[linux] Azureus p2p 6881 NAT error itnews

Peter konfery na lentus.sk
Neděle Říjen 17 02:25:09 CEST 2004


riki wrote:
> 
>> firewall na FW:
>>
>>     iptables -A FORWARD -i ppp0 -o eth1 -m state --state 
>> ESTABLISHED,RELATED -j ACCEPT
> 
> 
> skus vyhodit -i ppp0 a -o eth1 z toho pravidla, aka ja defaultna chain 
> policy na forwarde?

na test som dal ACCEPT


> 
>>     iptables -A FORWARD -i eth1 -o ppp0 -j ACCEPT
>>     iptables -t nat -A POSTROUTING -o ppp0  -j MASQUERADE
>>     iptables -A INPUT -p tcp --dport 6881 -j ACCEPT
> 
> 
> povol to aj na forwarde explicitne.

dal som
  iptables -P INPUT ACCEPT
     iptables -P FORWARD ACCEPT
    iptables -A FORWARD -p tcp --dport 6881 -j ACCEPT

> 
>>     iptables -A INPUT -i lo -j ACCEPT
>>     iptables -A INPUT -i \! lo -m state --state ESTABLISHED -j ACCEPT
>>     iptables -A INPUT -p tcp -j REJECT
>>
>> **
>> Azureus na XP v LAN:
>> Testing port 6881 ... NAT Error
> 
> 
> tcpdump na fw ti povie ze odisiel paket na dport 6881 niekam von? dostal 
> nejaku odpoved? ak ano pusti ethereal na winxp masine ( nahodis winpcap 
> z http://winpcap.polito.it a nainstalis windowsovy ethereal ) a pozri co 
> odosiela a kam a co to vobec je.
> 


VYSLEDOK:
[tcpdump -i ppp0]
2:22:09.616722 213.160.170.45.3184 > 24.6.16.187.6882: S 
187661968:187661968(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:09.811293 24.6.16.187.6882 > 213.160.170.45.3184: R 0:0(0) ack 1 win 0
02:22:09.858862 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:10.290782 83.25.13.126.6881 > 213.160.170.45.3155: F 1416:1416(0) 
ack 34199 win 65535 (DF)
02:22:10.291146 213.160.170.45.3155 > 83.25.13.126.6881: . ack 1417 win 
63385 (DF)
02:22:10.601213 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit
02:22:11.859637 213.160.170.45.3187 > 218.79.122.196.6881: S 
188687510:188687510(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:12.826969 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:13.568778 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit
02:22:13.849657 213.160.170.45.3188 > 80.221.236.134.6885: S 
189243228:189243228(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:14.833390 213.160.170.45.3187 > 218.79.122.196.6881: S 
188687510:188687510(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:15.234637 213.160.170.45.3183 > 213.146.211.116.6881: S 
187127829:187127829(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:15.865302 83.25.13.126.6881 > 213.160.170.45.3155: F 1416:1416(0) 
ack 34199 win 65535 (DF)
02:22:15.865655 213.160.170.45.3155 > 83.25.13.126.6881: . ack 1417 win 0
02:22:15.965450 213.160.170.45.3189 > 62.147.153.216.6881: S 
189825816:189825816(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:16.320928 213.160.170.45.ntp > 194.160.23.2.ntp:  v4 client strat 
2 poll 7 prec -17 (DF) [tos 0x10]
02:22:16.340931 194.160.23.2.ntp > 213.160.170.45.ntp:  v4 server strat 
1 poll 7 prec -18
02:22:16.821474 213.160.170.45.3190 > 64.81.178.9.www: S 
190088701:190088701(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:16.839749 213.160.170.45.3188 > 80.221.236.134.6885: S 
189243228:189243228(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:17.005305 64.81.178.9.www > 213.160.170.45.3190: S 
709672560:709672560(0) ack 190088702 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:17.005620 213.160.170.45.3190 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:17.006181 213.160.170.45.3190 > 64.81.178.9.www: P 1:364(363) ack 
1 win 65340 (DF)
02:22:17.203896 64.81.178.9.www > 213.160.170.45.3190: . ack 364 win 
6432 (DF)
02:22:17.282840 64.81.178.9.www > 213.160.170.45.3190: . 1:1453(1452) 
