[2.1.94] stoopid ISP/possible tcp bug (kinda long)

Kevin Fenzi (kevin@scrye.com)
Thu, 9 Apr 1998 22:45:15 -0600 (MDT)


Hi again.

Once again I am seeing a tcp oddity. This might be unfixable, but I
thought I would bring it up in case it's exposing a linux tcp bug.

The situation:

My friend gets on the net through a ppp connection to an ISP. He sets
his mtu to 552 to get better interactive proformance.
His ISP stupidly deny's all icmp to their modem pool. :(

If he logs into my machine running 2.1.94, he can login fine, but the
first thing he does that sends out more than a line or two of output
locks up his session. Total freeze.

I tried enabling ip_no_pmtu_disc in an attempt to work around their
broken setting, but the same thing happens. ;(

I know the provider is broken. I know my friend should switch or get
them to change things, but it would be nice to have a work around for
such broken situations. ;)

Shouldn't pmtu_discovery fix this situation? What else are icmp's
needed for in a normal tcp session?

Here is a tcpdump of both login attempts...

Script started on Thu Apr 9 17:56:29 1998
jelerak(root)[~]# cat /proc/sys/net/ipv4/ip_no_pmtu_disc
1
jelerak(root)[~]# tcpdump -ni eth0 src ppp16.hemi.com or dst ppp16.hemi.com
tcpdump: listening on eth0
17:57:28.732997 207.174.18.194.23 > 204.132.158.116.1026: P 1836274369:1836274892(523) ack 3284682412 win 32488 (DF)
17:59:28.736198 207.174.18.194.23 > 204.132.158.116.1026: P 0:523(523) ack 1 win 32488 (DF)
18:02:38.044629 204.132.158.116.1053 > 207.174.18.194.23: S 1105560879:1105560879(0) win 512 <mss 512>
18:02:38.044981 207.174.18.194.23 > 204.132.158.116.1053: S 3078300313:3078300313(0) ack 1105560880 win 32488 <mss 524> (DF)
18:02:38.344296 204.132.158.116.1053 > 207.174.18.194.23: . ack 1 win 32256 (DF)
18:02:38.354930 204.132.158.116.1053 > 207.174.18.194.23: P 1:28(27) ack 1 win 32256 (DF)
18:02:38.371290 207.174.18.194.23 > 204.132.158.116.1053: . ack 28 win 32488 (DF)
18:02:38.483349 207.174.18.194.23 > 204.132.158.116.1053: P 1:13(12) ack 28 win 32488 (DF)
18:02:38.686402 204.132.158.116.1053 > 207.174.18.194.23: . ack 13 win 32256 (DF)
18:02:38.686618 207.174.18.194.23 > 204.132.158.116.1053: P 13:52(39) ack 28 win 32488 (DF)
18:02:38.959197 204.132.158.116.1053 > 207.174.18.194.23: P 28:106(78) ack 52 win 32256 (DF)
18:02:38.965065 207.174.18.194.23 > 204.132.158.116.1053: P 52:55(3) ack 106 win 32488 (DF)
18:02:39.157759 204.132.158.116.1053 > 207.174.18.194.23: P 106:109(3) ack 55 win 32256 (DF)
18:02:39.160328 207.174.18.194.23 > 204.132.158.116.1053: P 55:125(70) ack 109 win 32488 (DF)
18:02:39.360758 204.132.158.116.1053 > 207.174.18.194.23: P 109:112(3) ack 125 win 32256 (DF)
18:02:39.361033 207.174.18.194.23 > 204.132.158.116.1053: P 125:132(7) ack 112 win 32488 (DF)
18:02:39.558321 204.132.158.116.1053 > 207.174.18.194.23: . ack 132 win 32256 (DF)
18:02:42.988986 204.132.158.116.1053 > 207.174.18.194.23: P 112:113(1) ack 132 win 32256 (DF)
18:02:42.989623 207.174.18.194.23 > 204.132.158.116.1053: P 132:133(1) ack 113 win 32488 (DF)
18:02:43.170408 204.132.158.116.1053 > 207.174.18.194.23: P 113:114(1) ack 133 win 32256 (DF)
18:02:43.171851 207.174.18.194.23 > 204.132.158.116.1053: P 133:134(1) ack 114 win 32488 (DF)
18:02:43.344055 204.132.158.116.1053 > 207.174.18.194.23: P 114:116(2) ack 134 win 32256 (DF)
18:02:43.345712 207.174.18.194.23 > 204.132.158.116.1053: P 134:136(2) ack 116 win 32488 (DF)
