following input
    skb->truesize/skb->len input values:

truesize/len   rcv_ssthresh
------------   -------------
<= 4/3         3/4 * tcp_space()
<= 8/3         3/8 * sysctl_tcp_rmem[2]
<= 16/3        3/16 * sysctl_tcp_rmem[2]
<= 32/3        3/32 * sysctl_tcp_rmem[2]
...

  As a sanity-check of this table, note that in the report above where
  we got tcpdump traces for the beginning and end of the connection,
  the receive window converged to 338832, which was 2208 bytes above
  (3/8)*sysctl_tcp_rmem[2] for his configuration of sysctl_tcp_rmem[2]
  = 897664.

  It would be nice to get rid of this huge jump between truesize of
  4/3*skb->len and 8/3*skb->len. Ideally we could make this
  continuous?

(2) I don't think we want to scale the increment using truesize, but
    rather calculate a cap using the truesize/skb->len ratio.

(3) We should use this cap to also cap the post-incremented value of
    rcv_ssthresh, so the increment itself does not take us over the
    target. (Again, note the example where the receive window ended up
    about 2MSS above the target.)

(4) We should only request an ACK now if the rcv_ssthresh actually
    increases.

With this in mind, this is the flavor of approach that occurs to me
(compiles, but not tested):

diff --git a/net/ipv4/tcp_input.c b/net/ipv4/tcp_input.c
index 53c8ce4..ddecfdb 100644
--- a/net/ipv4/tcp_input.c
+++ b/net/ipv4/tcp_input.c
@@ -296,22 +296,14 @@ static void tcp_fixup_sndbuf(struct sock *sk)
  * in common situations. Otherwise, we have to rely on queue collapsing.
  */
 
-/* Slow part of check#2. */
-static int __tcp_grow_window(const struct sock *sk, const struct sk_buff *skb)
+/* Slow part of check#2. Estimate a budget for how many bytes of
+ * receive window we can afford to advertise at the current ratio of
+ * skb->len to skb->truesize.
+ */
+static u32 tcp_rcv_ssthresh_budget(const struct sk_buff *skb)
 {
-	struct tcp_sock *tp = tcp_sk(sk);
-	/* Optimize this! */
-	int truesize = tcp_win_from_space(skb->truesize) >> 1;
-	int window = tcp_win_from_space(sysctl_tcp_rmem[2]) >> 1;
-
-	while (tp->rcv_ssthresh <= window) {
-		if (truesize <= skb->len)
-			return 2 * inet_csk(sk)->icsk_ack.rcv_mss;
-
-		truesize >>= 1;
-		window >>= 1;
-	}
-	return 0;
+	u32 skb_budget = sysctl_tcp_rmem[2] / skb->truesize;
+	return (u32) (skb->len * skb_budget);
 }
 
 static void tcp_grow_window(struct sock *sk, const struct sk_buff *skb)
@@ -322,20 +314,25 @@ static void tcp_grow_window(struct sock *sk, const struct sk_buff *skb)
 	if (tp->rcv_ssthresh < tp->window_clamp &&
 	    (int)tp->rcv_ssthresh < tcp_space(sk) &&
 	    !sk_under_memory_pressure(sk)) {
-		int incr;
-
 		/* Check #2. Increase window, if skb with such overhead
 		 * will fit to rcvbuf in future.
 		 */
-		if (tcp_win_from_space(skb->truesize) <= skb->len)
-			incr = 2 * tp->advmss;
-		else
-			incr = __tcp_grow_window(sk, skb);
+		u32 rcv_ssthresh_budget = tcp_rcv_ssthresh_budget(skb);
+		if (tp->rcv_ssthresh < rcv_ssthresh_budget) {
+			/* With GRO or LRO we may receive an skb of
+			 * many MSS. To enable the sender's cwnd to
+			 * grow at a healthy pace in slow start we
+			 * must open the receive window proportionally
+			 * to skb size.
+			 */
+			u32 incr = skb->len;
 
-		if (incr) {
-			tp->rcv_ssthresh = min(tp->rcv_ssthresh + incr,
-					       tp->window_clamp);
-			inet_csk(sk)->icsk_ack.quick |= 1;
+			u32 rcv_ssthresh_cap = min(rcv_ssthresh_budget, tp->window_clamp);
+			u32 rcv_ssthresh_now = min(tp->rcv_ssthresh + incr, rcv_ssthresh_cap);
+			if (tp->rcv_ssthresh != rcv_ssthresh_now) {
+				tp->rcv_ssthresh = rcv_ssthresh_now;
+				inet_csk(sk)->icsk_ack.quick |= 1;
+			}
 		}
 	}
 }

neal

^ permalink raw reply related	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-22  5:51                                                   ` Neal Cardwell
@ 2012-02-22  7:36                                                     ` Eric Dumazet
  2012-02-23 18:39                                                       ` Neal Cardwell
  0 siblings, 1 reply; 66+ messages in thread
From: Eric Dumazet @ 2012-02-22  7:36 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: netdev, David Miller