ack 364 win 6432 (DF)
02:22:17.287255 64.81.178.9.www > 213.160.170.45.3190: . 1453:2905(1452) 
ack 364 win 6432 (DF)
02:22:17.287831 213.160.170.45.3190 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:17.289128 64.81.178.9.www > 213.160.170.45.3190: FP 2905:3530(625) 
ack 364 win 6432 (DF)
02:22:17.289517 213.160.170.45.3190 > 64.81.178.9.www: . ack 3531 win 
64715 (DF)
02:22:17.289610 213.160.170.45.3190 > 64.81.178.9.www: F 364:364(0) ack 
3531 win 64715 (DF)
02:22:17.477371 64.81.178.9.www > 213.160.170.45.3190: . ack 365 win 
6432 (DF)
02:22:17.765874 212.43.240.50.6969 > 213.160.170.45.3179: F 1:1(0) ack 
461 win 6432 (DF)
02:22:17.766235 213.160.170.45.3179 > 212.43.240.50.6969: . ack 2 win 
65340 (DF)
02:22:17.965869 213.160.170.45.3191 > 218.103.229.165.6881: S 
190437342:190437342(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.121209 213.160.170.45.3179 > 212.43.240.50.6969: F 461:461(0) 
ack 2 win 65340 (DF)
02:22:18.121603 213.160.170.45.3192 > 212.43.240.50.6969: S 
190506270:190506270(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.160805 212.43.240.50.6969 > 213.160.170.45.3179: . ack 462 win 
6432 (DF)
02:22:18.164712 212.43.240.50.6969 > 213.160.170.45.3192: S 
2491483266:2491483266(0) ack 190506271 win 5840 <mss 
1452,nop,nop,sackOK> (DF)
02:22:18.164966 213.160.170.45.3192 > 212.43.240.50.6969: . ack 1 win 
65340 (DF)
02:22:18.165521 213.160.170.45.3192 > 212.43.240.50.6969: P 1:461(460) 
ack 1 win 65340 (DF)
02:22:18.222173 212.43.240.50.6969 > 213.160.170.45.3192: . ack 461 win 
6432 (DF)
02:22:18.846168 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.946497 213.160.170.45.3189 > 62.147.153.216.6881: S 
189825816:189825816(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:19.100959 213.160.170.45.3193 > 64.81.178.9.www: S 
190800492:190800492(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:19.283802 64.81.178.9.www > 213.160.170.45.3193: S 
711663781:711663781(0) ack 190800493 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:19.284138 213.160.170.45.3193 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:19.284754 213.160.170.45.3193 > 64.81.178.9.www: P 1:362(361) ack 
1 win 65340 (DF)
02:22:19.483820 64.81.178.9.www > 213.160.170.45.3193: . ack 362 win 
6432 (DF)
02:22:19.562299 64.81.178.9.www > 213.160.170.45.3193: . 1:1453(1452) 
ack 362 win 6432 (DF)
02:22:19.566670 64.81.178.9.www > 213.160.170.45.3193: . 1453:2905(1452) 
ack 362 win 6432 (DF)
02:22:19.567231 213.160.170.45.3193 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:19.568548 64.81.178.9.www > 213.160.170.45.3193: FP 2905:3536(631) 
ack 362 win 6432 (DF)
02:22:19.568940 213.160.170.45.3193 > 64.81.178.9.www: . ack 3537 win 
64709 (DF)
02:22:19.569035 213.160.170.45.3193 > 64.81.178.9.www: F 362:362(0) ack 
3537 win 64709 (DF)
02:22:19.585358 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit





02:22:32.089538 213.160.170.45.3108 > 216.239.59.147.www: . ack 3643 win 
63978 (DF)
02:22:32.790757 213.160.170.45.3196 > 217.211.150.236.6882: S 
192122753:192122753(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:33.392715 213.160.170.45.3201 > 68.158.11.146.6881: S 
194050094:194050094(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:33.809446 213.160.170.45.3203 > 62.234.139.132.6882: S 
195005235:195005235(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:33.874683 62.234.139.132.6882 > 213.160.170.45.3203: R 0:0(0) ack 
195005236 win 0
02:22:34.295661 213.160.170.45.3203 > 62.234.139.132.6882: S 