18:02:43.546058 204.132.158.116.1053 > 207.174.18.194.23: P 116:118(2) ack 136 win 32256 (DF)
18:02:43.547145 207.174.18.194.23 > 204.132.158.116.1053: P 136:138(2) ack 118 win 32488 (DF)
18:02:43.743675 204.132.158.116.1053 > 207.174.18.194.23: . ack 138 win 32256 (DF)
18:02:43.743906 207.174.18.194.23 > 204.132.158.116.1053: P 138:148(10) ack 118 win 32488 (DF)
18:02:43.934125 204.132.158.116.1053 > 207.174.18.194.23: . ack 148 win 32256 (DF)
18:02:44.367004 204.132.158.116.1053 > 207.174.18.194.23: P 118:119(1) ack 148 win 32256 (DF)
18:02:44.381435 207.174.18.194.23 > 204.132.158.116.1053: . ack 119 win 32488 (DF)
18:02:44.553151 204.132.158.116.1053 > 207.174.18.194.23: P 119:120(1) ack 148 win 32256 (DF)
18:02:44.571420 207.174.18.194.23 > 204.132.158.116.1053: . ack 120 win 32488 (DF)
18:02:44.754311 204.132.158.116.1053 > 207.174.18.194.23: P 120:121(1) ack 148 win 32256 (DF)
18:02:44.771416 207.174.18.194.23 > 204.132.158.116.1053: . ack 121 win 32488 (DF)
18:02:44.943241 204.132.158.116.1053 > 207.174.18.194.23: P 121:123(2) ack 148 win 32256 (DF)
18:02:44.961426 207.174.18.194.23 > 204.132.158.116.1053: . ack 123 win 32488 (DF)
18:02:45.136375 204.132.158.116.1053 > 207.174.18.194.23: P 123:124(1) ack 148 win 32256 (DF)
18:02:45.151428 207.174.18.194.23 > 204.132.158.116.1053: . ack 124 win 32488 (DF)
18:02:45.323342 204.132.158.116.1053 > 207.174.18.194.23: P 124:125(1) ack 148 win 32256 (DF)
18:02:45.341452 207.174.18.194.23 > 204.132.158.116.1053: . ack 125 win 32488 (DF)
18:02:45.553358 204.132.158.116.1053 > 207.174.18.194.23: P 125:126(1) ack 148 win 32256 (DF)
18:02:45.571437 207.174.18.194.23 > 204.132.158.116.1053: . ack 126 win 32488 (DF)
18:02:45.745179 204.132.158.116.1053 > 207.174.18.194.23: P 126:128(2) ack 148 win 32256 (DF)
18:02:45.747088 207.174.18.194.23 > 204.132.158.116.1053: P 148:150(2) ack 128 win 32488 (DF)
18:02:45.974296 204.132.158.116.1053 > 207.174.18.194.23: . ack 150 win 32256 (DF)
18:02:45.974562 207.174.18.194.23 > 204.132.158.116.1053: P 150:322(172) ack 128 win 32488 (DF)
18:02:46.300487 204.132.158.116.1053 > 207.174.18.194.23: . ack 322 win 32256 (DF)
18:02:46.300669 207.174.18.194.23 > 204.132.158.116.1053: P 322:343(21) ack 128 win 32488 (DF)
18:02:46.632357 204.132.158.116.1053 > 207.174.18.194.23: . ack 343 win 32256 (DF)
18:02:49.616755 204.132.158.116.1053 > 207.174.18.194.23: P 128:129(1) ack 343 win 32256 (DF)
18:02:49.618670 207.174.18.194.23 > 204.132.158.116.1053: P 343:344(1) ack 129 win 32488 (DF)
18:02:49.794371 204.132.158.116.1053 > 207.174.18.194.23: P 129:130(1) ack 344 win 32256 (DF)
18:02:49.796037 207.174.18.194.23 > 204.132.158.116.1053: P 344:345(1) ack 130 win 32488 (DF)
18:02:49.963324 204.132.158.116.1053 > 207.174.18.194.23: P 130:132(2) ack 345 win 32256 (DF)
18:02:49.966494 207.174.18.194.23 > 204.132.158.116.1053: P 345:347(2) ack 132 win 32488 (DF)
18:02:49.997352 207.174.18.194.23 > 204.132.158.116.1053: P 347:620(273) ack 132 win 32488 (DF)
18:02:49.999276 207.174.18.194.23 > 204.132.158.116.1053: P 620:924(304) ack 132 win 32488 (DF)
18:02:50.001373 207.174.18.194.23 > 204.132.158.116.1053: P 924:1193(269) ack 132 win 32488 (DF)
18:02:50.003096 207.174.18.194.23 > 204.132.158.116.1053: P 1193:1461(268) ack 132 win 32488 (DF)
18:02:50.167434 204.132.158.116.1053 > 207.174.18.194.23: . ack 347 win 32256 (DF)
18:02:50.307362 204.132.158.116.1053 > 207.174.18.194.23: . ack 620 win 32256 (DF)
