Advertisement
Guest User

The connection was closed unexpectedly. - Wireshark Log

a guest
Aug 17th, 2010
471
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 105.13 KB | None | 0 0
  1. No. Time Source Destination Protocol Info
  2. 215 29.529921 192.168.1.142 192.168.3.60 ICMP Echo (ping) request
  3.  
  4. Frame 215 (74 bytes on wire, 74 bytes captured)
  5. Arrival Time: Aug 17, 2010 16:52:11.706705000
  6. [Time delta from previous captured frame: 0.135501000 seconds]
  7. [Time delta from previous displayed frame: 29.529921000 seconds]
  8. [Time since reference or first frame: 29.529921000 seconds]
  9. Frame Number: 215
  10. Frame Length: 74 bytes
  11. Capture Length: 74 bytes
  12. [Frame is marked: False]
  13. [Protocols in frame: eth:ip:icmp:data]
  14. [Coloring Rule Name: ICMP]
  15. [Coloring Rule String: icmp || icmpv6]
  16. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  17. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  18. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  19. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  20. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  21. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  22. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  23. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  24. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  25. Type: IP (0x0800)
  26. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  27. Version: 4
  28. Header length: 20 bytes
  29. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  30. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  31. .... ..0. = ECN-Capable Transport (ECT): 0
  32. .... ...0 = ECN-CE: 0
  33. Total Length: 60
  34. Identification: 0x4421 (17441)
  35. Flags: 0x00
  36. 0.. = Reserved bit: Not Set
  37. .0. = Don't fragment: Not Set
  38. ..0 = More fragments: Not Set
  39. Fragment offset: 0
  40. Time to live: 128
  41. Protocol: ICMP (0x01)
  42. Header checksum: 0x7085 [correct]
  43. [Good: True]
  44. [Bad : False]
  45. Source: 192.168.1.142 (192.168.1.142)
  46. Destination: 192.168.3.60 (192.168.3.60)
  47. Internet Control Message Protocol
  48. Type: 8 (Echo (ping) request)
  49. Code: 0 ()
  50. Checksum: 0x4d46 [correct]
  51. Identifier: 0x0001
  52. Sequence number: 21 (0x0015)
  53. Data (32 bytes)
  54. Data: 6162636465666768696A6B6C6D6E6F707172737475767761...
  55. [Length: 32]
  56.  
  57. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  58. 0010 00 3c 44 21 00 00 80 01 70 85 c0 a8 01 8e c0 a8 .<D!....p.......
  59. 0020 03 3c 08 00 4d 46 00 01 00 15 61 62 63 64 65 66 .<..MF....abcdef
  60. 0030 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 ghijklmnopqrstuv
  61. 0040 77 61 62 63 64 65 66 67 68 69 wabcdefghi
  62.  
  63. No. Time Source Destination Protocol Info
  64. 216 29.531432 192.168.3.60 192.168.1.142 ICMP Echo (ping) reply
  65.  
  66. Frame 216 (74 bytes on wire, 74 bytes captured)
  67. Arrival Time: Aug 17, 2010 16:52:11.708216000
  68. [Time delta from previous captured frame: 0.001511000 seconds]
  69. [Time delta from previous displayed frame: 0.001511000 seconds]
  70. [Time since reference or first frame: 29.531432000 seconds]
  71. Frame Number: 216
  72. Frame Length: 74 bytes
  73. Capture Length: 74 bytes
  74. [Frame is marked: False]
  75. [Protocols in frame: eth:ip:icmp:data]
  76. [Coloring Rule Name: ICMP]
  77. [Coloring Rule String: icmp || icmpv6]
  78. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  79. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  80. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  81. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  82. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  83. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  84. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  85. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  86. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  87. Type: IP (0x0800)
  88. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  89. Version: 4
  90. Header length: 20 bytes
  91. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  92. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  93. .... ..0. = ECN-Capable Transport (ECT): 0
  94. .... ...0 = ECN-CE: 0
  95. Total Length: 60
  96. Identification: 0xb406 (46086)
  97. Flags: 0x00
  98. 0.. = Reserved bit: Not Set
  99. .0. = Don't fragment: Not Set
  100. ..0 = More fragments: Not Set
  101. Fragment offset: 0
  102. Time to live: 63
  103. Protocol: ICMP (0x01)
  104. Header checksum: 0x41a0 [correct]
  105. [Good: True]
  106. [Bad : False]
  107. Source: 192.168.3.60 (192.168.3.60)
  108. Destination: 192.168.1.142 (192.168.1.142)
  109. Internet Control Message Protocol
  110. Type: 0 (Echo (ping) reply)
  111. Code: 0 ()
  112. Checksum: 0x5546 [correct]
  113. Identifier: 0x0001
  114. Sequence number: 21 (0x0015)
  115. Data (32 bytes)
  116. Data: 6162636465666768696A6B6C6D6E6F707172737475767761...
  117. [Length: 32]
  118.  
  119. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  120. 0010 00 3c b4 06 00 00 3f 01 41 a0 c0 a8 03 3c c0 a8 .<....?.A....<..
  121. 0020 01 8e 00 00 55 46 00 01 00 15 61 62 63 64 65 66 ....UF....abcdef
  122. 0030 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 ghijklmnopqrstuv
  123. 0040 77 61 62 63 64 65 66 67 68 69 wabcdefghi
  124.  
  125. No. Time Source Destination Protocol Info
  126. 286 57.006046 192.168.1.142 192.168.3.60 TCP 51149 > http [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
  127.  
  128. Frame 286 (66 bytes on wire, 66 bytes captured)
  129. Arrival Time: Aug 17, 2010 16:52:39.182830000
  130. [Time delta from previous captured frame: 0.009335000 seconds]
  131. [Time delta from previous displayed frame: 27.474614000 seconds]
  132. [Time since reference or first frame: 57.006046000 seconds]
  133. Frame Number: 286
  134. Frame Length: 66 bytes
  135. Capture Length: 66 bytes
  136. [Frame is marked: False]
  137. [Protocols in frame: eth:ip:tcp]
  138. [Coloring Rule Name: HTTP]
  139. [Coloring Rule String: http || tcp.port == 80]
  140. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  141. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  142. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  143. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  144. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  145. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  146. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  147. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  148. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  149. Type: IP (0x0800)
  150. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  151. Version: 4
  152. Header length: 20 bytes
  153. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  154. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  155. .... ..0. = ECN-Capable Transport (ECT): 0
  156. .... ...0 = ECN-CE: 0
  157. Total Length: 52
  158. Identification: 0x4445 (17477)
  159. Flags: 0x02 (Don't Fragment)
  160. 0.. = Reserved bit: Not Set
  161. .1. = Don't fragment: Set
  162. ..0 = More fragments: Not Set
  163. Fragment offset: 0
  164. Time to live: 128
  165. Protocol: TCP (0x06)
  166. Header checksum: 0x3064 [correct]
  167. [Good: True]
  168. [Bad : False]
  169. Source: 192.168.1.142 (192.168.1.142)
  170. Destination: 192.168.3.60 (192.168.3.60)
  171. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 0, Len: 0
  172. Source port: 51149 (51149)
  173. Destination port: http (80)
  174. [Stream index: 26]
  175. Sequence number: 0 (relative sequence number)
  176. Header length: 32 bytes
  177. Flags: 0x02 (SYN)
  178. 0... .... = Congestion Window Reduced (CWR): Not set
  179. .0.. .... = ECN-Echo: Not set
  180. ..0. .... = Urgent: Not set
  181. ...0 .... = Acknowledgement: Not set
  182. .... 0... = Push: Not set
  183. .... .0.. = Reset: Not set
  184. .... ..1. = Syn: Set
  185. [Expert Info (Chat/Sequence): Connection establish request (SYN): server port http]
  186. [Message: Connection establish request (SYN): server port http]
  187. [Severity level: Chat]
  188. [Group: Sequence]
  189. .... ...0 = Fin: Not set
  190. Window size: 8192
  191. Checksum: 0xc390 [validation disabled]
  192. [Good Checksum: False]
  193. [Bad Checksum: False]
  194. Options: (12 bytes)
  195. Maximum segment size: 1460 bytes
  196. NOP
  197. Window scale: 2 (multiply by 4)
  198. NOP
  199. NOP
  200. SACK permitted
  201.  
  202. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  203. 0010 00 34 44 45 40 00 80 06 30 64 c0 a8 01 8e c0 a8 .4DE@...0d......
  204. 0020 03 3c c7 cd 00 50 31 63 0b ea 00 00 00 00 80 02 .<...P1c........
  205. 0030 20 00 c3 90 00 00 02 04 05 b4 01 03 03 02 01 01 ...............
  206. 0040 04 02 ..
  207.  
  208. No. Time Source Destination Protocol Info
  209. 287 57.007308 192.168.3.60 192.168.1.142 TCP http > 51149 [SYN, ACK] Seq=0 Ack=1 Win=511 Len=0 MSS=1024
  210.  
  211. Frame 287 (58 bytes on wire, 58 bytes captured)
  212. Arrival Time: Aug 17, 2010 16:52:39.184092000
  213. [Time delta from previous captured frame: 0.001262000 seconds]
  214. [Time delta from previous displayed frame: 0.001262000 seconds]
  215. [Time since reference or first frame: 57.007308000 seconds]
  216. Frame Number: 287
  217. Frame Length: 58 bytes
  218. Capture Length: 58 bytes
  219. [Frame is marked: False]
  220. [Protocols in frame: eth:ip:tcp]
  221. [Coloring Rule Name: HTTP]
  222. [Coloring Rule String: http || tcp.port == 80]
  223. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  224. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  225. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  226. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  227. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  228. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  229. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  230. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  231. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  232. Type: IP (0x0800)
  233. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  234. Version: 4
  235. Header length: 20 bytes
  236. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  237. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  238. .... ..0. = ECN-Capable Transport (ECT): 0
  239. .... ...0 = ECN-CE: 0
  240. Total Length: 44
  241. Identification: 0xb407 (46087)
  242. Flags: 0x02 (Don't Fragment)
  243. 0.. = Reserved bit: Not Set
  244. .1. = Don't fragment: Set
  245. ..0 = More fragments: Not Set
  246. Fragment offset: 0
  247. Time to live: 63
  248. Protocol: TCP (0x06)
  249. Header checksum: 0x01aa [correct]
  250. [Good: True]
  251. [Bad : False]
  252. Source: 192.168.3.60 (192.168.3.60)
  253. Destination: 192.168.1.142 (192.168.1.142)
  254. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 0, Ack: 1, Len: 0
  255. Source port: http (80)
  256. Destination port: 51149 (51149)
  257. [Stream index: 26]
  258. Sequence number: 0 (relative sequence number)
  259. Acknowledgement number: 1 (relative ack number)
  260. Header length: 24 bytes
  261. Flags: 0x12 (SYN, ACK)
  262. 0... .... = Congestion Window Reduced (CWR): Not set
  263. .0.. .... = ECN-Echo: Not set
  264. ..0. .... = Urgent: Not set
  265. ...1 .... = Acknowledgement: Set
  266. .... 0... = Push: Not set
  267. .... .0.. = Reset: Not set
  268. .... ..1. = Syn: Set
  269. [Expert Info (Chat/Sequence): Connection establish acknowledge (SYN+ACK): server port http]
  270. [Message: Connection establish acknowledge (SYN+ACK): server port http]
  271. [Severity level: Chat]
  272. [Group: Sequence]
  273. .... ...0 = Fin: Not set
  274. Window size: 511
  275. Checksum: 0x941a [validation disabled]
  276. [Good Checksum: False]
  277. [Bad Checksum: False]
  278. Options: (4 bytes)
  279. Maximum segment size: 1024 bytes
  280. [SEQ/ACK analysis]
  281. [This is an ACK to the segment in frame: 286]
  282. [The RTT to ACK the segment was: 0.001262000 seconds]
  283.  
  284. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  285. 0010 00 2c b4 07 40 00 3f 06 01 aa c0 a8 03 3c c0 a8 .,..@.?......<..
  286. 0020 01 8e 00 50 c7 cd 55 51 22 d9 31 63 0b eb 60 12 ...P..UQ".1c..`.
  287. 0030 01 ff 94 1a 00 00 02 04 04 00 ..........
  288.  
  289. No. Time Source Destination Protocol Info
  290. 288 57.007423 192.168.1.142 192.168.3.60 TCP 51149 > http [ACK] Seq=1 Ack=1 Win=16384 Len=0
  291.  