195005235:195005235(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:34.363234 62.234.139.132.6882 > 213.160.170.45.3203: R 0:0(0) ack 
1 win 0
02:22:34.797246 213.160.170.45.3203 > 62.234.139.132.6882: S 
195005235:195005235(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:34.797330 213.160.170.45.3202 > 217.136.75.16.6881: S 
194443722:194443722(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:34.797385 213.160.170.45.3197 > 68.192.100.111.6883: S 
192687554:192687554(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:34.866114 62.234.139.132.6882 > 213.160.170.45.3203: R 0:0(0) ack 
1 win 0
02:22:35.902268 213.160.170.45.3204 > 203.218.50.83.6881: S 
195578168:195578168(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:37.809334 212.43.240.50.6969 > 213.160.170.45.3192: F 1:1(0) ack 
461 win 6432 (DF)
02:22:37.809689 213.160.170.45.3192 > 212.43.240.50.6969: . ack 2 win 
65340 (DF)
02:22:37.809889 213.160.170.45.3192 > 212.43.240.50.6969: F 461:461(0) 
ack 2 win 65340 (DF)
02:22:37.851703 212.43.240.50.6969 > 213.160.170.45.3192: . ack 462 win 
6432 (DF)
02:22:37.955683 213.160.170.45.3205 > 212.159.110.80.6881: S 
196122704:196122704(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:38.026612 212.159.110.80 > 10.0.5.43: icmp: 212.159.110.80 tcp 
port 6881 unreachable
02:22:38.910352 213.160.170.45.3204 > 203.218.50.83.6881: S 
195578168:195578168(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:39.411934 213.160.170.45.3201 > 68.158.11.146.6881: S 
194050094:194050094(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:39.927096 213.160.170.45.3206 > 202.64.224.176.27370: S 
196657664:196657664(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:40.099780 213.160.170.45.3207 > 64.81.178.9.www: S 
196722072:196722072(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:40.128981 213.160.170.45.3208 > 64.81.178.9.www: S 
196788577:196788577(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:40.282725 64.81.178.9.www > 213.160.170.45.3207: S 
735873460:735873460(0) ack 196722073 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:40.283068 213.160.170.45.3207 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:40.283715 213.160.170.45.3207 > 64.81.178.9.www: P 1:362(361) ack 
1 win 65340 (DF)
02:22:40.313302 64.81.178.9.www > 213.160.170.45.3208: S 
737768612:737768612(0) ack 196788578 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:40.313592 213.160.170.45.3208 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:40.314112 213.160.170.45.3208 > 64.81.178.9.www: P 1:364(363) ack 
1 win 65340 (DF)
02:22:40.483247 64.81.178.9.www > 213.160.170.45.3207: . ack 362 win 
6432 (DF)
02:22:40.539665 64.81.178.9.www > 213.160.170.45.3208: . ack 364 win 
6432 (DF)
02:22:40.627728 64.81.178.9.www > 213.160.170.45.3208: . 1:1453(1452) 
ack 364 win 6432 (DF)
02:22:40.631967 64.81.178.9.www > 213.160.170.45.3208: . 1453:2905(1452) 
ack 364 win 6432 (DF)
02:22:40.632526 213.160.170.45.3208 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:40.633837 64.81.178.9.www > 213.160.170.45.3208: FP 2905:3528(623) 
ack 364 win 6432 (DF)
02:22:40.634257 213.160.170.45.3208 > 64.81.178.9.www: . ack 3529 win 
64717 (DF)
02:22:40.634348 213.160.170.45.3208 > 64.81.178.9.www: F 364:364(0) ack 
3529 win 64717 (DF)
02:22:40.638586 64.81.178.9.www > 213.160.170.45.3207: . 1:1453(1452) 
ack 362 win 6432 (DF)
02:22:40.642789 64.81.178.9.www > 213.160.170.45.3207: . 1453:2905(1452) 
ack 362 win 6432 (DF)
02:22:40.643348 213.160.170.45.3207 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:40.645340 64.81.178.9.www > 213.160.170.45.3207: FP 2905:3546(641) 
ack 362 win 6432 (DF)