18:02:50.411568 204.132.158.116.1053 > 207.174.18.194.23: . ack 924 win 32256 (DF)
18:02:50.455880 204.132.158.116.1053 > 207.174.18.194.23: . ack 1193 win 32256 (DF)
18:02:50.526635 204.132.158.116.1053 > 207.174.18.194.23: . ack 1461 win 32256 (DF)
18:02:50.526998 207.174.18.194.23 > 204.132.158.116.1053: P 1461:1482(21) ack 132 win 32488 (DF)
18:02:50.725424 204.132.158.116.1053 > 207.174.18.194.23: . ack 1482 win 32256 (DF)
18:02:51.223705 204.132.158.116.1053 > 207.174.18.194.23: P 132:133(1) ack 1482 win 32256 (DF)
18:02:51.227794 207.174.18.194.23 > 204.132.158.116.1053: P 1482:1483(1) ack 133 win 32488 (DF)
18:02:51.419875 204.132.158.116.1053 > 207.174.18.194.23: P 133:135(2) ack 1483 win 32256 (DF)
18:02:51.424415 207.174.18.194.23 > 204.132.158.116.1053: P 1483:1484(1) ack 135 win 32488 (DF)
18:02:51.596852 204.132.158.116.1053 > 207.174.18.194.23: P 135:137(2) ack 1484 win 32256 (DF)
18:02:51.597043 207.174.18.194.23 > 204.132.158.116.1053: P 1484:1485(1) ack 137 win 32488 (DF)
18:02:51.765602 204.132.158.116.1053 > 207.174.18.194.23: P 137:138(1) ack 1485 win 32256 (DF)
18:02:51.765779 207.174.18.194.23 > 204.132.158.116.1053: P 1485:1487(2) ack 138 win 32488 (DF)
18:02:51.963987 204.132.158.116.1053 > 207.174.18.194.23: . ack 1487 win 32256 (DF)
18:02:51.964161 207.174.18.194.23 > 204.132.158.116.1053: P 1487:1488(1) ack 138 win 32488 (DF)
18:02:52.197049 204.132.158.116.1053 > 207.174.18.194.23: P 138:140(2) ack 1487 win 32256 (DF)
18:02:52.211683 207.174.18.194.23 > 204.132.158.116.1053: . ack 140 win 32488 (DF)
18:02:52.302988 204.132.158.116.1053 > 207.174.18.194.23: . ack 1488 win 32256 (DF)
18:02:52.303167 207.174.18.194.23 > 204.132.158.116.1053: P 1488:1490(2) ack 140 win 32488 (DF)
18:02:52.496807 204.132.158.116.1053 > 207.174.18.194.23: . ack 1490 win 32256 (DF)
18:02:53.152618 207.174.18.194.23 > 204.132.158.116.1053: P 1490:1502(12) ack 140 win 32488 (DF)
18:02:53.164991 207.174.18.194.23 > 204.132.158.116.1053: P 1502:1799(297) ack 140 win 32488 (DF)
18:02:53.172290 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:02:53.173465 207.174.18.194.23 > 204.132.158.116.1053: P 2323:2600(277) ack 140 win 32488 (DF)
18:02:53.175845 207.174.18.194.23 > 204.132.158.116.1053: P 2600:2922(322) ack 140 win 32488 (DF)
18:02:53.178329 207.174.18.194.23 > 204.132.158.116.1053: P 2922:3343(421) ack 140 win 32488 (DF)
18:02:53.180461 207.174.18.194.23 > 204.132.158.116.1053: P 3343:3688(345) ack 140 win 32488 (DF)
18:02:53.182921 207.174.18.194.23 > 204.132.158.116.1053: P 3688:4107(419) ack 140 win 32488 (DF)
18:02:53.185047 207.174.18.194.23 > 204.132.158.116.1053: P 4107:4432(325) ack 140 win 32488 (DF)
18:02:53.187466 207.174.18.194.23 > 204.132.158.116.1053: P 4432:4840(408) ack 140 win 32488 (DF)
18:02:53.189885 207.174.18.194.23 > 204.132.158.116.1053: P 4840:5242(402) ack 140 win 32488 (DF)
18:02:53.192417 207.174.18.194.23 > 204.132.158.116.1053: P 5242:5675(433) ack 140 win 32488 (DF)
18:02:53.194838 207.174.18.194.23 > 204.132.158.116.1053: P 5675:6100(425) ack 140 win 32488 (DF)
18:02:53.196295 207.174.18.194.23 > 204.132.158.116.1053: P 6100:6375(275) ack 140 win 32488 (DF)
18:02:53.199026 207.174.18.194.23 > 204.132.158.116.1053: P 6375:6780(405) ack 140 win 32488 (DF)
18:02:53.201412 207.174.18.194.23 > 204.132.158.116.1053: P 6780:7173(393) ack 140 win 32488 (DF)
18:02:53.203900 207.174.18.194.23 > 204.132.158.116.1053: P 7173:7568(395) ack 140 win 32488 (DF)