  292. Frame 288 (54 bytes on wire, 54 bytes captured)
  293. Arrival Time: Aug 17, 2010 16:52:39.184207000
  294. [Time delta from previous captured frame: 0.000115000 seconds]
  295. [Time delta from previous displayed frame: 0.000115000 seconds]
  296. [Time since reference or first frame: 57.007423000 seconds]
  297. Frame Number: 288
  298. Frame Length: 54 bytes
  299. Capture Length: 54 bytes
  300. [Frame is marked: False]
  301. [Protocols in frame: eth:ip:tcp]
  302. [Coloring Rule Name: HTTP]
  303. [Coloring Rule String: http || tcp.port == 80]
  304. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  305. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  306. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  307. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  308. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  309. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  310. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  311. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  312. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  313. Type: IP (0x0800)
  314. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  315. Version: 4
  316. Header length: 20 bytes
  317. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  318. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  319. .... ..0. = ECN-Capable Transport (ECT): 0
  320. .... ...0 = ECN-CE: 0
  321. Total Length: 40
  322. Identification: 0x4446 (17478)
  323. Flags: 0x02 (Don't Fragment)
  324. 0.. = Reserved bit: Not Set
  325. .1. = Don't fragment: Set
  326. ..0 = More fragments: Not Set
  327. Fragment offset: 0
  328. Time to live: 128
  329. Protocol: TCP (0x06)
  330. Header checksum: 0x306f [correct]
  331. [Good: True]
  332. [Bad : False]
  333. Source: 192.168.1.142 (192.168.1.142)
  334. Destination: 192.168.3.60 (192.168.3.60)
  335. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 1, Ack: 1, Len: 0
  336. Source port: 51149 (51149)
  337. Destination port: http (80)
  338. [Stream index: 26]
  339. Sequence number: 1 (relative sequence number)
  340. Acknowledgement number: 1 (relative ack number)
  341. Header length: 20 bytes
  342. Flags: 0x10 (ACK)
  343. 0... .... = Congestion Window Reduced (CWR): Not set
  344. .0.. .... = ECN-Echo: Not set
  345. ..0. .... = Urgent: Not set
  346. ...1 .... = Acknowledgement: Set
  347. .... 0... = Push: Not set
  348. .... .0.. = Reset: Not set
  349. .... ..0. = Syn: Not set
  350. .... ...0 = Fin: Not set
  351. Window size: 16384
  352. Checksum: 0x6c22 [validation disabled]
  353. [Good Checksum: False]
  354. [Bad Checksum: False]
  355. [SEQ/ACK analysis]
  356. [This is an ACK to the segment in frame: 287]
  357. [The RTT to ACK the segment was: 0.000115000 seconds]
  358.  
  359. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  360. 0010 00 28 44 46 40 00 80 06 30 6f c0 a8 01 8e c0 a8 .(DF@...0o......
  361. 0020 03 3c c7 cd 00 50 31 63 0b eb 55 51 22 da 50 10 .<...P1c..UQ".P.
  362. 0030 40 00 6c 22 00 00 @.l"..
  363.  
  364. No. Time Source Destination Protocol Info
  365. 289 57.028747 192.168.1.142 192.168.3.60 HTTP GET /getdata.htm HTTP/1.1
  366.  
  367. Frame 289 (127 bytes on wire, 127 bytes captured)
  368. Arrival Time: Aug 17, 2010 16:52:39.205531000
  369. [Time delta from previous captured frame: 0.021324000 seconds]
  370. [Time delta from previous displayed frame: 0.021324000 seconds]
  371. [Time since reference or first frame: 57.028747000 seconds]
  372. Frame Number: 289
  373. Frame Length: 127 bytes
  374. Capture Length: 127 bytes
  375. [Frame is marked: False]
  376. [Protocols in frame: eth:ip:tcp:http]
  377. [Coloring Rule Name: HTTP]
  378. [Coloring Rule String: http || tcp.port == 80]
  379. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  380. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  381. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  382. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  383. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  384. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  385. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  386. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  387. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  388. Type: IP (0x0800)
  389. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  390. Version: 4
  391. Header length: 20 bytes
  392. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  393. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  394. .... ..0. = ECN-Capable Transport (ECT): 0
  395. .... ...0 = ECN-CE: 0
  396. Total Length: 113
  397. Identification: 0x4447 (17479)
  398. Flags: 0x02 (Don't Fragment)
  399. 0.. = Reserved bit: Not Set
  400. .1. = Don't fragment: Set
  401. ..0 = More fragments: Not Set
  402. Fragment offset: 0
  403. Time to live: 128
  404. Protocol: TCP (0x06)
  405. Header checksum: 0x3025 [correct]
  406. [Good: True]
  407. [Bad : False]
  408. Source: 192.168.1.142 (192.168.1.142)
  409. Destination: 192.168.3.60 (192.168.3.60)
  410. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 1, Ack: 1, Len: 73
  411. Source port: 51149 (51149)
  412. Destination port: http (80)
  413. [Stream index: 26]
  414. Sequence number: 1 (relative sequence number)
  415. [Next sequence number: 74 (relative sequence number)]
  416. Acknowledgement number: 1 (relative ack number)
  417. Header length: 20 bytes
  418. Flags: 0x18 (PSH, ACK)
  419. 0... .... = Congestion Window Reduced (CWR): Not set
  420. .0.. .... = ECN-Echo: Not set
  421. ..0. .... = Urgent: Not set
  422. ...1 .... = Acknowledgement: Set
  423. .... 1... = Push: Set
  424. .... .0.. = Reset: Not set
  425. .... ..0. = Syn: Not set
  426. .... ...0 = Fin: Not set
  427. Window size: 16384
  428. Checksum: 0x23a7 [validation disabled]
  429. [Good Checksum: False]
  430. [Bad Checksum: False]
  431. [SEQ/ACK analysis]
  432. [Number of bytes in flight: 73]
  433. Hypertext Transfer Protocol
  434. GET /getdata.htm HTTP/1.1\r\n
  435. [Expert Info (Chat/Sequence): GET /getdata.htm HTTP/1.1\r\n]
  436. [Message: GET /getdata.htm HTTP/1.1\r\n]
  437. [Severity level: Chat]
  438. [Group: Sequence]
  439. Request Method: GET
  440. Request URI: /getdata.htm
  441. Request Version: HTTP/1.1
  442. Host: 192.168.3.60\r\n
  443. Connection: Keep-Alive\r\n
  444. \r\n
  445.  
  446. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  447. 0010 00 71 44 47 40 00 80 06 30 25 c0 a8 01 8e c0 a8 .qDG@...0%......
  448. 0020 03 3c c7 cd 00 50 31 63 0b eb 55 51 22 da 50 18 .<...P1c..UQ".P.
  449. 0030 40 00 23 a7 00 00 47 45 54 20 2f 67 65 74 64 61 @.#...GET /getda
  450. 0040 74 61 2e 68 74 6d 20 48 54 54 50 2f 31 2e 31 0d ta.htm HTTP/1.1.
  451. 0050 0a 48 6f 73 74 3a 20 31 39 32 2e 31 36 38 2e 33 .Host: 192.168.3
  452. 0060 2e 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a .60..Connection:
  453. 0070 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 0d 0a Keep-Alive....
  454.  
  455. No. Time Source Destination Protocol Info
  456. 291 57.041183 192.168.3.60 192.168.1.142 TCP http > 51149 [ACK] Seq=1 Ack=74 Win=511 Len=0
  457.  
  458. Frame 291 (54 bytes on wire, 54 bytes captured)
  459. Arrival Time: Aug 17, 2010 16:52:39.217967000
  460. [Time delta from previous captured frame: 0.004695000 seconds]
  461. [Time delta from previous displayed frame: 0.012436000 seconds]
  462. [Time since reference or first frame: 57.041183000 seconds]
  463. Frame Number: 291
  464. Frame Length: 54 bytes
  465. Capture Length: 54 bytes
  466. [Frame is marked: False]
  467. [Protocols in frame: eth:ip:tcp]
  468. [Coloring Rule Name: HTTP]
  469. [Coloring Rule String: http || tcp.port == 80]
  470. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  471. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  472. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  473. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  474. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  475. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  476. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  477. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  478. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  479. Type: IP (0x0800)
  480. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  481. Version: 4
  482. Header length: 20 bytes
  483. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  484. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  485. .... ..0. = ECN-Capable Transport (ECT): 0
  486. .... ...0 = ECN-CE: 0
  487. Total Length: 40
  488. Identification: 0xb408 (46088)
  489. Flags: 0x02 (Don't Fragment)
  490. 0.. = Reserved bit: Not Set
  491. .1. = Don't fragment: Set
  492. ..0 = More fragments: Not Set
  493. Fragment offset: 0
  494. Time to live: 63
  495. Protocol: TCP (0x06)
  496. Header checksum: 0x01ad [correct]
  497. [Good: True]
  498. [Bad : False]
  499. Source: 192.168.3.60 (192.168.3.60)
  500. Destination: 192.168.1.142 (192.168.1.142)
  501. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 1, Ack: 74, Len: 0
  502. Source port: http (80)
  503. Destination port: 51149 (51149)
  504. [Stream index: 26]
  505. Sequence number: 1 (relative sequence number)
  506. Acknowledgement number: 74 (relative ack number)
  507. Header length: 20 bytes
  508. Flags: 0x10 (ACK)
  509. 0... .... = Congestion Window Reduced (CWR): Not set
  510. .0.. .... = ECN-Echo: Not set
  511. ..0. .... = Urgent: Not set
  512. ...1 .... = Acknowledgement: Set
  513. .... 0... = Push: Not set
  514. .... .0.. = Reset: Not set
  515. .... ..0. = Syn: Not set
  516. .... ...0 = Fin: Not set
  517. Window size: 511
  518. Checksum: 0xa9da [validation disabled]
  519. [Good Checksum: False]
  520. [Bad Checksum: False]
  521. [SEQ/ACK analysis]
  522. [This is an ACK to the segment in frame: 289]
  523. [The RTT to ACK the segment was: 0.012436000 seconds]
  524.  
  525. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  526. 0010 00 28 b4 08 40 00 3f 06 01 ad c0 a8 03 3c c0 a8 .(..@.?......<..
  527. 0020 01 8e 00 50 c7 cd 55 51 22 da 31 63 0c 34 50 10 ...P..UQ".1c.4P.
  528. 0030 01 ff a9 da 00 00 ......
  529.  
  530. No. Time Source Destination Protocol Info
  531. 292 57.139347 192.168.3.60 192.168.1.142 HTTP Continuation or non-HTTP traffic
  532.  
  533. Frame 292 (1078 bytes on wire, 1078 bytes captured)
  534. Arrival Time: Aug 17, 2010 16:52:39.316131000
  535. [Time delta from previous captured frame: 0.098164000 seconds]
  536. [Time delta from previous displayed frame: 0.098164000 seconds]
  537. [Time since reference or first frame: 57.139347000 seconds]
  538. Frame Number: 292
  539. Frame Length: 1078 bytes
  540. Capture Length: 1078 bytes
  541. [Frame is marked: False]
  542. [Protocols in frame: eth:ip:tcp:http:data]
  543. [Coloring Rule Name: HTTP]
  544. [Coloring Rule String: http || tcp.port == 80]
  545. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  546. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  547. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  548. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  549. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  550. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  551. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  552. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  553. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  554. Type: IP (0x0800)
  555. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  556. Version: 4
  557. Header length: 20 bytes
  558. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  559. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  560. .... ..0. = ECN-Capable Transport (ECT): 0
  561. .... ...0 = ECN-CE: 0
  562. Total Length: 1064
  563. Identification: 0xb409 (46089)
  564. Flags: 0x02 (Don't Fragment)
  565. 0.. = Reserved bit: Not Set
  566. .1. = Don't fragment: Set
  567. ..0 = More fragments: Not Set
  568. Fragment offset: 0
  569. Time to live: 63
  570. Protocol: TCP (0x06)
  571. Header checksum: 0xfdab [correct]
  572. [Good: True]
  573. [Bad : False]
  574. Source: 192.168.3.60 (192.168.3.60)
  575. Destination: 192.168.1.142 (192.168.1.142)
  576. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 1, Ack: 74, Len: 1024
  577. Source port: http (80)
  578. Destination port: 51149 (51149)
  579. [Stream index: 26]
  580. Sequence number: 1 (relative sequence number)
  581. [Next sequence number: 1025 (relative sequence number)]
  582. Acknowledgement number: 74 (relative ack number)
  583. Header length: 20 bytes
  584. Flags: 0x18 (PSH, ACK)
  585. 0... .... = Congestion Window Reduced (CWR): Not set
  586. .0.. .... = ECN-Echo: Not set
  587. ..0. .... = Urgent: Not set
  588. ...1 .... = Acknowledgement: Set
  589. .... 1... = Push: Set
  590. .... .0.. = Reset: Not set
  591. .... ..0. = Syn: Not set
  592. .... ...0 = Fin: Not set
  593. Window size: 511
  594. Checksum: 0xf9ae [validation disabled]
  595. [Good Checksum: False]
  596. [Bad Checksum: False]
  597. [SEQ/ACK analysis]
  598. [Number of bytes in flight: 1024]
  599. Hypertext Transfer Protocol
  600. Data (1024 bytes)
  601. Data: 7B6E616D653A22584941434F4E222C646174653A2230382F...
  602. [Length: 1024]
  603.  
  604. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  605. 0010 04 28 b4 09 40 00 3f 06 fd ab c0 a8 03 3c c0 a8 .(..@.?......<..
  606. 0020 01 8e 00 50 c7 cd 55 51 22 da 31 63 0c 34 50 18 ...P..UQ".1c.4P.