02:22:40.645789 213.160.170.45.3207 > 64.81.178.9.www: . ack 3547 win 
64699 (DF)
02:22:40.646014 213.160.170.45.3207 > 64.81.178.9.www: F 362:362(0) ack 
3547 win 64699 (DF)
02:22:40.816399 213.160.170.45.3202 > 217.136.75.16.6881: S 
194443722:194443722(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:40.822280 64.81.178.9.www > 213.160.170.45.3208: . ack 365 win 
6432 (DF)
02:22:40.832603 64.81.178.9.www > 213.160.170.45.3207: . ack 363 win 
6432 (DF)
02:22:40.912611 213.160.170.45.3108 > 216.239.59.147.www: F 1195:1195(0) 
ack 3643 win 63978 (DF)
02:22:40.916694 213.160.170.45.3205 > 212.159.110.80.6881: S 
196122704:196122704(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:40.986817 216.239.59.147.www > 213.160.170.45.3108: . ack 1196 win 
8190
02:22:40.987993 212.159.110.80 > 10.0.5.43: icmp: 212.159.110.80 tcp 
port 6881 unreachable
02:22:41.952530 213.160.170.45.3209 > 80.202.185.121.6900: S 
197277566:197277566(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:42.923178 213.160.170.45.3206 > 202.64.224.176.27370: S 
196657664:196657664(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:44.726513 213.160.170.45.3210 > 203.166.107.243.6881: S 
197987272:197987272(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:44.929602 213.160.170.45.3209 > 80.202.185.121.6900: S 
197277566:197277566(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:44.929696 213.160.170.45.3204 > 203.218.50.83.6881: S 
195578168:195578168(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:45.104276 203.166.107.243.6881 > 213.160.170.45.3210: R 0:0(0) ack 
197987273 win 0






02:22:08.807330 64.81.178.9.www > 213.160.170.45.3185: S 
705823660:705823660(0) ack 187803301 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:08.807627 213.160.170.45.3185 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:08.808983 213.160.170.45.3185 > 64.81.178.9.www: P 1:362(361) ack 
1 win 65340 (DF)
02:22:08.814063 213.160.170.45.3178 > 212.159.110.80.6881: S 
185265775:185265775(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:08.895798 212.159.110.80 > 10.0.5.43: icmp: 212.159.110.80 tcp 
port 6881 unreachable
02:22:08.914470 213.160.170.45.3184 > 24.6.16.187.6882: S 
187661968:187661968(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:09.006209 64.81.178.9.www > 213.160.170.45.3185: . ack 362 win 
6432 (DF)
02:22:09.015025 213.160.170.45.3155 > 83.25.13.126.6881: P 
31407:32847(1440) ack 1416 win 63385 (DF)
02:22:09.085346 64.81.178.9.www > 213.160.170.45.3185: . 1:1453(1452) 
ack 362 win 6432 (DF)
02:22:09.089780 64.81.178.9.www > 213.160.170.45.3185: . 1453:2905(1452) 
ack 362 win 6432 (DF)
02:22:09.090344 213.160.170.45.3185 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:09.091665 64.81.178.9.www > 213.160.170.45.3185: FP 2905:3524(619) 
ack 362 win 6432 (DF)
02:22:09.092054 213.160.170.45.3185 > 64.81.178.9.www: . ack 3525 win 
64721 (DF)
02:22:09.092142 213.160.170.45.3185 > 64.81.178.9.www: F 362:362(0) ack 
3525 win 64721 (DF)
02:22:09.118257 24.6.16.187.6882 > 213.160.170.45.3184: R 0:0(0) ack 1 win 0
02:22:09.215369 213.160.170.45.3183 > 213.146.211.116.6881: S 
187127829:187127829(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:09.261196 83.25.13.126.6881 > 213.160.170.45.3155: . ack 34199 win 
62744 <nop,nop,sack sack 1 {32847:34199} > (DF)
02:22:09.270798 83.25.13.126.6881 > 213.160.170.45.3155: . ack 34199 win 
65535 <nop,nop,sack sack 1 {32847:34199} > (DF)
02:22:09.282385 64.81.178.9.www > 213.160.170.45.3185: . ack 363 win 
6432 (DF)
02:22:09.616722 213.160.170.45.3184 > 24.6.16.187.6882: S 