18:02:53.205989 207.174.18.194.23 > 204.132.158.116.1053: P 7568:7886(318) ack 140 win 32488 (DF)
18:02:53.213541 207.174.18.194.23 > 204.132.158.116.1053: . 7886:8410(524) ack 140 win 32488 (DF)
18:02:53.214005 207.174.18.194.23 > 204.132.158.116.1053: . 8410:8934(524) ack 140 win 32488 (DF)
18:02:53.216615 207.174.18.194.23 > 204.132.158.116.1053: P 8934:9458(524) ack 140 win 32488 (DF)
18:02:53.218430 207.174.18.194.23 > 204.132.158.116.1053: P 9458:9886(428) ack 140 win 32488 (DF)
18:02:53.220441 207.174.18.194.23 > 204.132.158.116.1053: P 9886:10207(321) ack 140 win 32488 (DF)
18:02:53.222246 207.174.18.194.23 > 204.132.158.116.1053: P 10207:10533(326) ack 140 win 32488 (DF)
18:02:53.224190 207.174.18.194.23 > 204.132.158.116.1053: P 10533:10819(286) ack 140 win 32488 (DF)
18:02:53.225894 207.174.18.194.23 > 204.132.158.116.1053: P 10819:11096(277) ack 140 win 32488 (DF)
18:02:53.232752 207.174.18.194.23 > 204.132.158.116.1053: . 11096:11620(524) ack 140 win 32488 (DF)
18:02:53.233219 207.174.18.194.23 > 204.132.158.116.1053: . 11620:12144(524) ack 140 win 32488 (DF)
18:02:53.389281 204.132.158.116.1053 > 207.174.18.194.23: . ack 1502 win 32256 (DF)
18:02:53.389562 207.174.18.194.23 > 204.132.158.116.1053: P 12144:12668(524) ack 140 win 32488 (DF)
18:02:53.389968 207.174.18.194.23 > 204.132.158.116.1053: . 12668:13192(524) ack 140 win 32488 (DF)
18:02:53.468793 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:53.469185 207.174.18.194.23 > 204.132.158.116.1053: P 13192:13716(524) ack 140 win 32488 (DF)
18:02:53.469684 207.174.18.194.23 > 204.132.158.116.1053: . 13716:14240(524) ack 140 win 32488 (DF)
18:02:53.538802 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:53.624270 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:53.740875 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:53.741097 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:02:53.828858 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:53.943122 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.030297 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.147181 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.266292 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.365211 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.401803 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:02:54.474013 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.543330 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.654367 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.760918 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.877246 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:54.965931 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.110255 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.149409 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.239402 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.326300 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.413911 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:55.741775 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:02:55.873457 204.132.158.116.1053 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:02:58.421825 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:03:03.781969 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)
18:03:14.502269 207.174.18.194.23 > 204.132.158.116.1053: . 1799:2323(524) ack 140 win 32488 (DF)