  607. 0030 01 ff f9 ae 00 00 7b 6e 61 6d 65 3a 22 58 49 41 ......{name:"XIA
  608. 0040 43 4f 4e 22 2c 64 61 74 65 3a 22 30 38 2f 31 37 CON",date:"08/17
  609. 0050 2f 31 30 20 31 36 3a 35 32 3a 34 37 22 2c 75 70 /10 16:52:47",up
  610. 0060 74 69 6d 65 3a 22 34 64 20 30 35 3a 30 38 3a 31 time:"4d 05:08:1
  611. 0070 31 22 2c 73 63 61 6c 65 3a 30 2c 6d 61 63 61 64 1",scale:0,macad
  612. 0080 64 72 3a 22 30 30 3a 32 30 3a 34 41 3a 41 39 3a dr:"00:20:4A:A9:
  613. 0090 41 33 3a 30 46 22 2c 64 65 76 74 79 70 65 3a 22 A3:0F",devtype:"
  614. 00a0 39 35 22 2c 72 65 66 72 65 73 68 3a 22 36 30 22 95",refresh:"60"
  615. 00b0 2c 73 65 6e 73 6f 72 3a 5b 7b 6c 61 62 65 6c 3a ,sensor:[{label:
  616. 00c0 22 41 4d 42 49 45 4e 54 22 2c 74 65 6d 70 66 3a "AMBIENT",tempf:
  617. 00d0 22 37 31 2e 39 30 22 2c 74 65 6d 70 63 3a 22 32 "71.90",tempc:"2
  618. 00e0 32 2e 31 37 22 2c 68 69 67 68 66 3a 22 37 32 2e 2.17",highf:"72.
  619. 00f0 39 33 22 2c 68 69 67 68 63 3a 22 32 32 2e 37 34 93",highc:"22.74
  620. 0100 22 2c 6c 6f 77 66 3a 22 36 35 2e 34 38 22 2c 6c ",lowf:"65.48",l
  621. 0110 6f 77 63 3a 22 31 38 2e 36 30 22 2c 61 6c 61 72 owc:"18.60",alar
  622. 0120 6d 3a 30 2c 74 79 70 65 3a 31 36 2c 65 6e 61 62 m:0,type:16,enab
  623. 0130 6c 65 64 3a 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 led:1},{label:"S
  624. 0140 45 4e 53 4f 52 31 22 2c 74 65 6d 70 66 3a 22 37 ENSOR1",tempf:"7
  625. 0150 36 2e 35 35 22 2c 74 65 6d 70 63 3a 22 32 34 2e 6.55",tempc:"24.
  626. 0160 37 35 22 2c 68 69 67 68 66 3a 22 37 36 2e 38 37 75",highf:"76.87
  627. 0170 22 2c 68 69 67 68 63 3a 22 32 34 2e 39 33 22 2c ",highc:"24.93",
  628. 0180 6c 6f 77 66 3a 22 37 30 2e 32 35 22 2c 6c 6f 77 lowf:"70.25",low
  629. 0190 63 3a 22 32 31 2e 32 35 22 2c 61 6c 61 72 6d 3a c:"21.25",alarm:
  630. 01a0 30 2c 74 79 70 65 3a 31 36 2c 65 6e 61 62 6c 65 0,type:16,enable
  631. 01b0 64 3a 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e d:1},{label:"SEN
  632. 01c0 53 4f 52 32 22 2c 74 65 6d 70 66 3a 22 37 39 2e SOR2",tempf:"79.
  633. 01d0 34 36 22 2c 74 65 6d 70 63 3a 22 32 36 2e 33 37 46",tempc:"26.37
  634. 01e0 22 2c 68 69 67 68 66 3a 22 38 30 2e 38 31 22 2c ",highf:"80.81",
  635. 01f0 68 69 67 68 63 3a 22 32 37 2e 31 32 22 2c 6c 6f highc:"27.12",lo
  636. 0200 77 66 3a 22 36 38 2e 33 32 22 2c 6c 6f 77 63 3a wf:"68.32",lowc:
  637. 0210 22 32 30 2e 31 38 22 2c 61 6c 61 72 6d 3a 30 2c "20.18",alarm:0,
  638. 0220 74 79 70 65 3a 31 36 2c 65 6e 61 62 6c 65 64 3a type:16,enabled:
  639. 0230 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 1},{label:"SENSO
  640. 0240 52 33 22 2c 74 65 6d 70 66 3a 22 37 37 2e 30 30 R3",tempf:"77.00
  641. 0250 22 2c 74 65 6d 70 63 3a 22 32 35 2e 30 30 22 2c ",tempc:"25.00",
  642. 0260 68 69 67 68 66 3a 22 37 37 2e 31 30 22 2c 68 69 highf:"77.10",hi
  643. 0270 67 68 63 3a 22 32 35 2e 30 36 22 2c 6c 6f 77 66 ghc:"25.06",lowf
  644. 0280 3a 22 37 30 2e 32 35 22 2c 6c 6f 77 63 3a 22 32 :"70.25",lowc:"2
  645. 0290 31 2e 32 35 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 1.25",alarm:0,ty
  646. 02a0 70 65 3a 31 36 2c 65 6e 61 62 6c 65 64 3a 31 7d pe:16,enabled:1}
  647. 02b0 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 52 34 ,{label:"SENSOR4
  648. 02c0 22 2c 74 65 6d 70 66 3a 22 37 34 2e 31 37 22 2c ",tempf:"74.17",
  649. 02d0 74 65 6d 70 63 3a 22 32 33 2e 34 33 22 2c 68 69 tempc:"23.43",hi
  650. 02e0 67 68 66 3a 22 37 35 2e 36 35 22 2c 68 69 67 68 ghf:"75.65",high
  651. 02f0 63 3a 22 32 34 2e 32 35 22 2c 6c 6f 77 66 3a 22 c:"24.25",lowf:"
  652. 0300 37 31 2e 32 35 22 2c 6c 6f 77 63 3a 22 32 31 2e 71.25",lowc:"21.
  653. 0310 38 31 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 70 65 81",alarm:0,type
  654. 0320 3a 31 36 2c 65 6e 61 62 6c 65 64 3a 31 7d 2c 7b :16,enabled:1},{
  655. 0330 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 52 35 22 2c label:"SENSOR5",
  656. 0340 74 65 6d 70 66 3a 22 37 39 2e 38 30 22 2c 74 65 tempf:"79.80",te
  657. 0350 6d 70 63 3a 22 32 36 2e 35 36 22 2c 68 69 67 68 mpc:"26.56",high
  658. 0360 66 3a 22 38 30 2e 37 30 22 2c 68 69 67 68 63 3a f:"80.70",highc:
  659. 0370 22 32 37 2e 30 36 22 2c 6c 6f 77 66 3a 22 36 37 "27.06",lowf:"67
  660. 0380 2e 36 35 22 2c 6c 6f 77 63 3a 22 31 39 2e 38 31 .65",lowc:"19.81
  661. 0390 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 70 65 3a 31 ",alarm:0,type:1
  662. 03a0 36 2c 65 6e 61 62 6c 65 64 3a 31 7d 2c 7b 6c 61 6,enabled:1},{la
  663. 03b0 62 65 6c 3a 22 53 45 4e 53 4f 52 36 22 2c 74 65 bel:"SENSOR6",te
  664. 03c0 6d 70 66 3a 22 37 36 2e 32 30 22 2c 74 65 6d 70 mpf:"76.20",temp
  665. 03d0 63 3a 22 32 34 2e 35 36 22 2c 68 69 67 68 66 3a c:"24.56",highf:
  666. 03e0 22 37 36 2e 37 36 22 2c 68 69 67 68 63 3a 22 32 "76.76",highc:"2
  667. 03f0 34 2e 38 37 22 2c 6c 6f 77 66 3a 22 36 39 2e 36 4.87",lowf:"69.6
  668. 0400 37 22 2c 6c 6f 77 63 3a 22 32 30 2e 39 33 22 2c 7",lowc:"20.93",
  669. 0410 61 6c 61 72 6d 3a 30 2c 74 79 70 65 3a 31 36 2c alarm:0,type:16,
  670. 0420 65 6e 61 62 6c 65 64 3a 31 7d 5d 2c 73 77 69 74 enabled:1}],swit
  671. 0430 63 68 5f 73 65 6e ch_sen
  672.  
  673. No. Time Source Destination Protocol Info
  674. 293 57.139596 192.168.3.60 192.168.1.142 HTTP Continuation or non-HTTP traffic
  675.  
  676. Frame 293 (635 bytes on wire, 635 bytes captured)
  677. Arrival Time: Aug 17, 2010 16:52:39.316380000
  678. [Time delta from previous captured frame: 0.000249000 seconds]
  679. [Time delta from previous displayed frame: 0.000249000 seconds]
  680. [Time since reference or first frame: 57.139596000 seconds]
  681. Frame Number: 293
  682. Frame Length: 635 bytes
  683. Capture Length: 635 bytes
  684. [Frame is marked: False]
  685. [Protocols in frame: eth:ip:tcp:http]
  686. [Coloring Rule Name: HTTP]
  687. [Coloring Rule String: http || tcp.port == 80]
  688. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  689. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  690. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  691. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  692. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  693. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  694. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  695. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  696. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  697. Type: IP (0x0800)
  698. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  699. Version: 4
  700. Header length: 20 bytes
  701. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  702. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  703. .... ..0. = ECN-Capable Transport (ECT): 0
  704. .... ...0 = ECN-CE: 0
  705. Total Length: 621
  706. Identification: 0xb40a (46090)
  707. Flags: 0x02 (Don't Fragment)
  708. 0.. = Reserved bit: Not Set
  709. .1. = Don't fragment: Set
  710. ..0 = More fragments: Not Set
  711. Fragment offset: 0
  712. Time to live: 63
  713. Protocol: TCP (0x06)
  714. Header checksum: 0xff65 [correct]
  715. [Good: True]
  716. [Bad : False]
  717. Source: 192.168.3.60 (192.168.3.60)
  718. Destination: 192.168.1.142 (192.168.1.142)
  719. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 1025, Ack: 74, Len: 581
  720. Source port: http (80)
  721. Destination port: 51149 (51149)
  722. [Stream index: 26]
  723. Sequence number: 1025 (relative sequence number)
  724. [Next sequence number: 1606 (relative sequence number)]
  725. Acknowledgement number: 74 (relative ack number)
  726. Header length: 20 bytes
  727. Flags: 0x18 (PSH, ACK)
  728. 0... .... = Congestion Window Reduced (CWR): Not set
  729. .0.. .... = ECN-Echo: Not set
  730. ..0. .... = Urgent: Not set
  731. ...1 .... = Acknowledgement: Set
  732. .... 1... = Push: Set
  733. .... .0.. = Reset: Not set
  734. .... ..0. = Syn: Not set
  735. .... ...0 = Fin: Not set
  736. Window size: 511
  737. Checksum: 0xd29b [validation disabled]
  738. [Good Checksum: False]
  739. [Bad Checksum: False]
  740. [SEQ/ACK analysis]
  741. [Number of bytes in flight: 1605]
  742. Hypertext Transfer Protocol
  743. [truncated] :[{label:"UPS",enabled:1,alarm:1,status:0}],switch_pin:[{label:"Main Power",status:1,alarm:1,enabled:1}],signal_twr:{RE:{enabled:1,status:0},OR:{enabled:0,status:0},GR:{enabled:0,status:0},BL:{enabled:0,status:0},WH:{enabled:0,
  744.  
  745. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  746. 0010 02 6d b4 0a 40 00 3f 06 ff 65 c0 a8 03 3c c0 a8 .m..@.?..e...<..
  747. 0020 01 8e 00 50 c7 cd 55 51 26 da 31 63 0c 34 50 18 ...P..UQ&.1c.4P.