187661968:187661968(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:09.811293 24.6.16.187.6882 > 213.160.170.45.3184: R 0:0(0) ack 1 win 0
02:22:09.858862 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:10.290782 83.25.13.126.6881 > 213.160.170.45.3155: F 1416:1416(0) 
ack 34199 win 65535 (DF)
02:22:10.291146 213.160.170.45.3155 > 83.25.13.126.6881: . ack 1417 win 
63385 (DF)
02:22:10.601213 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit
02:22:11.859637 213.160.170.45.3187 > 218.79.122.196.6881: S 
188687510:188687510(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:12.826969 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:13.568778 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit
02:22:13.849657 213.160.170.45.3188 > 80.221.236.134.6885: S 
189243228:189243228(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:14.833390 213.160.170.45.3187 > 218.79.122.196.6881: S 
188687510:188687510(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:15.234637 213.160.170.45.3183 > 213.146.211.116.6881: S 
187127829:187127829(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:15.865302 83.25.13.126.6881 > 213.160.170.45.3155: F 1416:1416(0) 
ack 34199 win 65535 (DF)
02:22:15.865655 213.160.170.45.3155 > 83.25.13.126.6881: . ack 1417 win 0
02:22:15.965450 213.160.170.45.3189 > 62.147.153.216.6881: S 
189825816:189825816(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:16.320928 213.160.170.45.ntp > 194.160.23.2.ntp:  v4 client strat 
2 poll 7 prec -17 (DF) [tos 0x10]
02:22:16.340931 194.160.23.2.ntp > 213.160.170.45.ntp:  v4 server strat 
1 poll 7 prec -18
02:22:16.821474 213.160.170.45.3190 > 64.81.178.9.www: S 
190088701:190088701(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:16.839749 213.160.170.45.3188 > 80.221.236.134.6885: S 
189243228:189243228(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:17.005305 64.81.178.9.www > 213.160.170.45.3190: S 
709672560:709672560(0) ack 190088702 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:17.005620 213.160.170.45.3190 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:17.006181 213.160.170.45.3190 > 64.81.178.9.www: P 1:364(363) ack 
1 win 65340 (DF)
02:22:17.203896 64.81.178.9.www > 213.160.170.45.3190: . ack 364 win 
6432 (DF)
02:22:17.282840 64.81.178.9.www > 213.160.170.45.3190: . 1:1453(1452) 
ack 364 win 6432 (DF)
02:22:17.287255 64.81.178.9.www > 213.160.170.45.3190: . 1453:2905(1452) 
ack 364 win 6432 (DF)
02:22:17.287831 213.160.170.45.3190 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:17.289128 64.81.178.9.www > 213.160.170.45.3190: FP 2905:3530(625) 
ack 364 win 6432 (DF)
02:22:17.289517 213.160.170.45.3190 > 64.81.178.9.www: . ack 3531 win 
64715 (DF)
02:22:17.289610 213.160.170.45.3190 > 64.81.178.9.www: F 364:364(0) ack 
3531 win 64715 (DF)
02:22:17.477371 64.81.178.9.www > 213.160.170.45.3190: . ack 365 win 
6432 (DF)
02:22:17.765874 212.43.240.50.6969 > 213.160.170.45.3179: F 1:1(0) ack 
461 win 6432 (DF)
02:22:17.766235 213.160.170.45.3179 > 212.43.240.50.6969: . ack 2 win 
65340 (DF)
02:22:17.965869 213.160.170.45.3191 > 218.103.229.165.6881: S 
190437342:190437342(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.121209 213.160.170.45.3179 > 212.43.240.50.6969: F 461:461(0) 
ack 2 win 65340 (DF)
02:22:18.121603 213.160.170.45.3192 > 212.43.240.50.6969: S 
190506270:190506270(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.160805 212.43.240.50.6969 > 213.160.170.45.3179: . ack 462 win 
6432 (DF)
02:22:18.164712 212.43.240.50.6969 > 213.160.170.45.3192: S 
2491483266:2491483266(0) ack 190506271 win 5840 <mss 
1452,nop,nop,sackOK> (DF)