142 packets received by filter
0 packets dropped by kernel
jelerak(root)[~]# echo "0" > /proc/sys/net/ipv4/ip_no_pmtu_disc
jelerak(root)[~]# tcpdump -ni eth0 src ppp16.hemi.com or dst ppp16.hemi.com
tcpdump: listening on eth0
18:04:18.823975 207.174.18.194.23 > 204.132.158.116.1053: . 3078302112:3078302636(524) ack 1105561020 win 32488 (DF)
18:04:50.840518 204.132.158.116.1054 > 207.174.18.194.23: S 223160649:223160649(0) win 512 <mss 512>
18:04:50.840769 207.174.18.194.23 > 204.132.158.116.1054: S 3200916549:3200916549(0) ack 223160650 win 32488 <mss 524> (DF)
18:04:51.101051 204.132.158.116.1054 > 207.174.18.194.23: . ack 1 win 32256 (DF)
18:04:51.115851 204.132.158.116.1054 > 207.174.18.194.23: P 1:28(27) ack 1 win 32256 (DF)
18:04:51.134857 207.174.18.194.23 > 204.132.158.116.1054: . ack 28 win 32488 (DF)
18:04:51.209541 207.174.18.194.23 > 204.132.158.116.1054: P 1:13(12) ack 28 win 32488 (DF)
18:04:51.430350 204.132.158.116.1054 > 207.174.18.194.23: . ack 13 win 32256 (DF)
18:04:51.430535 207.174.18.194.23 > 204.132.158.116.1054: P 13:52(39) ack 28 win 32488 (DF)
18:04:51.700373 204.132.158.116.1054 > 207.174.18.194.23: P 28:106(78) ack 52 win 32256 (DF)
18:04:51.709307 207.174.18.194.23 > 204.132.158.116.1054: P 52:55(3) ack 106 win 32488 (DF)
18:04:51.895262 204.132.158.116.1054 > 207.174.18.194.23: P 106:109(3) ack 55 win 32256 (DF)
18:04:51.900499 207.174.18.194.23 > 204.132.158.116.1054: P 55:125(70) ack 109 win 32488 (DF)
18:04:52.112632 204.132.158.116.1054 > 207.174.18.194.23: P 109:112(3) ack 125 win 32256 (DF)
18:04:52.112916 207.174.18.194.23 > 204.132.158.116.1054: P 125:132(7) ack 112 win 32488 (DF)
18:04:52.317319 204.132.158.116.1054 > 207.174.18.194.23: . ack 132 win 32256 (DF)
18:04:53.870499 204.132.158.116.1054 > 207.174.18.194.23: P 112:113(1) ack 132 win 32256 (DF)
18:04:53.873632 207.174.18.194.23 > 204.132.158.116.1054: P 132:133(1) ack 113 win 32488 (DF)
18:04:54.510503 204.132.158.116.1054 > 207.174.18.194.23: P 112:113(1) ack 132 win 32256 (DF)
18:04:54.510694 207.174.18.194.23 > 204.132.158.116.1054: . ack 113 win 32488 (DF)
18:04:54.594930 207.174.18.194.23 > 204.132.158.116.1054: P 132:133(1) ack 113 win 32488 (DF)
18:04:54.599753 204.132.158.116.1054 > 207.174.18.194.23: P 113:116(3) ack 133 win 32256 (DF)
18:04:54.614953 207.174.18.194.23 > 204.132.158.116.1054: . ack 116 win 32488 (DF)
18:04:54.622966 207.174.18.194.23 > 204.132.158.116.1054: P 133:136(3) ack 116 win 32488 (DF)
18:04:54.790583 204.132.158.116.1054 > 207.174.18.194.23: . ack 133 win 32256 (DF)
18:04:54.818874 204.132.158.116.1054 > 207.174.18.194.23: . ack 136 win 32256 (DF)
18:04:55.301633 204.132.158.116.1054 > 207.174.18.194.23: P 116:118(2) ack 136 win 32256 (DF)
18:04:55.302891 207.174.18.194.23 > 204.132.158.116.1054: P 136:138(2) ack 118 win 32488 (DF)