  748. 0030 01 ff d2 9b 00 00 3a 5b 7b 6c 61 62 65 6c 3a 22 ......:[{label:"
  749. 0040 55 50 53 22 2c 65 6e 61 62 6c 65 64 3a 31 2c 61 UPS",enabled:1,a
  750. 0050 6c 61 72 6d 3a 31 2c 73 74 61 74 75 73 3a 30 7d larm:1,status:0}
  751. 0060 5d 2c 73 77 69 74 63 68 5f 70 69 6e 3a 5b 7b 6c ],switch_pin:[{l
  752. 0070 61 62 65 6c 3a 22 4d 61 69 6e 20 50 6f 77 65 72 abel:"Main Power
  753. 0080 22 2c 73 74 61 74 75 73 3a 31 2c 61 6c 61 72 6d ",status:1,alarm
  754. 0090 3a 31 2c 65 6e 61 62 6c 65 64 3a 31 7d 5d 2c 73 :1,enabled:1}],s
  755. 00a0 69 67 6e 61 6c 5f 74 77 72 3a 7b 52 45 3a 7b 65 ignal_twr:{RE:{e
  756. 00b0 6e 61 62 6c 65 64 3a 31 2c 73 74 61 74 75 73 3a nabled:1,status:
  757. 00c0 30 7d 2c 4f 52 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},OR:{enabled:0
  758. 00d0 2c 73 74 61 74 75 73 3a 30 7d 2c 47 52 3a 7b 65 ,status:0},GR:{e
  759. 00e0 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  760. 00f0 30 7d 2c 42 4c 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},BL:{enabled:0
  761. 0100 2c 73 74 61 74 75 73 3a 30 7d 2c 57 48 3a 7b 65 ,status:0},WH:{e
  762. 0110 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  763. 0120 30 7d 2c 41 31 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},A1:{enabled:0
  764. 0130 2c 73 74 61 74 75 73 3a 30 7d 2c 41 32 3a 7b 65 ,status:0},A2:{e
  765. 0140 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  766. 0150 30 7d 2c 61 74 74 61 63 68 5f 74 79 70 65 3a 31 0},attach_type:1
  767. 0160 7d 2c 70 69 6e 67 3a 5b 7b 69 70 3a 22 30 2e 30 },ping:[{ip:"0.0
  768. 0170 2e 30 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 .0.0",status:0,e
  769. 0180 6e 61 62 6c 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 nabled:0},{ip:"0
  770. 0190 2e 30 2e 31 36 2e 30 22 2c 73 74 61 74 75 73 3a .0.16.0",status:
  771. 01a0 30 2c 65 6e 61 62 6c 65 64 3a 30 7d 2c 7b 69 70 0,enabled:0},{ip
  772. 01b0 3a 22 30 2e 30 2e 30 2e 30 22 2c 73 74 61 74 75 :"0.0.0.0",statu
  773. 01c0 73 3a 30 2c 65 6e 61 62 6c 65 64 3a 30 7d 2c 7b s:0,enabled:0},{
  774. 01d0 69 70 3a 22 30 2e 30 2e 30 2e 30 22 2c 73 74 61 ip:"0.0.0.0",sta
  775. 01e0 74 75 73 3a 30 2c 65 6e 61 62 6c 65 64 3a 30 7d tus:0,enabled:0}
  776. 01f0 2c 7b 69 70 3a 22 30 2e 30 2e 30 2e 31 36 22 2c ,{ip:"0.0.0.16",
  777. 0200 73 74 61 74 75 73 3a 30 2c 65 6e 61 62 6c 65 64 status:0,enabled
  778. 0210 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 2e 30 2e 30 :0},{ip:"0.0.0.0
  779. 0220 22 2c 73 74 61 74 75 73 3a 30 2c 65 6e 61 62 6c ",status:0,enabl
  780. 0230 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 2e 30 ed:0},{ip:"0.0.0
  781. 0240 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 6e 61 .0",status:0,ena
  782. 0250 62 6c 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 bled:0},{ip:"0.0
  783. 0260 2e 30 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 .0.0",status:0,e
  784. 0270 6e 61 62 6c 65 64 3a 30 7d 5d 7d nabled:0}]}
  785.  
  786. No. Time Source Destination Protocol Info
  787. 294 57.139670 192.168.1.142 192.168.3.60 TCP 51149 > http [ACK] Seq=74 Ack=1606 Win=16384 Len=0
  788.  
  789. Frame 294 (54 bytes on wire, 54 bytes captured)
  790. Arrival Time: Aug 17, 2010 16:52:39.316454000
  791. [Time delta from previous captured frame: 0.000074000 seconds]
  792. [Time delta from previous displayed frame: 0.000074000 seconds]
  793. [Time since reference or first frame: 57.139670000 seconds]
  794. Frame Number: 294
  795. Frame Length: 54 bytes
  796. Capture Length: 54 bytes
  797. [Frame is marked: False]
  798. [Protocols in frame: eth:ip:tcp]
  799. [Coloring Rule Name: HTTP]
  800. [Coloring Rule String: http || tcp.port == 80]
  801. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  802. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  803. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  804. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  805. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  806. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  807. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  808. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  809. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  810. Type: IP (0x0800)
  811. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  812. Version: 4
  813. Header length: 20 bytes
  814. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  815. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  816. .... ..0. = ECN-Capable Transport (ECT): 0
  817. .... ...0 = ECN-CE: 0
  818. Total Length: 40
  819. Identification: 0x4448 (17480)
  820. Flags: 0x02 (Don't Fragment)
  821. 0.. = Reserved bit: Not Set
  822. .1. = Don't fragment: Set
  823. ..0 = More fragments: Not Set
  824. Fragment offset: 0
  825. Time to live: 128
  826. Protocol: TCP (0x06)
  827. Header checksum: 0x306d [correct]
  828. [Good: True]
  829. [Bad : False]
  830. Source: 192.168.1.142 (192.168.1.142)
  831. Destination: 192.168.3.60 (192.168.3.60)
  832. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 74, Ack: 1606, Len: 0
  833. Source port: 51149 (51149)
  834. Destination port: http (80)
  835. [Stream index: 26]
  836. Sequence number: 74 (relative sequence number)
  837. Acknowledgement number: 1606 (relative ack number)
  838. Header length: 20 bytes
  839. Flags: 0x10 (ACK)
  840. 0... .... = Congestion Window Reduced (CWR): Not set
  841. .0.. .... = ECN-Echo: Not set
  842. ..0. .... = Urgent: Not set
  843. ...1 .... = Acknowledgement: Set
  844. .... 0... = Push: Not set
  845. .... .0.. = Reset: Not set
  846. .... ..0. = Syn: Not set
  847. .... ...0 = Fin: Not set
  848. Window size: 16384
  849. Checksum: 0x6594 [validation disabled]
  850. [Good Checksum: False]
  851. [Bad Checksum: False]
  852. [SEQ/ACK analysis]
  853. [This is an ACK to the segment in frame: 293]
  854. [The RTT to ACK the segment was: 0.000074000 seconds]
  855.  
  856. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  857. 0010 00 28 44 48 40 00 80 06 30 6d c0 a8 01 8e c0 a8 .(DH@...0m......
  858. 0020 03 3c c7 cd 00 50 31 63 0c 34 55 51 29 1f 50 10 .<...P1c.4UQ).P.
  859. 0030 40 00 65 94 00 00 @.e...
  860.  
  861. No. Time Source Destination Protocol Info
  862. 295 57.140763 192.168.3.60 192.168.1.142 TCP http > 51149 [FIN, ACK] Seq=1606 Ack=74 Win=511 Len=0
  863.  
  864. Frame 295 (54 bytes on wire, 54 bytes captured)
  865. Arrival Time: Aug 17, 2010 16:52:39.317547000
  866. [Time delta from previous captured frame: 0.001093000 seconds]
  867. [Time delta from previous displayed frame: 0.001093000 seconds]
  868. [Time since reference or first frame: 57.140763000 seconds]
  869. Frame Number: 295
  870. Frame Length: 54 bytes
  871. Capture Length: 54 bytes
  872. [Frame is marked: False]
  873. [Protocols in frame: eth:ip:tcp]
  874. [Coloring Rule Name: HTTP]
  875. [Coloring Rule String: http || tcp.port == 80]
  876. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  877. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  878. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  879. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  880. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  881. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  882. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  883. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  884. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  885. Type: IP (0x0800)
  886. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  887. Version: 4
  888. Header length: 20 bytes
  889. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  890. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  891. .... ..0. = ECN-Capable Transport (ECT): 0
  892. .... ...0 = ECN-CE: 0
  893. Total Length: 40
  894. Identification: 0xb40b (46091)
  895. Flags: 0x02 (Don't Fragment)
  896. 0.. = Reserved bit: Not Set
  897. .1. = Don't fragment: Set
  898. ..0 = More fragments: Not Set
  899. Fragment offset: 0
  900. Time to live: 63
  901. Protocol: TCP (0x06)
  902. Header checksum: 0x01aa [correct]
  903. [Good: True]
  904. [Bad : False]
  905. Source: 192.168.3.60 (192.168.3.60)
  906. Destination: 192.168.1.142 (192.168.1.142)
  907. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 1606, Ack: 74, Len: 0
  908. Source port: http (80)
  909. Destination port: 51149 (51149)
  910. [Stream index: 26]
  911. Sequence number: 1606 (relative sequence number)
  912. Acknowledgement number: 74 (relative ack number)
  913. Header length: 20 bytes
  914. Flags: 0x11 (FIN, ACK)
  915. 0... .... = Congestion Window Reduced (CWR): Not set
  916. .0.. .... = ECN-Echo: Not set
  917. ..0. .... = Urgent: Not set
  918. ...1 .... = Acknowledgement: Set
  919. .... 0... = Push: Not set
  920. .... .0.. = Reset: Not set
  921. .... ..0. = Syn: Not set
  922. .... ...1 = Fin: Set
  923. [Expert Info (Chat/Sequence): Connection finish (FIN)]
  924. [Message: Connection finish (FIN)]
  925. [Severity level: Chat]
  926. [Group: Sequence]
  927. Window size: 511
  928. Checksum: 0xa394 [validation disabled]
  929. [Good Checksum: False]
  930. [Bad Checksum: False]
  931. [SEQ/ACK analysis]
  932. [This is an ACK to the segment in frame: 294]
  933. [The RTT to ACK the segment was: 0.001093000 seconds]
  934.  
  935. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  936. 0010 00 28 b4 0b 40 00 3f 06 01 aa c0 a8 03 3c c0 a8 .(..@.?......<..
  937. 0020 01 8e 00 50 c7 cd 55 51 29 1f 31 63 0c 34 50 11 ...P..UQ).1c.4P.
  938. 0030 01 ff a3 94 00 00 ......
  939.  
  940. No. Time Source Destination Protocol Info
  941. 296 57.140877 192.168.1.142 192.168.3.60 TCP 51149 > http [ACK] Seq=74 Ack=1607 Win=16384 Len=0
  942.  
  943. Frame 296 (54 bytes on wire, 54 bytes captured)
  944. Arrival Time: Aug 17, 2010 16:52:39.317661000
  945. [Time delta from previous captured frame: 0.000114000 seconds]
  946. [Time delta from previous displayed frame: 0.000114000 seconds]
  947. [Time since reference or first frame: 57.140877000 seconds]
  948. Frame Number: 296
  949. Frame Length: 54 bytes
  950. Capture Length: 54 bytes
  951. [Frame is marked: False]
  952. [Protocols in frame: eth:ip:tcp]
  953. [Coloring Rule Name: HTTP]
  954. [Coloring Rule String: http || tcp.port == 80]
  955. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  956. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  957. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  958. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  959. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  960. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  961. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  962. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  963. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  964. Type: IP (0x0800)
  965. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  966. Version: 4
  967. Header length: 20 bytes
  968. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  969. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  970. .... ..0. = ECN-Capable Transport (ECT): 0
  971. .... ...0 = ECN-CE: 0
  972. Total Length: 40
  973. Identification: 0x4449 (17481)
  974. Flags: 0x02 (Don't Fragment)
  975. 0.. = Reserved bit: Not Set
  976. .1. = Don't fragment: Set
  977. ..0 = More fragments: Not Set
  978. Fragment offset: 0
  979. Time to live: 128
  980. Protocol: TCP (0x06)
  981. Header checksum: 0x306c [correct]
  982. [Good: True]
  983. [Bad : False]
  984. Source: 192.168.1.142 (192.168.1.142)
  985. Destination: 192.168.3.60 (192.168.3.60)
  986. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 74, Ack: 1607, Len: 0
  987. Source port: 51149 (51149)
  988. Destination port: http (80)
  989. [Stream index: 26]
  990. Sequence number: 74 (relative sequence number)
  991. Acknowledgement number: 1607 (relative ack number)
  992. Header length: 20 bytes
  993. Flags: 0x10 (ACK)
  994. 0... .... = Congestion Window Reduced (CWR): Not set
  995. .0.. .... = ECN-Echo: Not set
  996. ..0. .... = Urgent: Not set
  997. ...1 .... = Acknowledgement: Set
  998. .... 0... = Push: Not set
  999. .... .0.. = Reset: Not set
  1000. .... ..0. = Syn: Not set
  1001. .... ...0 = Fin: Not set
  1002. Window size: 16384
  1003. Checksum: 0x6593 [validation disabled]
  1004. [Good Checksum: False]
  1005. [Bad Checksum: False]
  1006. [SEQ/ACK analysis]
  1007. [This is an ACK to the segment in frame: 295]
  1008. [The RTT to ACK the segment was: 0.000114000 seconds]
  1009.  
  1010. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1011. 0010 00 28 44 49 40 00 80 06 30 6c c0 a8 01 8e c0 a8 .(DI@...0l......
  1012. 0020 03 3c c7 cd 00 50 31 63 0c 34 55 51 29 20 50 10 .<...P1c.4UQ) P.
  1013. 0030 40 00 65 93 00 00 @.e...
  1014.  
  1015. No. Time Source Destination Protocol Info
  1016. 297 57.296083 192.168.1.142 192.168.3.60 TCP 51149 > http [FIN, ACK] Seq=74 Ack=1607 Win=16384 Len=0
  1017.  