02:22:18.164966 213.160.170.45.3192 > 212.43.240.50.6969: . ack 1 win 
65340 (DF)
02:22:18.165521 213.160.170.45.3192 > 212.43.240.50.6969: P 1:461(460) 
ack 1 win 65340 (DF)
02:22:18.222173 212.43.240.50.6969 > 213.160.170.45.3192: . ack 461 win 
6432 (DF)
02:22:18.846168 213.160.170.45.3186 > 202.3.233.97.6881: S 
188136341:188136341(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:18.946497 213.160.170.45.3189 > 62.147.153.216.6881: S 
189825816:189825816(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:19.100959 213.160.170.45.3193 > 64.81.178.9.www: S 
190800492:190800492(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:19.283802 64.81.178.9.www > 213.160.170.45.3193: S 
711663781:711663781(0) ack 190800493 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:19.284138 213.160.170.45.3193 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:19.284754 213.160.170.45.3193 > 64.81.178.9.www: P 1:362(361) ack 
1 win 65340 (DF)
02:22:19.483820 64.81.178.9.www > 213.160.170.45.3193: . ack 362 win 
6432 (DF)
02:22:19.562299 64.81.178.9.www > 213.160.170.45.3193: . 1:1453(1452) 
ack 362 win 6432 (DF)
02:22:19.566670 64.81.178.9.www > 213.160.170.45.3193: . 1453:2905(1452) 
ack 362 win 6432 (DF)
02:22:19.567231 213.160.170.45.3193 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:19.568548 64.81.178.9.www > 213.160.170.45.3193: FP 2905:3536(631) 
ack 362 win 6432 (DF)
02:22:19.568940 213.160.170.45.3193 > 64.81.178.9.www: . ack 3537 win 
64709 (DF)
02:22:19.569035 213.160.170.45.3193 > 64.81.178.9.www: F 362:362(0) ack 
3537 win 64709 (DF)
02:22:19.585358 202.3.224.52 > 10.0.5.43: icmp: time exceeded in-transit
02:22:19.797089 64.81.178.9.www > 213.160.170.45.3193: . ack 363 win 
6432 (DF)
02:22:19.966189 213.160.170.45.3194 > 202.3.236.64.6881: S 
191066387:191066387(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:20.702651 202.3.224.50 > 10.0.5.43: icmp: time exceeded in-transit
02:22:20.852606 213.160.170.45.3187 > 218.79.122.196.6881: S 
188687510:188687510(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:20.952941 213.160.170.45.3191 > 218.103.229.165.6881: S 
190437342:190437342(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:21.853274 213.160.170.45.3195 > 213.39.142.194.6881: S 
191559791:191559791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:22.859033 213.160.170.45.3188 > 80.221.236.134.6885: S 
189243228:189243228(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:22.959328 213.160.170.45.3194 > 202.3.236.64.6881: S 
191066387:191066387(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:23.698812 202.3.224.50 > 10.0.5.43: icmp: time exceeded in-transit
02:22:23.853648 213.160.170.45.3196 > 217.211.150.236.6882: S 
192122753:192122753(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:24.664805 213.160.170.45.3195 > 213.39.142.194.6881: S 
191559791:191559791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:24.865421 213.160.170.45.3189 > 62.147.153.216.6881: S 
189825816:189825816(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:25.854137 213.160.170.45.3197 > 68.192.100.111.6883: S 
192687554:192687554(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:26.771536 213.160.170.45.3196 > 217.211.150.236.6882: S 
192122753:192122753(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:26.871829 213.160.170.45.3191 > 218.103.229.165.6881: S 
190437342:190437342(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:28.214585 213.160.170.45.3198 > 62.234.139.132.6882: S 
193343791:193343791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:28.281663 62.234.139.132.6882 > 213.160.170.45.3198: R 0:0(0) ack 