18:04:55.499939 204.132.158.116.1054 > 207.174.18.194.23: . ack 138 win 32256 (DF)
18:04:55.500190 207.174.18.194.23 > 204.132.158.116.1054: P 138:148(10) ack 118 win 32488 (DF)
18:04:55.697828 204.132.158.116.1054 > 207.174.18.194.23: . ack 148 win 32256 (DF)
18:04:56.643129 204.132.158.116.1054 > 207.174.18.194.23: P 118:119(1) ack 148 win 32256 (DF)
18:04:56.655024 207.174.18.194.23 > 204.132.158.116.1054: . ack 119 win 32488 (DF)
18:04:56.831198 204.132.158.116.1054 > 207.174.18.194.23: P 119:120(1) ack 148 win 32256 (DF)
18:04:56.845006 207.174.18.194.23 > 204.132.158.116.1054: . ack 120 win 32488 (DF)
18:04:57.020676 204.132.158.116.1054 > 207.174.18.194.23: P 120:121(1) ack 148 win 32256 (DF)
18:04:57.035015 207.174.18.194.23 > 204.132.158.116.1054: . ack 121 win 32488 (DF)
18:04:57.212757 204.132.158.116.1054 > 207.174.18.194.23: P 121:123(2) ack 148 win 32256 (DF)
18:04:57.225020 207.174.18.194.23 > 204.132.158.116.1054: . ack 123 win 32488 (DF)
18:04:57.410278 204.132.158.116.1054 > 207.174.18.194.23: P 123:124(1) ack 148 win 32256 (DF)
18:04:57.425031 207.174.18.194.23 > 204.132.158.116.1054: . ack 124 win 32488 (DF)
18:04:57.602740 204.132.158.116.1054 > 207.174.18.194.23: P 124:125(1) ack 148 win 32256 (DF)
18:04:57.615034 207.174.18.194.23 > 204.132.158.116.1054: . ack 125 win 32488 (DF)
18:04:57.787194 204.132.158.116.1054 > 207.174.18.194.23: P 125:126(1) ack 148 win 32256 (DF)
18:04:57.805049 207.174.18.194.23 > 204.132.158.116.1054: . ack 126 win 32488 (DF)
18:04:59.969391 204.132.158.116.1054 > 207.174.18.194.23: P 126:128(2) ack 148 win 32256 (DF)
18:04:59.974199 207.174.18.194.23 > 204.132.158.116.1054: P 148:150(2) ack 128 win 32488 (DF)
18:05:00.200644 204.132.158.116.1054 > 207.174.18.194.23: . ack 150 win 32256 (DF)
18:05:00.201072 207.174.18.194.23 > 204.132.158.116.1054: P 150:322(172) ack 128 win 32488 (DF)
18:05:00.461459 204.132.158.116.1054 > 207.174.18.194.23: . ack 322 win 32256 (DF)
18:05:00.461729 207.174.18.194.23 > 204.132.158.116.1054: P 322:343(21) ack 128 win 32488 (DF)
18:05:00.680090 204.132.158.116.1054 > 207.174.18.194.23: . ack 343 win 32256 (DF)
18:05:02.050450 204.132.158.116.1054 > 207.174.18.194.23: P 128:129(1) ack 343 win 32256 (DF)
18:05:02.051934 207.174.18.194.23 > 204.132.158.116.1054: P 343:344(1) ack 129 win 32488 (DF)
18:05:02.288338 204.132.158.116.1054 > 207.174.18.194.23: P 129:130(1) ack 344 win 32256 (DF)
18:05:02.292274 207.174.18.194.23 > 204.132.158.116.1054: P 344:345(1) ack 130 win 32488 (DF)
18:05:02.478704 204.132.158.116.1054 > 207.174.18.194.23: P 130:132(2) ack 345 win 32256 (DF)
18:05:02.479726 207.174.18.194.23 > 204.132.158.116.1054: P 345:347(2) ack 132 win 32488 (DF)
18:05:02.518549 207.174.18.194.23 > 204.132.158.116.1054: P 347:620(273) ack 132 win 32488 (DF)