  1018. Frame 297 (54 bytes on wire, 54 bytes captured)
  1019. Arrival Time: Aug 17, 2010 16:52:39.472867000
  1020. [Time delta from previous captured frame: 0.155206000 seconds]
  1021. [Time delta from previous displayed frame: 0.155206000 seconds]
  1022. [Time since reference or first frame: 57.296083000 seconds]
  1023. Frame Number: 297
  1024. Frame Length: 54 bytes
  1025. Capture Length: 54 bytes
  1026. [Frame is marked: False]
  1027. [Protocols in frame: eth:ip:tcp]
  1028. [Coloring Rule Name: HTTP]
  1029. [Coloring Rule String: http || tcp.port == 80]
  1030. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1031. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1032. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1033. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1034. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1035. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1036. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1037. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1038. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1039. Type: IP (0x0800)
  1040. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  1041. Version: 4
  1042. Header length: 20 bytes
  1043. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1044. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1045. .... ..0. = ECN-Capable Transport (ECT): 0
  1046. .... ...0 = ECN-CE: 0
  1047. Total Length: 40
  1048. Identification: 0x444a (17482)
  1049. Flags: 0x02 (Don't Fragment)
  1050. 0.. = Reserved bit: Not Set
  1051. .1. = Don't fragment: Set
  1052. ..0 = More fragments: Not Set
  1053. Fragment offset: 0
  1054. Time to live: 128
  1055. Protocol: TCP (0x06)
  1056. Header checksum: 0x306b [correct]
  1057. [Good: True]
  1058. [Bad : False]
  1059. Source: 192.168.1.142 (192.168.1.142)
  1060. Destination: 192.168.3.60 (192.168.3.60)
  1061. Transmission Control Protocol, Src Port: 51149 (51149), Dst Port: http (80), Seq: 74, Ack: 1607, Len: 0
  1062. Source port: 51149 (51149)
  1063. Destination port: http (80)
  1064. [Stream index: 26]
  1065. Sequence number: 74 (relative sequence number)
  1066. Acknowledgement number: 1607 (relative ack number)
  1067. Header length: 20 bytes
  1068. Flags: 0x11 (FIN, ACK)
  1069. 0... .... = Congestion Window Reduced (CWR): Not set
  1070. .0.. .... = ECN-Echo: Not set
  1071. ..0. .... = Urgent: Not set
  1072. ...1 .... = Acknowledgement: Set
  1073. .... 0... = Push: Not set
  1074. .... .0.. = Reset: Not set
  1075. .... ..0. = Syn: Not set
  1076. .... ...1 = Fin: Set
  1077. [Expert Info (Chat/Sequence): Connection finish (FIN)]
  1078. [Message: Connection finish (FIN)]
  1079. [Severity level: Chat]
  1080. [Group: Sequence]
  1081. Window size: 16384
  1082. Checksum: 0x6592 [validation disabled]
  1083. [Good Checksum: False]
  1084. [Bad Checksum: False]
  1085.  
  1086. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1087. 0010 00 28 44 4a 40 00 80 06 30 6b c0 a8 01 8e c0 a8 .(DJ@...0k......
  1088. 0020 03 3c c7 cd 00 50 31 63 0c 34 55 51 29 20 50 11 .<...P1c.4UQ) P.
  1089. 0030 40 00 65 92 00 00 @.e...
  1090.  
  1091. No. Time Source Destination Protocol Info
  1092. 298 57.297808 192.168.3.60 192.168.1.142 TCP http > 51149 [RST] Seq=1607 Win=0 Len=0
  1093.  
  1094. Frame 298 (54 bytes on wire, 54 bytes captured)
  1095. Arrival Time: Aug 17, 2010 16:52:39.474592000
  1096. [Time delta from previous captured frame: 0.001725000 seconds]
  1097. [Time delta from previous displayed frame: 0.001725000 seconds]
  1098. [Time since reference or first frame: 57.297808000 seconds]
  1099. Frame Number: 298
  1100. Frame Length: 54 bytes
  1101. Capture Length: 54 bytes
  1102. [Frame is marked: False]
  1103. [Protocols in frame: eth:ip:tcp]
  1104. [Coloring Rule Name: TCP RST]
  1105. [Coloring Rule String: tcp.flags.reset eq 1]
  1106. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1107. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1108. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1109. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1110. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1111. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1112. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1113. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1114. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1115. Type: IP (0x0800)
  1116. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1117. Version: 4
  1118. Header length: 20 bytes
  1119. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1120. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1121. .... ..0. = ECN-Capable Transport (ECT): 0
  1122. .... ...0 = ECN-CE: 0
  1123. Total Length: 40
  1124. Identification: 0xb40c (46092)
  1125. Flags: 0x02 (Don't Fragment)
  1126. 0.. = Reserved bit: Not Set
  1127. .1. = Don't fragment: Set
  1128. ..0 = More fragments: Not Set
  1129. Fragment offset: 0
  1130. Time to live: 63
  1131. Protocol: TCP (0x06)
  1132. Header checksum: 0x01a9 [correct]
  1133. [Good: True]
  1134. [Bad : False]
  1135. Source: 192.168.3.60 (192.168.3.60)
  1136. Destination: 192.168.1.142 (192.168.1.142)
  1137. Transmission Control Protocol, Src Port: http (80), Dst Port: 51149 (51149), Seq: 1607, Len: 0
  1138. Source port: http (80)
  1139. Destination port: 51149 (51149)
  1140. [Stream index: 26]
  1141. Sequence number: 1607 (relative sequence number)
  1142. Header length: 20 bytes
  1143. Flags: 0x04 (RST)
  1144. 0... .... = Congestion Window Reduced (CWR): Not set
  1145. .0.. .... = ECN-Echo: Not set
  1146. ..0. .... = Urgent: Not set
  1147. ...0 .... = Acknowledgement: Not set
  1148. .... 0... = Push: Not set
  1149. .... .1.. = Reset: Set
  1150. [Expert Info (Chat/Sequence): Connection reset (RST)]
  1151. [Message: Connection reset (RST)]
  1152. [Severity level: Chat]
  1153. [Group: Sequence]
  1154. .... ..0. = Syn: Not set
  1155. .... ...0 = Fin: Not set
  1156. Window size: 0
  1157. Checksum: 0xe336 [validation disabled]
  1158. [Good Checksum: False]
  1159. [Bad Checksum: False]
  1160.  
  1161. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1162. 0010 00 28 b4 0c 40 00 3f 06 01 a9 c0 a8 03 3c c0 a8 .(..@.?......<..
  1163. 0020 01 8e 00 50 c7 cd 55 51 29 20 00 00 00 00 50 04 ...P..UQ) ....P.
  1164. 0030 00 00 e3 36 00 00 ...6..
  1165.  
  1166. No. Time Source Destination Protocol Info
  1167. 299 57.315962 192.168.1.142 192.168.3.60 TCP 51150 > http [SYN] Seq=0 Win=8192 Len=0 MSS=1460 WS=2
  1168.  
  1169. Frame 299 (66 bytes on wire, 66 bytes captured)
  1170. Arrival Time: Aug 17, 2010 16:52:39.492746000
  1171. [Time delta from previous captured frame: 0.018154000 seconds]
  1172. [Time delta from previous displayed frame: 0.018154000 seconds]
  1173. [Time since reference or first frame: 57.315962000 seconds]
  1174. Frame Number: 299
  1175. Frame Length: 66 bytes
  1176. Capture Length: 66 bytes
  1177. [Frame is marked: False]
  1178. [Protocols in frame: eth:ip:tcp]
  1179. [Coloring Rule Name: HTTP]
  1180. [Coloring Rule String: http || tcp.port == 80]
  1181. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1182. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1183. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1184. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1185. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1186. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1187. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1188. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1189. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1190. Type: IP (0x0800)
  1191. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  1192. Version: 4
  1193. Header length: 20 bytes
  1194. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1195. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1196. .... ..0. = ECN-Capable Transport (ECT): 0
  1197. .... ...0 = ECN-CE: 0
  1198. Total Length: 52
  1199. Identification: 0x444b (17483)
  1200. Flags: 0x02 (Don't Fragment)
  1201. 0.. = Reserved bit: Not Set
  1202. .1. = Don't fragment: Set
  1203. ..0 = More fragments: Not Set
  1204. Fragment offset: 0
  1205. Time to live: 128
  1206. Protocol: TCP (0x06)
  1207. Header checksum: 0x305e [correct]
  1208. [Good: True]
  1209. [Bad : False]
  1210. Source: 192.168.1.142 (192.168.1.142)
  1211. Destination: 192.168.3.60 (192.168.3.60)
  1212. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 0, Len: 0
  1213. Source port: 51150 (51150)
  1214. Destination port: http (80)
  1215. [Stream index: 27]
  1216. Sequence number: 0 (relative sequence number)
  1217. Header length: 32 bytes
  1218. Flags: 0x02 (SYN)
  1219. 0... .... = Congestion Window Reduced (CWR): Not set
  1220. .0.. .... = ECN-Echo: Not set
  1221. ..0. .... = Urgent: Not set
  1222. ...0 .... = Acknowledgement: Not set
  1223. .... 0... = Push: Not set
  1224. .... .0.. = Reset: Not set
  1225. .... ..1. = Syn: Set
  1226. [Expert Info (Chat/Sequence): Connection establish request (SYN): server port http]
  1227. [Message: Connection establish request (SYN): server port http]
  1228. [Severity level: Chat]
  1229. [Group: Sequence]
  1230. .... ...0 = Fin: Not set
  1231. Window size: 8192
  1232. Checksum: 0x2722 [validation disabled]
  1233. [Good Checksum: False]
  1234. [Bad Checksum: False]
  1235. Options: (12 bytes)
  1236. Maximum segment size: 1460 bytes
  1237. NOP
  1238. Window scale: 2 (multiply by 4)
  1239. NOP
  1240. NOP
  1241. SACK permitted
  1242.  
  1243. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1244. 0010 00 34 44 4b 40 00 80 06 30 5e c0 a8 01 8e c0 a8 .4DK@...0^......
  1245. 0020 03 3c c7 ce 00 50 3e 40 9b 7a 00 00 00 00 80 02 .<...P>@.z......
  1246. 0030 20 00 27 22 00 00 02 04 05 b4 01 03 03 02 01 01 .'"............
  1247. 0040 04 02 ..
  1248.  
  1249. No. Time Source Destination Protocol Info
  1250. 300 57.317237 192.168.3.60 192.168.1.142 TCP http > 51150 [SYN, ACK] Seq=0 Ack=1 Win=511 Len=0 MSS=1024
  1251.  
  1252. Frame 300 (58 bytes on wire, 58 bytes captured)
  1253. Arrival Time: Aug 17, 2010 16:52:39.494021000
  1254. [Time delta from previous captured frame: 0.001275000 seconds]
  1255. [Time delta from previous displayed frame: 0.001275000 seconds]
  1256. [Time since reference or first frame: 57.317237000 seconds]
  1257. Frame Number: 300
  1258. Frame Length: 58 bytes
  1259. Capture Length: 58 bytes
  1260. [Frame is marked: False]
  1261. [Protocols in frame: eth:ip:tcp]
  1262. [Coloring Rule Name: HTTP]
  1263. [Coloring Rule String: http || tcp.port == 80]
  1264. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1265. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1266. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1267. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1268. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1269. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1270. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1271. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1272. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1273. Type: IP (0x0800)
  1274. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1275. Version: 4
  1276. Header length: 20 bytes
  1277. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1278. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1279. .... ..0. = ECN-Capable Transport (ECT): 0
  1280. .... ...0 = ECN-CE: 0
  1281. Total Length: 44
  1282. Identification: 0xb40d (46093)
  1283. Flags: 0x02 (Don't Fragment)
  1284. 0.. = Reserved bit: Not Set
  1285. .1. = Don't fragment: Set
  1286. ..0 = More fragments: Not Set
  1287. Fragment offset: 0
  1288. Time to live: 63
  1289. Protocol: TCP (0x06)
  1290. Header checksum: 0x01a4 [correct]
  1291. [Good: True]
  1292. [Bad : False]
  1293. Source: 192.168.3.60 (192.168.3.60)
  1294. Destination: 192.168.1.142 (192.168.1.142)
  1295. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 0, Ack: 1, Len: 0
  1296. Source port: http (80)
  1297. Destination port: 51150 (51150)
  1298. [Stream index: 27]
  1299. Sequence number: 0 (relative sequence number)
  1300. Acknowledgement number: 1 (relative ack number)
  1301. Header length: 24 bytes
  1302. Flags: 0x12 (SYN, ACK)
  1303. 0... .... = Congestion Window Reduced (CWR): Not set
  1304. .0.. .... = ECN-Echo: Not set
  1305. ..0. .... = Urgent: Not set
  1306. ...1 .... = Acknowledgement: Set
  1307. .... 0... = Push: Not set
  1308. .... .0.. = Reset: Not set
  1309. .... ..1. = Syn: Set
  1310. [Expert Info (Chat/Sequence): Connection establish acknowledge (SYN+ACK): server port http]
  1311. [Message: Connection establish acknowledge (SYN+ACK): server port http]
  1312. [Severity level: Chat]
  1313. [Group: Sequence]
  1314. .... ...0 = Fin: Not set
  1315. Window size: 511
  1316. Checksum: 0x6f66 [validation disabled]
  1317. [Good Checksum: False]
  1318. [Bad Checksum: False]
  1319. Options: (4 bytes)
  1320. Maximum segment size: 1024 bytes
  1321. [SEQ/ACK analysis]
  1322. [This is an ACK to the segment in frame: 299]
  1323. [The RTT to ACK the segment was: 0.001275000 seconds]
  1324.  