Le mercredi 22 février 2012 à 00:51 -0500, Neal Cardwell a écrit :
> A few thoughts:
> 
> (1) Currently __tcp_grow_window has a very large negative impact due
>     to quantization. AFAICT from inspecting the code, the rcv_ssthresh
>     converges to the following output values given the following input
>     skb->truesize/skb->len input values:
> 
> truesize/len   rcv_ssthresh
> ------------   -------------
> <= 4/3         3/4 * tcp_space()
> <= 8/3         3/8 * sysctl_tcp_rmem[2]
> <= 16/3        3/16 * sysctl_tcp_rmem[2]
> <= 32/3        3/32 * sysctl_tcp_rmem[2]
> ...
> 
>   As a sanity-check of this table, note that in the report above where
>   we got tcpdump traces for the beginning and end of the connection,
>   the receive window converged to 338832, which was 2208 bytes above
>   (3/8)*sysctl_tcp_rmem[2] for his configuration of sysctl_tcp_rmem[2]
>   = 897664.
> 
>   It would be nice to get rid of this huge jump between truesize of
>   4/3*skb->len and 8/3*skb->len. Ideally we could make this
>   continuous?
> 

This skb->truesize/skb->len affair is suspect if you ask me.

We increase rcv_ssthresh if we receive a 'good skb', but we have no
guarantee of future skbs.

When we are close to the converged value, we might spend some time in
tcp_grow_window() and decide not to increase rcv_sshthresh

IMHO a better way would be to look at integration values
(sk->sk_rmem_alloc) to not increase rcv_sshthresh if socket receive
queue is full of 'bad skbs'

> (2) I don't think we want to scale the increment using truesize, but
>     rather calculate a cap using the truesize/skb->len ratio.
> 
> (3) We should use this cap to also cap the post-incremented value of
>     rcv_ssthresh, so the increment itself does not take us over the
>     target. (Again, note the example where the receive window ended up
>     about 2MSS above the target.)

Thats the 'oh we receive a good skb, lets add 2*MSS to rcv_sshthresh'
syndrom

> 
> (4) We should only request an ACK now if the rcv_ssthresh actually
>     increases.


Note that with your patch and 'good skb', rcv_ssthresh increases slower
than before (MSS increases instead of 2*MSS)

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-22  7:36                                                     ` Eric Dumazet
@ 2012-02-23 18:39                                                       ` Neal Cardwell
  2012-02-23 18:49                                                         ` Eric Dumazet
  2012-02-27 19:39                                                         ` David Miller
  0 siblings, 2 replies; 66+ messages in thread
From: Neal Cardwell @ 2012-02-23 18:39 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: netdev, David Miller

On Wed, Feb 22, 2012 at 2:36 AM, Eric Dumazet <eric.dumazet@gmail.com> wrote:
> This skb->truesize/skb->len affair is suspect if you ask me.
>
> We increase rcv_ssthresh if we receive a 'good skb', but we have no
> guarantee of future skbs.
>
> When we are close to the converged value, we might spend some time in
> tcp_grow_window() and decide not to increase rcv_sshthresh
>
> IMHO a better way would be to look at integration values
> (sk->sk_rmem_alloc) to not increase rcv_sshthresh if socket receive
> queue is full of 'bad skbs'

I agree that using a single skb->truesize/skb->len sample is
unfortunate, and it would be nice to have a larger sample size.

Looking at sk->sk_rmem_alloc would be an improvement, though I'm
guessing that often this will still be a small sample of just a couple
of packets, for the case of well-behaved apps that mostly keep up with
reading everything that arrives in their read buffer.

If we wanted a larger sample of truesize/len ratios, perhaps we'd want
some sort of exponentially weighted moving average of skb->truesize
and skb->len, or the ratio of the two. That could give us a larger
sample even for well-behaved apps that keep their read queues short.
But that is starting to seem like it's perhaps overkill.

> Note that with your patch and 'good skb', rcv_ssthresh increases slower
> than before (MSS increases instead of 2*MSS)

Good point. How about:

  u32 incr = max(skb->len, 2U * tp->advmss);

Or do you think we'd want:

  u32 incr = 2U * max(skb->len, tp->advmss);

neal

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-23 18:39                                                       ` Neal Cardwell
@ 2012-02-23 18:49                                                         ` Eric Dumazet
  2012-02-27 19:39                                                         ` David Miller
  1 sibling, 0 replies; 66+ messages in thread
From: Eric Dumazet @ 2012-02-23 18:49 UTC (permalink / raw)
  To: Neal Cardwell; +Cc: netdev, David Miller

Le jeudi 23 février 2012 à 13:39 -0500, Neal Cardwell a écrit :

>   u32 incr = max(skb->len, 2U * tp->advmss);
> 
> Or do you think we'd want:
> 
>   u32 incr = 2U * max(skb->len, tp->advmss);
> 


or :

incr = 2 * skb->len;