18:05:02.546532 207.174.18.194.23 > 204.132.158.116.1054: P 620:885(265) ack 132 win 32488 (DF)
18:05:02.565772 207.174.18.194.23 > 204.132.158.116.1054: P 885:1154(269) ack 132 win 32488 (DF)
18:05:02.578232 207.174.18.194.23 > 204.132.158.116.1054: P 1154:1416(262) ack 132 win 32488 (DF)
18:05:02.686755 204.132.158.116.1054 > 207.174.18.194.23: . ack 347 win 32256 (DF)
18:05:02.829590 204.132.158.116.1054 > 207.174.18.194.23: . ack 620 win 32256 (DF)
18:05:02.893344 204.132.158.116.1054 > 207.174.18.194.23: . ack 885 win 32256 (DF)
18:05:02.960353 204.132.158.116.1054 > 207.174.18.194.23: . ack 1154 win 32256 (DF)
18:05:03.028869 204.132.158.116.1054 > 207.174.18.194.23: . ack 1416 win 32256 (DF)
18:05:03.029218 207.174.18.194.23 > 204.132.158.116.1054: P 1416:1482(66) ack 132 win 32488 (DF)
18:05:03.268655 204.132.158.116.1054 > 207.174.18.194.23: . ack 1482 win 32256 (DF)
18:05:03.996800 204.132.158.116.1054 > 207.174.18.194.23: P 132:133(1) ack 1482 win 32256 (DF)
18:05:04.001165 207.174.18.194.23 > 204.132.158.116.1054: P 1482:1483(1) ack 133 win 32488 (DF)
18:05:04.348672 204.132.158.116.1054 > 207.174.18.194.23: P 133:135(2) ack 1483 win 32256 (DF)
18:05:04.353004 207.174.18.194.23 > 204.132.158.116.1054: P 1483:1485(2) ack 135 win 32488 (DF)
18:05:04.611947 204.132.158.116.1054 > 207.174.18.194.23: P 135:138(3) ack 1485 win 32256 (DF)
18:05:04.620721 207.174.18.194.23 > 204.132.158.116.1054: P 1485:1488(3) ack 138 win 32488 (DF)
18:05:04.827571 204.132.158.116.1054 > 207.174.18.194.23: P 138:140(2) ack 1488 win 32256 (DF)
18:05:04.832772 207.174.18.194.23 > 204.132.158.116.1054: P 1488:1490(2) ack 140 win 32488 (DF)
18:05:04.880252 207.174.18.194.23 > 204.132.158.116.1054: P 1490:1799(309) ack 140 win 32488 (DF)
18:05:04.892291 207.174.18.194.23 > 204.132.158.116.1054: P 1799:2070(271) ack 140 win 32488 (DF)
18:05:04.901926 207.174.18.194.23 > 204.132.158.116.1054: P 2070:2343(273) ack 140 win 32488 (DF)
18:05:04.908665 207.174.18.194.23 > 204.132.158.116.1054: P 2343:2663(320) ack 140 win 32488 (DF)
18:05:04.914984 207.174.18.194.23 > 204.132.158.116.1054: P 2663:2989(326) ack 140 win 32488 (DF)
18:05:04.920235 207.174.18.194.23 > 204.132.158.116.1054: P 2989:3273(284) ack 140 win 32488 (DF)
18:05:04.925338 207.174.18.194.23 > 204.132.158.116.1054: P 3273:3551(278) ack 140 win 32488 (DF)
18:05:04.930633 207.174.18.194.23 > 204.132.158.116.1054: P 3551:3833(282) ack 140 win 32488 (DF)
18:05:04.937582 207.174.18.194.23 > 204.132.158.116.1054: P 3833:4107(274) ack 140 win 32488 (DF)
18:05:04.944003 207.174.18.194.23 > 204.132.158.116.1054: P 4107:4432(325) ack 140 win 32488 (DF)
18:05:05.123081 204.132.158.116.1054 > 207.174.18.194.23: . ack 1490 win 32256 (DF)