  1325. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1326. 0010 00 2c b4 0d 40 00 3f 06 01 a4 c0 a8 03 3c c0 a8 .,..@.?......<..
  1327. 0020 01 8e 00 50 c7 ce 56 2f aa 40 3e 40 9b 7b 60 12 ...P..V/.@>@.{`.
  1328. 0030 01 ff 6f 66 00 00 02 04 04 00 ..of......
  1329.  
  1330. No. Time Source Destination Protocol Info
  1331. 301 57.317338 192.168.1.142 192.168.3.60 TCP 51150 > http [ACK] Seq=1 Ack=1 Win=16384 Len=0
  1332.  
  1333. Frame 301 (54 bytes on wire, 54 bytes captured)
  1334. Arrival Time: Aug 17, 2010 16:52:39.494122000
  1335. [Time delta from previous captured frame: 0.000101000 seconds]
  1336. [Time delta from previous displayed frame: 0.000101000 seconds]
  1337. [Time since reference or first frame: 57.317338000 seconds]
  1338. Frame Number: 301
  1339. Frame Length: 54 bytes
  1340. Capture Length: 54 bytes
  1341. [Frame is marked: False]
  1342. [Protocols in frame: eth:ip:tcp]
  1343. [Coloring Rule Name: HTTP]
  1344. [Coloring Rule String: http || tcp.port == 80]
  1345. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1346. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1347. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1348. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1349. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1350. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1351. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1352. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1353. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1354. Type: IP (0x0800)
  1355. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  1356. Version: 4
  1357. Header length: 20 bytes
  1358. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1359. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1360. .... ..0. = ECN-Capable Transport (ECT): 0
  1361. .... ...0 = ECN-CE: 0
  1362. Total Length: 40
  1363. Identification: 0x444c (17484)
  1364. Flags: 0x02 (Don't Fragment)
  1365. 0.. = Reserved bit: Not Set
  1366. .1. = Don't fragment: Set
  1367. ..0 = More fragments: Not Set
  1368. Fragment offset: 0
  1369. Time to live: 128
  1370. Protocol: TCP (0x06)
  1371. Header checksum: 0x3069 [correct]
  1372. [Good: True]
  1373. [Bad : False]
  1374. Source: 192.168.1.142 (192.168.1.142)
  1375. Destination: 192.168.3.60 (192.168.3.60)
  1376. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 1, Ack: 1, Len: 0
  1377. Source port: 51150 (51150)
  1378. Destination port: http (80)
  1379. [Stream index: 27]
  1380. Sequence number: 1 (relative sequence number)
  1381. Acknowledgement number: 1 (relative ack number)
  1382. Header length: 20 bytes
  1383. Flags: 0x10 (ACK)
  1384. 0... .... = Congestion Window Reduced (CWR): Not set
  1385. .0.. .... = ECN-Echo: Not set
  1386. ..0. .... = Urgent: Not set
  1387. ...1 .... = Acknowledgement: Set
  1388. .... 0... = Push: Not set
  1389. .... .0.. = Reset: Not set
  1390. .... ..0. = Syn: Not set
  1391. .... ...0 = Fin: Not set
  1392. Window size: 16384
  1393. Checksum: 0x476e [validation disabled]
  1394. [Good Checksum: False]
  1395. [Bad Checksum: False]
  1396. [SEQ/ACK analysis]
  1397. [This is an ACK to the segment in frame: 300]
  1398. [The RTT to ACK the segment was: 0.000101000 seconds]
  1399.  
  1400. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1401. 0010 00 28 44 4c 40 00 80 06 30 69 c0 a8 01 8e c0 a8 .(DL@...0i......
  1402. 0020 03 3c c7 ce 00 50 3e 40 9b 7b 56 2f aa 41 50 10 .<...P>@.{V/.AP.
  1403. 0030 40 00 47 6e 00 00 @.Gn..
  1404.  
  1405. No. Time Source Destination Protocol Info
  1406. 302 57.336625 192.168.1.142 192.168.3.60 HTTP GET /getdata.htm HTTP/1.1
  1407.  
  1408. Frame 302 (127 bytes on wire, 127 bytes captured)
  1409. Arrival Time: Aug 17, 2010 16:52:39.513409000
  1410. [Time delta from previous captured frame: 0.019287000 seconds]
  1411. [Time delta from previous displayed frame: 0.019287000 seconds]
  1412. [Time since reference or first frame: 57.336625000 seconds]
  1413. Frame Number: 302
  1414. Frame Length: 127 bytes
  1415. Capture Length: 127 bytes
  1416. [Frame is marked: False]
  1417. [Protocols in frame: eth:ip:tcp:http]
  1418. [Coloring Rule Name: HTTP]
  1419. [Coloring Rule String: http || tcp.port == 80]
  1420. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1421. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1422. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1423. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1424. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1425. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1426. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1427. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1428. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1429. Type: IP (0x0800)
  1430. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  1431. Version: 4
  1432. Header length: 20 bytes
  1433. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1434. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1435. .... ..0. = ECN-Capable Transport (ECT): 0
  1436. .... ...0 = ECN-CE: 0
  1437. Total Length: 113
  1438. Identification: 0x444d (17485)
  1439. Flags: 0x02 (Don't Fragment)
  1440. 0.. = Reserved bit: Not Set
  1441. .1. = Don't fragment: Set
  1442. ..0 = More fragments: Not Set
  1443. Fragment offset: 0
  1444. Time to live: 128
  1445. Protocol: TCP (0x06)
  1446. Header checksum: 0x301f [correct]
  1447. [Good: True]
  1448. [Bad : False]
  1449. Source: 192.168.1.142 (192.168.1.142)
  1450. Destination: 192.168.3.60 (192.168.3.60)
  1451. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 1, Ack: 1, Len: 73
  1452. Source port: 51150 (51150)
  1453. Destination port: http (80)
  1454. [Stream index: 27]
  1455. Sequence number: 1 (relative sequence number)
  1456. [Next sequence number: 74 (relative sequence number)]
  1457. Acknowledgement number: 1 (relative ack number)
  1458. Header length: 20 bytes
  1459. Flags: 0x18 (PSH, ACK)
  1460. 0... .... = Congestion Window Reduced (CWR): Not set
  1461. .0.. .... = ECN-Echo: Not set
  1462. ..0. .... = Urgent: Not set
  1463. ...1 .... = Acknowledgement: Set
  1464. .... 1... = Push: Set
  1465. .... .0.. = Reset: Not set
  1466. .... ..0. = Syn: Not set
  1467. .... ...0 = Fin: Not set
  1468. Window size: 16384
  1469. Checksum: 0xfef2 [validation disabled]
  1470. [Good Checksum: False]
  1471. [Bad Checksum: False]
  1472. [SEQ/ACK analysis]
  1473. [Number of bytes in flight: 73]
  1474. Hypertext Transfer Protocol
  1475. GET /getdata.htm HTTP/1.1\r\n
  1476. [Expert Info (Chat/Sequence): GET /getdata.htm HTTP/1.1\r\n]
  1477. [Message: GET /getdata.htm HTTP/1.1\r\n]
  1478. [Severity level: Chat]
  1479. [Group: Sequence]
  1480. Request Method: GET
  1481. Request URI: /getdata.htm
  1482. Request Version: HTTP/1.1
  1483. Host: 192.168.3.60\r\n
  1484. Connection: Keep-Alive\r\n
  1485. \r\n
  1486.  
  1487. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1488. 0010 00 71 44 4d 40 00 80 06 30 1f c0 a8 01 8e c0 a8 .qDM@...0.......
  1489. 0020 03 3c c7 ce 00 50 3e 40 9b 7b 56 2f aa 41 50 18 .<...P>@.{V/.AP.
  1490. 0030 40 00 fe f2 00 00 47 45 54 20 2f 67 65 74 64 61 @.....GET /getda
  1491. 0040 74 61 2e 68 74 6d 20 48 54 54 50 2f 31 2e 31 0d ta.htm HTTP/1.1.
  1492. 0050 0a 48 6f 73 74 3a 20 31 39 32 2e 31 36 38 2e 33 .Host: 192.168.3
  1493. 0060 2e 36 30 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a .60..Connection:
  1494. 0070 20 4b 65 65 70 2d 41 6c 69 76 65 0d 0a 0d 0a Keep-Alive....
  1495.  
  1496. No. Time Source Destination Protocol Info
  1497. 303 57.348704 192.168.3.60 192.168.1.142 TCP http > 51150 [ACK] Seq=1 Ack=74 Win=511 Len=0
  1498.  
  1499. Frame 303 (54 bytes on wire, 54 bytes captured)
  1500. Arrival Time: Aug 17, 2010 16:52:39.525488000
  1501. [Time delta from previous captured frame: 0.012079000 seconds]
  1502. [Time delta from previous displayed frame: 0.012079000 seconds]
  1503. [Time since reference or first frame: 57.348704000 seconds]
  1504. Frame Number: 303
  1505. Frame Length: 54 bytes
  1506. Capture Length: 54 bytes
  1507. [Frame is marked: False]
  1508. [Protocols in frame: eth:ip:tcp]
  1509. [Coloring Rule Name: HTTP]
  1510. [Coloring Rule String: http || tcp.port == 80]
  1511. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1512. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1513. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1514. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1515. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1516. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1517. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1518. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1519. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1520. Type: IP (0x0800)
  1521. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1522. Version: 4
  1523. Header length: 20 bytes
  1524. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1525. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1526. .... ..0. = ECN-Capable Transport (ECT): 0
  1527. .... ...0 = ECN-CE: 0
  1528. Total Length: 40
  1529. Identification: 0xb40e (46094)
  1530. Flags: 0x02 (Don't Fragment)
  1531. 0.. = Reserved bit: Not Set
  1532. .1. = Don't fragment: Set
  1533. ..0 = More fragments: Not Set
  1534. Fragment offset: 0
  1535. Time to live: 63
  1536. Protocol: TCP (0x06)
  1537. Header checksum: 0x01a7 [correct]
  1538. [Good: True]
  1539. [Bad : False]
  1540. Source: 192.168.3.60 (192.168.3.60)
  1541. Destination: 192.168.1.142 (192.168.1.142)
  1542. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 1, Ack: 74, Len: 0
  1543. Source port: http (80)
  1544. Destination port: 51150 (51150)
  1545. [Stream index: 27]
  1546. Sequence number: 1 (relative sequence number)
  1547. Acknowledgement number: 74 (relative ack number)
  1548. Header length: 20 bytes
  1549. Flags: 0x10 (ACK)
  1550. 0... .... = Congestion Window Reduced (CWR): Not set
  1551. .0.. .... = ECN-Echo: Not set
  1552. ..0. .... = Urgent: Not set
  1553. ...1 .... = Acknowledgement: Set
  1554. .... 0... = Push: Not set
  1555. .... .0.. = Reset: Not set
  1556. .... ..0. = Syn: Not set
  1557. .... ...0 = Fin: Not set
  1558. Window size: 511
  1559. Checksum: 0x8526 [validation disabled]
  1560. [Good Checksum: False]
  1561. [Bad Checksum: False]
  1562. [SEQ/ACK analysis]
  1563. [This is an ACK to the segment in frame: 302]
  1564. [The RTT to ACK the segment was: 0.012079000 seconds]
  1565.  
  1566. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1567. 0010 00 28 b4 0e 40 00 3f 06 01 a7 c0 a8 03 3c c0 a8 .(..@.?......<..
  1568. 0020 01 8e 00 50 c7 ce 56 2f aa 41 3e 40 9b c4 50 10 ...P..V/.A>@..P.
  1569. 0030 01 ff 85 26 00 00 ...&..
  1570.  
  1571. No. Time Source Destination Protocol Info
  1572. 304 57.446361 192.168.3.60 192.168.1.142 HTTP Continuation or non-HTTP traffic
  1573.  