193343792 win 0
02:22:28.778031 213.160.170.45.3198 > 62.234.139.132.6882: S 
193343791:193343791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:28.778124 213.160.170.45.3197 > 68.192.100.111.6883: S 
192687554:192687554(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:28.846165 62.234.139.132.6882 > 213.160.170.45.3198: R 0:0(0) ack 
1 win 0
02:22:28.878234 213.160.170.45.3194 > 202.3.236.64.6881: S 
191066387:191066387(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:29.279584 213.160.170.45.3198 > 62.234.139.132.6882: S 
193343791:193343791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:29.345279 62.234.139.132.6882 > 213.160.170.45.3198: R 0:0(0) ack 
1 win 0
02:22:29.564628 213.160.170.45.3199 > 64.81.178.9.www: S 
193720254:193720254(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:29.599801 213.160.170.45.3200 > 64.81.178.9.www: S 
193790036:193790036(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:29.615852 202.3.224.50 > 10.0.5.43: icmp: time exceeded in-transit
02:22:29.754304 64.81.178.9.www > 213.160.170.45.3199: S 
718195628:718195628(0) ack 193720255 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:29.754652 213.160.170.45.3199 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:29.755201 213.160.170.45.3199 > 64.81.178.9.www: P 1:364(363) ack 
1 win 65340 (DF)
02:22:29.784383 64.81.178.9.www > 213.160.170.45.3200: S 
722901731:722901731(0) ack 193790037 win 5840 <mss 1452,nop,nop,sackOK> (DF)
02:22:29.784696 213.160.170.45.3200 > 64.81.178.9.www: . ack 1 win 65340 
(DF)
02:22:29.785277 213.160.170.45.3200 > 64.81.178.9.www: P 1:362(361) ack 
1 win 65340 (DF)
02:22:29.953830 64.81.178.9.www > 213.160.170.45.3199: . ack 364 win 
6432 (DF)
02:22:29.984164 64.81.178.9.www > 213.160.170.45.3200: . ack 362 win 
6432 (DF)
02:22:30.071713 64.81.178.9.www > 213.160.170.45.3200: . 1:1453(1452) 
ack 362 win 6432 (DF)
02:22:30.076362 64.81.178.9.www > 213.160.170.45.3200: . 1453:2905(1452) 
ack 362 win 6432 (DF)
02:22:30.076924 213.160.170.45.3200 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:30.078228 64.81.178.9.www > 213.160.170.45.3200: FP 2905:3535(630) 
ack 362 win 6432 (DF)
02:22:30.078622 213.160.170.45.3200 > 64.81.178.9.www: . ack 3536 win 
64710 (DF)
02:22:30.078715 213.160.170.45.3200 > 64.81.178.9.www: F 362:362(0) ack 
3536 win 64710 (DF)
02:22:30.099319 64.81.178.9.www > 213.160.170.45.3199: . 1:1453(1452) 
ack 364 win 6432 (DF)
02:22:30.103736 64.81.178.9.www > 213.160.170.45.3199: . 1453:2905(1452) 
ack 364 win 6432 (DF)
02:22:30.104306 213.160.170.45.3199 > 64.81.178.9.www: . ack 2905 win 
65340 (DF)
02:22:30.105591 64.81.178.9.www > 213.160.170.45.3199: FP 2905:3526(621) 
ack 364 win 6432 (DF)
02:22:30.106000 213.160.170.45.3199 > 64.81.178.9.www: . ack 3527 win 
64719 (DF)
02:22:30.106091 213.160.170.45.3199 > 64.81.178.9.www: F 364:364(0) ack 
3527 win 64719 (DF)
02:22:30.266740 64.81.178.9.www > 213.160.170.45.3200: . ack 363 win 
6432 (DF)
02:22:30.294830 64.81.178.9.www > 213.160.170.45.3199: . ack 365 win 
6432 (DF)
02:22:30.392594 213.160.170.45.3201 > 68.158.11.146.6881: S 
194050094:194050094(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:30.684033 213.160.170.45.3195 > 213.39.142.194.6881: S 
191559791:191559791(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:31.827193 213.160.170.45.3202 > 217.136.75.16.6881: S 
194443722:194443722(0) win 64240 <mss 1460,nop,nop,sackOK> (DF)
02:22:32.089198 216.239.59.147.www > 213.160.170.45.3108: F 3642:3642(0) 
ack 1195 win 8190




P.




Další informace o konferenci linux