^ permalink raw reply	[flat|nested] 66+ messages in thread

* Re: limited network bandwidth with 3.2.x kernels
  2012-02-23 18:39                                                       ` Neal Cardwell
  2012-02-23 18:49                                                         ` Eric Dumazet
@ 2012-02-27 19:39                                                         ` David Miller
  1 sibling, 0 replies; 66+ messages in thread
From: David Miller @ 2012-02-27 19:39 UTC (permalink / raw)
  To: ncardwell; +Cc: eric.dumazet, netdev

From: Neal Cardwell <ncardwell@google.com>
Date: Thu, 23 Feb 2012 13:39:00 -0500

> If we wanted a larger sample of truesize/len ratios, perhaps we'd want
> some sort of exponentially weighted moving average of skb->truesize
> and skb->len, or the ratio of the two. That could give us a larger
> sample even for well-behaved apps that keep their read queues short.
> But that is starting to seem like it's perhaps overkill.

I don't think it's overkill at all.

And I would do it per-device only on MSS or larger frames using
extremely coarse units to avoid flaps and encorage quick convergance.

^ permalink raw reply	[flat|nested] 66+ messages in thread

end of thread, other threads:[~2012-02-27 19:39 UTC | newest]

Thread overview: 66+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2012-02-13 20:04 limited network bandwidth with 3.2.x kernels alekcejk
2012-02-13 20:18 ` Eric Dumazet
2012-02-13 21:13   ` Eric Dumazet
2012-02-13 21:58     ` alekcejk
2012-02-13 22:44       ` Eric Dumazet
2012-02-13 22:51         ` Neal Cardwell
2012-02-13 23:09           ` alekcejk
2012-02-13 23:14             ` Eric Dumazet
2012-02-13 23:24               ` alekcejk
2012-02-13 23:49         ` alekcejk
2012-02-14  3:06           ` Neal Cardwell
2012-02-14  3:26             ` alekcejk
2012-02-14  5:55           ` Eric Dumazet
2012-02-14 14:09             ` alekcejk
2012-02-13 21:16   ` alekcejk
2012-02-21  4:21   ` alekcejk
2012-02-21 16:45     ` Eric Dumazet
2012-02-21 17:19       ` alekcejk
2012-02-21 17:31         ` Eric Dumazet
2012-02-21 18:53           ` alekcejk
2012-02-22  1:26           ` alekcejk
     [not found] ` <1920135.kl3o7Tt79c@localhost.localdomain>
     [not found]   ` <1329228798.4818.0.camel@edumazet-HP-Compaq-6005-Pro-SFF-PC>
2012-02-14 14:28     ` alekcejk
2012-02-14 16:00       ` Eric Dumazet
2012-02-14 16:43         ` alekcejk
2012-02-15  4:43           ` Eric Dumazet
2012-02-15  6:03             ` Neal Cardwell
2012-02-15  6:06               ` Eric Dumazet
2012-02-15  7:52                 ` Bill Fink
2012-02-15  8:00                   ` Eric Dumazet
2012-02-15  8:18                     ` Bill Fink
2012-02-15  8:31                       ` Eric Dumazet
2012-02-15 13:44                   ` alekcejk
2012-02-15 13:43               ` Re: Re: Re: Re: " alekcejk
2012-02-15 13:44             ` alekcejk
2012-02-15 13:49               ` Eric Dumazet
2012-02-15 13:53                 ` Eric Dumazet
2012-02-15 14:11                 ` alekcejk
2012-02-15 14:49                   ` Neal Cardwell
2012-02-15 14:56                     ` Eric Dumazet
2012-02-15 15:05                     ` alekcejk
2012-02-15 15:08                   ` Eric Dumazet
2012-02-15 19:44                     ` Neal Cardwell
2012-02-16  7:29                       ` Eric Dumazet
2012-02-16 13:40                         ` Eric Dumazet
2012-02-16 13:51                           ` Ben Hutchings
2012-02-16 15:09                             ` Eric Dumazet
2012-02-16 16:37                               ` Ben Hutchings
2012-02-16 17:01                               ` David Miller
2012-02-16 17:22                                 ` Neal Cardwell
2012-02-16 17:54                                   ` alekcejk
2012-02-16 18:19                                     ` Neal Cardwell
2012-02-16 21:49                                       ` alekcejk
2012-02-16 21:59                                         ` Eric Dumazet
2012-02-16 22:08                                           ` alekcejk
2012-02-16 22:35                                             ` Eric Dumazet
2012-02-17 16:41                                               ` Neal Cardwell
2012-02-21 18:41                                                 ` Eric Dumazet
2012-02-21 19:11                                                   ` David Miller
2012-02-22  5:51                                                   ` Neal Cardwell
2012-02-22  7:36                                                     ` Eric Dumazet
2012-02-23 18:39                                                       ` Neal Cardwell
2012-02-23 18:49                                                         ` Eric Dumazet
2012-02-27 19:39                                                         ` David Miller
2012-02-17 16:55                                           ` Re: " Neal Cardwell
2012-02-16 18:22                                   ` Eric Dumazet
2012-02-16 19:44                                     ` Eric Dumazet

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.