  1574. Frame 304 (1078 bytes on wire, 1078 bytes captured)
  1575. Arrival Time: Aug 17, 2010 16:52:39.623145000
  1576. [Time delta from previous captured frame: 0.097657000 seconds]
  1577. [Time delta from previous displayed frame: 0.097657000 seconds]
  1578. [Time since reference or first frame: 57.446361000 seconds]
  1579. Frame Number: 304
  1580. Frame Length: 1078 bytes
  1581. Capture Length: 1078 bytes
  1582. [Frame is marked: False]
  1583. [Protocols in frame: eth:ip:tcp:http:data]
  1584. [Coloring Rule Name: HTTP]
  1585. [Coloring Rule String: http || tcp.port == 80]
  1586. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1587. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1588. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1589. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1590. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1591. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1592. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1593. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1594. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1595. Type: IP (0x0800)
  1596. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1597. Version: 4
  1598. Header length: 20 bytes
  1599. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1600. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1601. .... ..0. = ECN-Capable Transport (ECT): 0
  1602. .... ...0 = ECN-CE: 0
  1603. Total Length: 1064
  1604. Identification: 0xb40f (46095)
  1605. Flags: 0x02 (Don't Fragment)
  1606. 0.. = Reserved bit: Not Set
  1607. .1. = Don't fragment: Set
  1608. ..0 = More fragments: Not Set
  1609. Fragment offset: 0
  1610. Time to live: 63
  1611. Protocol: TCP (0x06)
  1612. Header checksum: 0xfda5 [correct]
  1613. [Good: True]
  1614. [Bad : False]
  1615. Source: 192.168.3.60 (192.168.3.60)
  1616. Destination: 192.168.1.142 (192.168.1.142)
  1617. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 1, Ack: 74, Len: 1024
  1618. Source port: http (80)
  1619. Destination port: 51150 (51150)
  1620. [Stream index: 27]
  1621. Sequence number: 1 (relative sequence number)
  1622. [Next sequence number: 1025 (relative sequence number)]
  1623. Acknowledgement number: 74 (relative ack number)
  1624. Header length: 20 bytes
  1625. Flags: 0x18 (PSH, ACK)
  1626. 0... .... = Congestion Window Reduced (CWR): Not set
  1627. .0.. .... = ECN-Echo: Not set
  1628. ..0. .... = Urgent: Not set
  1629. ...1 .... = Acknowledgement: Set
  1630. .... 1... = Push: Set
  1631. .... .0.. = Reset: Not set
  1632. .... ..0. = Syn: Not set
  1633. .... ...0 = Fin: Not set
  1634. Window size: 511
  1635. Checksum: 0xd4fa [validation disabled]
  1636. [Good Checksum: False]
  1637. [Bad Checksum: False]
  1638. [SEQ/ACK analysis]
  1639. [Number of bytes in flight: 1024]
  1640. Hypertext Transfer Protocol
  1641. Data (1024 bytes)
  1642. Data: 7B6E616D653A22584941434F4E222C646174653A2230382F...
  1643. [Length: 1024]
  1644.  
  1645. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1646. 0010 04 28 b4 0f 40 00 3f 06 fd a5 c0 a8 03 3c c0 a8 .(..@.?......<..
  1647. 0020 01 8e 00 50 c7 ce 56 2f aa 41 3e 40 9b c4 50 18 ...P..V/.A>@..P.
  1648. 0030 01 ff d4 fa 00 00 7b 6e 61 6d 65 3a 22 58 49 41 ......{name:"XIA
  1649. 0040 43 4f 4e 22 2c 64 61 74 65 3a 22 30 38 2f 31 37 CON",date:"08/17
  1650. 0050 2f 31 30 20 31 36 3a 35 32 3a 34 37 22 2c 75 70 /10 16:52:47",up
  1651. 0060 74 69 6d 65 3a 22 34 64 20 30 35 3a 30 38 3a 31 time:"4d 05:08:1
  1652. 0070 31 22 2c 73 63 61 6c 65 3a 30 2c 6d 61 63 61 64 1",scale:0,macad
  1653. 0080 64 72 3a 22 30 30 3a 32 30 3a 34 41 3a 41 39 3a dr:"00:20:4A:A9:
  1654. 0090 41 33 3a 30 46 22 2c 64 65 76 74 79 70 65 3a 22 A3:0F",devtype:"
  1655. 00a0 39 35 22 2c 72 65 66 72 65 73 68 3a 22 36 30 22 95",refresh:"60"
  1656. 00b0 2c 73 65 6e 73 6f 72 3a 5b 7b 6c 61 62 65 6c 3a ,sensor:[{label:
  1657. 00c0 22 41 4d 42 49 45 4e 54 22 2c 74 65 6d 70 66 3a "AMBIENT",tempf:
  1658. 00d0 22 37 31 2e 39 30 22 2c 74 65 6d 70 63 3a 22 32 "71.90",tempc:"2
  1659. 00e0 32 2e 31 37 22 2c 68 69 67 68 66 3a 22 37 32 2e 2.17",highf:"72.
  1660. 00f0 39 33 22 2c 68 69 67 68 63 3a 22 32 32 2e 37 34 93",highc:"22.74
  1661. 0100 22 2c 6c 6f 77 66 3a 22 36 35 2e 34 38 22 2c 6c ",lowf:"65.48",l
  1662. 0110 6f 77 63 3a 22 31 38 2e 36 30 22 2c 61 6c 61 72 owc:"18.60",alar
  1663. 0120 6d 3a 30 2c 74 79 70 65 3a 31 36 2c 65 6e 61 62 m:0,type:16,enab
  1664. 0130 6c 65 64 3a 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 led:1},{label:"S
  1665. 0140 45 4e 53 4f 52 31 22 2c 74 65 6d 70 66 3a 22 37 ENSOR1",tempf:"7
  1666. 0150 36 2e 35 35 22 2c 74 65 6d 70 63 3a 22 32 34 2e 6.55",tempc:"24.
  1667. 0160 37 35 22 2c 68 69 67 68 66 3a 22 37 36 2e 38 37 75",highf:"76.87
  1668. 0170 22 2c 68 69 67 68 63 3a 22 32 34 2e 39 33 22 2c ",highc:"24.93",
  1669. 0180 6c 6f 77 66 3a 22 37 30 2e 32 35 22 2c 6c 6f 77 lowf:"70.25",low
  1670. 0190 63 3a 22 32 31 2e 32 35 22 2c 61 6c 61 72 6d 3a c:"21.25",alarm:
  1671. 01a0 30 2c 74 79 70 65 3a 31 36 2c 65 6e 61 62 6c 65 0,type:16,enable
  1672. 01b0 64 3a 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e d:1},{label:"SEN
  1673. 01c0 53 4f 52 32 22 2c 74 65 6d 70 66 3a 22 37 39 2e SOR2",tempf:"79.
  1674. 01d0 34 36 22 2c 74 65 6d 70 63 3a 22 32 36 2e 33 37 46",tempc:"26.37
  1675. 01e0 22 2c 68 69 67 68 66 3a 22 38 30 2e 38 31 22 2c ",highf:"80.81",
  1676. 01f0 68 69 67 68 63 3a 22 32 37 2e 31 32 22 2c 6c 6f highc:"27.12",lo
  1677. 0200 77 66 3a 22 36 38 2e 33 32 22 2c 6c 6f 77 63 3a wf:"68.32",lowc:
  1678. 0210 22 32 30 2e 31 38 22 2c 61 6c 61 72 6d 3a 30 2c "20.18",alarm:0,
  1679. 0220 74 79 70 65 3a 31 36 2c 65 6e 61 62 6c 65 64 3a type:16,enabled:
  1680. 0230 31 7d 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 1},{label:"SENSO
  1681. 0240 52 33 22 2c 74 65 6d 70 66 3a 22 37 37 2e 30 30 R3",tempf:"77.00
  1682. 0250 22 2c 74 65 6d 70 63 3a 22 32 35 2e 30 30 22 2c ",tempc:"25.00",
  1683. 0260 68 69 67 68 66 3a 22 37 37 2e 31 30 22 2c 68 69 highf:"77.10",hi
  1684. 0270 67 68 63 3a 22 32 35 2e 30 36 22 2c 6c 6f 77 66 ghc:"25.06",lowf
  1685. 0280 3a 22 37 30 2e 32 35 22 2c 6c 6f 77 63 3a 22 32 :"70.25",lowc:"2
  1686. 0290 31 2e 32 35 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 1.25",alarm:0,ty
  1687. 02a0 70 65 3a 31 36 2c 65 6e 61 62 6c 65 64 3a 31 7d pe:16,enabled:1}
  1688. 02b0 2c 7b 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 52 34 ,{label:"SENSOR4
  1689. 02c0 22 2c 74 65 6d 70 66 3a 22 37 34 2e 31 37 22 2c ",tempf:"74.17",
  1690. 02d0 74 65 6d 70 63 3a 22 32 33 2e 34 33 22 2c 68 69 tempc:"23.43",hi
  1691. 02e0 67 68 66 3a 22 37 35 2e 36 35 22 2c 68 69 67 68 ghf:"75.65",high
  1692. 02f0 63 3a 22 32 34 2e 32 35 22 2c 6c 6f 77 66 3a 22 c:"24.25",lowf:"
  1693. 0300 37 31 2e 32 35 22 2c 6c 6f 77 63 3a 22 32 31 2e 71.25",lowc:"21.
  1694. 0310 38 31 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 70 65 81",alarm:0,type
  1695. 0320 3a 31 36 2c 65 6e 61 62 6c 65 64 3a 31 7d 2c 7b :16,enabled:1},{
  1696. 0330 6c 61 62 65 6c 3a 22 53 45 4e 53 4f 52 35 22 2c label:"SENSOR5",
  1697. 0340 74 65 6d 70 66 3a 22 37 39 2e 38 30 22 2c 74 65 tempf:"79.80",te
  1698. 0350 6d 70 63 3a 22 32 36 2e 35 36 22 2c 68 69 67 68 mpc:"26.56",high
  1699. 0360 66 3a 22 38 30 2e 37 30 22 2c 68 69 67 68 63 3a f:"80.70",highc:
  1700. 0370 22 32 37 2e 30 36 22 2c 6c 6f 77 66 3a 22 36 37 "27.06",lowf:"67
  1701. 0380 2e 36 35 22 2c 6c 6f 77 63 3a 22 31 39 2e 38 31 .65",lowc:"19.81
  1702. 0390 22 2c 61 6c 61 72 6d 3a 30 2c 74 79 70 65 3a 31 ",alarm:0,type:1
  1703. 03a0 36 2c 65 6e 61 62 6c 65 64 3a 31 7d 2c 7b 6c 61 6,enabled:1},{la
  1704. 03b0 62 65 6c 3a 22 53 45 4e 53 4f 52 36 22 2c 74 65 bel:"SENSOR6",te
  1705. 03c0 6d 70 66 3a 22 37 36 2e 32 30 22 2c 74 65 6d 70 mpf:"76.20",temp
  1706. 03d0 63 3a 22 32 34 2e 35 36 22 2c 68 69 67 68 66 3a c:"24.56",highf:
  1707. 03e0 22 37 36 2e 37 36 22 2c 68 69 67 68 63 3a 22 32 "76.76",highc:"2
  1708. 03f0 34 2e 38 37 22 2c 6c 6f 77 66 3a 22 36 39 2e 36 4.87",lowf:"69.6
  1709. 0400 37 22 2c 6c 6f 77 63 3a 22 32 30 2e 39 33 22 2c 7",lowc:"20.93",
  1710. 0410 61 6c 61 72 6d 3a 30 2c 74 79 70 65 3a 31 36 2c alarm:0,type:16,
  1711. 0420 65 6e 61 62 6c 65 64 3a 31 7d 5d 2c 73 77 69 74 enabled:1}],swit
  1712. 0430 63 68 5f 73 65 6e ch_sen
  1713.  
  1714. No. Time Source Destination Protocol Info
  1715. 305 57.446624 192.168.3.60 192.168.1.142 HTTP Continuation or non-HTTP traffic
  1716.  
  1717. Frame 305 (635 bytes on wire, 635 bytes captured)
  1718. Arrival Time: Aug 17, 2010 16:52:39.623408000
  1719. [Time delta from previous captured frame: 0.000263000 seconds]
  1720. [Time delta from previous displayed frame: 0.000263000 seconds]
  1721. [Time since reference or first frame: 57.446624000 seconds]
  1722. Frame Number: 305
  1723. Frame Length: 635 bytes
  1724. Capture Length: 635 bytes
  1725. [Frame is marked: False]
  1726. [Protocols in frame: eth:ip:tcp:http]
  1727. [Coloring Rule Name: HTTP]
  1728. [Coloring Rule String: http || tcp.port == 80]
  1729. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1730. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1731. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1732. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1733. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1734. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1735. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1736. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1737. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1738. Type: IP (0x0800)
  1739. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1740. Version: 4
  1741. Header length: 20 bytes
  1742. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1743. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1744. .... ..0. = ECN-Capable Transport (ECT): 0
  1745. .... ...0 = ECN-CE: 0
  1746. Total Length: 621
  1747. Identification: 0xb410 (46096)
  1748. Flags: 0x02 (Don't Fragment)
  1749. 0.. = Reserved bit: Not Set
  1750. .1. = Don't fragment: Set
  1751. ..0 = More fragments: Not Set
  1752. Fragment offset: 0
  1753. Time to live: 63
  1754. Protocol: TCP (0x06)
  1755. Header checksum: 0xff5f [correct]
  1756. [Good: True]
  1757. [Bad : False]
  1758. Source: 192.168.3.60 (192.168.3.60)
  1759. Destination: 192.168.1.142 (192.168.1.142)
  1760. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 1025, Ack: 74, Len: 581
  1761. Source port: http (80)
  1762. Destination port: 51150 (51150)
  1763. [Stream index: 27]
  1764. Sequence number: 1025 (relative sequence number)
  1765. [Next sequence number: 1606 (relative sequence number)]
  1766. Acknowledgement number: 74 (relative ack number)
  1767. Header length: 20 bytes
  1768. Flags: 0x18 (PSH, ACK)
  1769. 0... .... = Congestion Window Reduced (CWR): Not set
  1770. .0.. .... = ECN-Echo: Not set
  1771. ..0. .... = Urgent: Not set
  1772. ...1 .... = Acknowledgement: Set
  1773. .... 1... = Push: Set
  1774. .... .0.. = Reset: Not set
  1775. .... ..0. = Syn: Not set
  1776. .... ...0 = Fin: Not set
  1777. Window size: 511
  1778. Checksum: 0xade7 [validation disabled]
  1779. [Good Checksum: False]
  1780. [Bad Checksum: False]
  1781. [SEQ/ACK analysis]
  1782. [Number of bytes in flight: 1605]
  1783. Hypertext Transfer Protocol
  1784. [truncated] :[{label:"UPS",enabled:1,alarm:1,status:0}],switch_pin:[{label:"Main Power",status:1,alarm:1,enabled:1}],signal_twr:{RE:{enabled:1,status:0},OR:{enabled:0,status:0},GR:{enabled:0,status:0},BL:{enabled:0,status:0},WH:{enabled:0,
  1785.  