18:05:05.123294 207.174.18.194.23 > 204.132.158.116.1054: P 4432:4956(524) ack 140 win 32488 (DF)
18:05:05.204735 204.132.158.116.1054 > 207.174.18.194.23: . ack 1799 win 32256 (DF)
18:05:05.204981 207.174.18.194.23 > 204.132.158.116.1054: P 4956:5480(524) ack 140 win 32488 (DF)
18:05:05.205374 207.174.18.194.23 > 204.132.158.116.1054: P 5480:6004(524) ack 140 win 32488 (DF)
18:05:05.252660 204.132.158.116.1054 > 207.174.18.194.23: . ack 2070 win 32256 (DF)
18:05:05.253054 207.174.18.194.23 > 204.132.158.116.1054: P 6004:6528(524) ack 140 win 32488 (DF)
18:05:05.331987 204.132.158.116.1054 > 207.174.18.194.23: . ack 2343 win 32256 (DF)
18:05:05.332174 207.174.18.194.23 > 204.132.158.116.1054: P 6528:7052(524) ack 140 win 32488 (DF)
18:05:05.332564 207.174.18.194.23 > 204.132.158.116.1054: P 7052:7576(524) ack 140 win 32488 (DF)
18:05:05.421813 204.132.158.116.1054 > 207.174.18.194.23: . ack 2663 win 32256 (DF)
18:05:05.422050 207.174.18.194.23 > 204.132.158.116.1054: P 7576:8100(524) ack 140 win 32488 (DF)
18:05:05.739862 204.132.158.116.1054 > 207.174.18.194.23: . ack 2989 win 32256 (DF)
18:05:05.740084 207.174.18.194.23 > 204.132.158.116.1054: P 8100:8624(524) ack 140 win 32488 (DF)
18:05:05.740494 207.174.18.194.23 > 204.132.158.116.1054: P 8624:9148(524) ack 140 win 32488 (DF)
18:05:05.741161 204.132.158.116.1054 > 207.174.18.194.23: . ack 3273 win 32256 (DF)
18:05:05.741334 207.174.18.194.23 > 204.132.158.116.1054: P 9148:9672(524) ack 140 win 32488 (DF)
18:05:05.752712 204.132.158.116.1054 > 207.174.18.194.23: . ack 3551 win 32256 (DF)
18:05:05.752980 207.174.18.194.23 > 204.132.158.116.1054: P 9672:10196(524) ack 140 win 32488 (DF)
18:05:05.753396 207.174.18.194.23 > 204.132.158.116.1054: P 10196:10720(524) ack 140 win 32488 (DF)
18:05:05.844769 204.132.158.116.1054 > 207.174.18.194.23: . ack 3833 win 32256 (DF)
18:05:05.845090 207.174.18.194.23 > 204.132.158.116.1054: P 10720:11244(524) ack 140 win 32488 (DF)
18:05:05.850059 204.132.158.116.1054 > 207.174.18.194.23: . ack 4107 win 32256 (DF)
18:05:05.850346 207.174.18.194.23 > 204.132.158.116.1054: P 11244:11768(524) ack 140 win 32488 (DF)
18:05:05.850749 207.174.18.194.23 > 204.132.158.116.1054: . 11768:12292(524) ack 140 win 32488 (DF)
18:05:05.899226 204.132.158.116.1054 > 207.174.18.194.23: . ack 4432 win 32256 (DF)
18:05:05.899609 207.174.18.194.23 > 204.132.158.116.1054: . 12292:12816(524) ack 140 win 32488 (DF)
18:05:07.615283 207.174.18.194.23 > 204.132.158.116.1054: P 4432:4956(524) ack 140 win 32488 (DF)
18:05:12.615418 207.174.18.194.23 > 204.132.158.116.1054: P 4432:4956(524) ack 140 win 32488 (DF)

116 packets received by filter
0 packets dropped by kernel
Script done on Thu Apr 9 18:05:22 1998

kevin

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@vger.rutgers.edu