  1786. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1787. 0010 02 6d b4 10 40 00 3f 06 ff 5f c0 a8 03 3c c0 a8 .m..@.?.._...<..
  1788. 0020 01 8e 00 50 c7 ce 56 2f ae 41 3e 40 9b c4 50 18 ...P..V/.A>@..P.
  1789. 0030 01 ff ad e7 00 00 3a 5b 7b 6c 61 62 65 6c 3a 22 ......:[{label:"
  1790. 0040 55 50 53 22 2c 65 6e 61 62 6c 65 64 3a 31 2c 61 UPS",enabled:1,a
  1791. 0050 6c 61 72 6d 3a 31 2c 73 74 61 74 75 73 3a 30 7d larm:1,status:0}
  1792. 0060 5d 2c 73 77 69 74 63 68 5f 70 69 6e 3a 5b 7b 6c ],switch_pin:[{l
  1793. 0070 61 62 65 6c 3a 22 4d 61 69 6e 20 50 6f 77 65 72 abel:"Main Power
  1794. 0080 22 2c 73 74 61 74 75 73 3a 31 2c 61 6c 61 72 6d ",status:1,alarm
  1795. 0090 3a 31 2c 65 6e 61 62 6c 65 64 3a 31 7d 5d 2c 73 :1,enabled:1}],s
  1796. 00a0 69 67 6e 61 6c 5f 74 77 72 3a 7b 52 45 3a 7b 65 ignal_twr:{RE:{e
  1797. 00b0 6e 61 62 6c 65 64 3a 31 2c 73 74 61 74 75 73 3a nabled:1,status:
  1798. 00c0 30 7d 2c 4f 52 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},OR:{enabled:0
  1799. 00d0 2c 73 74 61 74 75 73 3a 30 7d 2c 47 52 3a 7b 65 ,status:0},GR:{e
  1800. 00e0 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  1801. 00f0 30 7d 2c 42 4c 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},BL:{enabled:0
  1802. 0100 2c 73 74 61 74 75 73 3a 30 7d 2c 57 48 3a 7b 65 ,status:0},WH:{e
  1803. 0110 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  1804. 0120 30 7d 2c 41 31 3a 7b 65 6e 61 62 6c 65 64 3a 30 0},A1:{enabled:0
  1805. 0130 2c 73 74 61 74 75 73 3a 30 7d 2c 41 32 3a 7b 65 ,status:0},A2:{e
  1806. 0140 6e 61 62 6c 65 64 3a 30 2c 73 74 61 74 75 73 3a nabled:0,status:
  1807. 0150 30 7d 2c 61 74 74 61 63 68 5f 74 79 70 65 3a 31 0},attach_type:1
  1808. 0160 7d 2c 70 69 6e 67 3a 5b 7b 69 70 3a 22 30 2e 30 },ping:[{ip:"0.0
  1809. 0170 2e 30 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 .0.0",status:0,e
  1810. 0180 6e 61 62 6c 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 nabled:0},{ip:"0
  1811. 0190 2e 30 2e 31 36 2e 30 22 2c 73 74 61 74 75 73 3a .0.16.0",status:
  1812. 01a0 30 2c 65 6e 61 62 6c 65 64 3a 30 7d 2c 7b 69 70 0,enabled:0},{ip
  1813. 01b0 3a 22 30 2e 30 2e 30 2e 30 22 2c 73 74 61 74 75 :"0.0.0.0",statu
  1814. 01c0 73 3a 30 2c 65 6e 61 62 6c 65 64 3a 30 7d 2c 7b s:0,enabled:0},{
  1815. 01d0 69 70 3a 22 30 2e 30 2e 30 2e 30 22 2c 73 74 61 ip:"0.0.0.0",sta
  1816. 01e0 74 75 73 3a 30 2c 65 6e 61 62 6c 65 64 3a 30 7d tus:0,enabled:0}
  1817. 01f0 2c 7b 69 70 3a 22 30 2e 30 2e 30 2e 31 36 22 2c ,{ip:"0.0.0.16",
  1818. 0200 73 74 61 74 75 73 3a 30 2c 65 6e 61 62 6c 65 64 status:0,enabled
  1819. 0210 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 2e 30 2e 30 :0},{ip:"0.0.0.0
  1820. 0220 22 2c 73 74 61 74 75 73 3a 30 2c 65 6e 61 62 6c ",status:0,enabl
  1821. 0230 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 2e 30 ed:0},{ip:"0.0.0
  1822. 0240 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 6e 61 .0",status:0,ena
  1823. 0250 62 6c 65 64 3a 30 7d 2c 7b 69 70 3a 22 30 2e 30 bled:0},{ip:"0.0
  1824. 0260 2e 30 2e 30 22 2c 73 74 61 74 75 73 3a 30 2c 65 .0.0",status:0,e
  1825. 0270 6e 61 62 6c 65 64 3a 30 7d 5d 7d nabled:0}]}
  1826.  
  1827. No. Time Source Destination Protocol Info
  1828. 306 57.446694 192.168.1.142 192.168.3.60 TCP 51150 > http [ACK] Seq=74 Ack=1606 Win=16384 Len=0
  1829.  
  1830. Frame 306 (54 bytes on wire, 54 bytes captured)
  1831. Arrival Time: Aug 17, 2010 16:52:39.623478000
  1832. [Time delta from previous captured frame: 0.000070000 seconds]
  1833. [Time delta from previous displayed frame: 0.000070000 seconds]
  1834. [Time since reference or first frame: 57.446694000 seconds]
  1835. Frame Number: 306
  1836. Frame Length: 54 bytes
  1837. Capture Length: 54 bytes
  1838. [Frame is marked: False]
  1839. [Protocols in frame: eth:ip:tcp]
  1840. [Coloring Rule Name: HTTP]
  1841. [Coloring Rule String: http || tcp.port == 80]
  1842. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1843. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1844. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1845. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1846. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1847. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1848. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1849. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1850. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1851. Type: IP (0x0800)
  1852. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  1853. Version: 4
  1854. Header length: 20 bytes
  1855. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1856. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1857. .... ..0. = ECN-Capable Transport (ECT): 0
  1858. .... ...0 = ECN-CE: 0
  1859. Total Length: 40
  1860. Identification: 0x444e (17486)
  1861. Flags: 0x02 (Don't Fragment)
  1862. 0.. = Reserved bit: Not Set
  1863. .1. = Don't fragment: Set
  1864. ..0 = More fragments: Not Set
  1865. Fragment offset: 0
  1866. Time to live: 128
  1867. Protocol: TCP (0x06)
  1868. Header checksum: 0x3067 [correct]
  1869. [Good: True]
  1870. [Bad : False]
  1871. Source: 192.168.1.142 (192.168.1.142)
  1872. Destination: 192.168.3.60 (192.168.3.60)
  1873. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 74, Ack: 1606, Len: 0
  1874. Source port: 51150 (51150)
  1875. Destination port: http (80)
  1876. [Stream index: 27]
  1877. Sequence number: 74 (relative sequence number)
  1878. Acknowledgement number: 1606 (relative ack number)
  1879. Header length: 20 bytes
  1880. Flags: 0x10 (ACK)
  1881. 0... .... = Congestion Window Reduced (CWR): Not set
  1882. .0.. .... = ECN-Echo: Not set
  1883. ..0. .... = Urgent: Not set
  1884. ...1 .... = Acknowledgement: Set
  1885. .... 0... = Push: Not set
  1886. .... .0.. = Reset: Not set
  1887. .... ..0. = Syn: Not set
  1888. .... ...0 = Fin: Not set
  1889. Window size: 16384
  1890. Checksum: 0x40e0 [validation disabled]
  1891. [Good Checksum: False]
  1892. [Bad Checksum: False]
  1893. [SEQ/ACK analysis]
  1894. [This is an ACK to the segment in frame: 305]
  1895. [The RTT to ACK the segment was: 0.000070000 seconds]
  1896.  
  1897. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  1898. 0010 00 28 44 4e 40 00 80 06 30 67 c0 a8 01 8e c0 a8 .(DN@...0g......
  1899. 0020 03 3c c7 ce 00 50 3e 40 9b c4 56 2f b0 86 50 10 .<...P>@..V/..P.
  1900. 0030 40 00 40 e0 00 00 @.@...
  1901.  
  1902. No. Time Source Destination Protocol Info
  1903. 307 57.447808 192.168.3.60 192.168.1.142 TCP http > 51150 [FIN, ACK] Seq=1606 Ack=74 Win=511 Len=0
  1904.  
  1905. Frame 307 (54 bytes on wire, 54 bytes captured)
  1906. Arrival Time: Aug 17, 2010 16:52:39.624592000
  1907. [Time delta from previous captured frame: 0.001114000 seconds]
  1908. [Time delta from previous displayed frame: 0.001114000 seconds]
  1909. [Time since reference or first frame: 57.447808000 seconds]
  1910. Frame Number: 307
  1911. Frame Length: 54 bytes
  1912. Capture Length: 54 bytes
  1913. [Frame is marked: False]
  1914. [Protocols in frame: eth:ip:tcp]
  1915. [Coloring Rule Name: HTTP]
  1916. [Coloring Rule String: http || tcp.port == 80]
  1917. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1918. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1919. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  1920. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1921. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1922. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1923. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1924. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  1925. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  1926. Type: IP (0x0800)
  1927. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  1928. Version: 4
  1929. Header length: 20 bytes
  1930. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  1931. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  1932. .... ..0. = ECN-Capable Transport (ECT): 0
  1933. .... ...0 = ECN-CE: 0
  1934. Total Length: 40
  1935. Identification: 0xb411 (46097)
  1936. Flags: 0x02 (Don't Fragment)
  1937. 0.. = Reserved bit: Not Set
  1938. .1. = Don't fragment: Set
  1939. ..0 = More fragments: Not Set
  1940. Fragment offset: 0
  1941. Time to live: 63
  1942. Protocol: TCP (0x06)
  1943. Header checksum: 0x01a4 [correct]
  1944. [Good: True]
  1945. [Bad : False]
  1946. Source: 192.168.3.60 (192.168.3.60)
  1947. Destination: 192.168.1.142 (192.168.1.142)
  1948. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 1606, Ack: 74, Len: 0
  1949. Source port: http (80)
  1950. Destination port: 51150 (51150)
  1951. [Stream index: 27]
  1952. Sequence number: 1606 (relative sequence number)
  1953. Acknowledgement number: 74 (relative ack number)
  1954. Header length: 20 bytes
  1955. Flags: 0x11 (FIN, ACK)
  1956. 0... .... = Congestion Window Reduced (CWR): Not set
  1957. .0.. .... = ECN-Echo: Not set
  1958. ..0. .... = Urgent: Not set
  1959. ...1 .... = Acknowledgement: Set
  1960. .... 0... = Push: Not set
  1961. .... .0.. = Reset: Not set
  1962. .... ..0. = Syn: Not set
  1963. .... ...1 = Fin: Set
  1964. [Expert Info (Chat/Sequence): Connection finish (FIN)]
  1965. [Message: Connection finish (FIN)]
  1966. [Severity level: Chat]
  1967. [Group: Sequence]
  1968. Window size: 511
  1969. Checksum: 0x7ee0 [validation disabled]
  1970. [Good Checksum: False]
  1971. [Bad Checksum: False]
  1972. [SEQ/ACK analysis]
  1973. [This is an ACK to the segment in frame: 306]
  1974. [The RTT to ACK the segment was: 0.001114000 seconds]
  1975.  
  1976. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  1977. 0010 00 28 b4 11 40 00 3f 06 01 a4 c0 a8 03 3c c0 a8 .(..@.?......<..
  1978. 0020 01 8e 00 50 c7 ce 56 2f b0 86 3e 40 9b c4 50 11 ...P..V/..>@..P.
  1979. 0030 01 ff 7e e0 00 00 ..~...
  1980.  
  1981. No. Time Source Destination Protocol Info
  1982. 308 57.447924 192.168.1.142 192.168.3.60 TCP 51150 > http [ACK] Seq=74 Ack=1607 Win=16384 Len=0
  1983.  
  1984. Frame 308 (54 bytes on wire, 54 bytes captured)
  1985. Arrival Time: Aug 17, 2010 16:52:39.624708000
  1986. [Time delta from previous captured frame: 0.000116000 seconds]
  1987. [Time delta from previous displayed frame: 0.000116000 seconds]
  1988. [Time since reference or first frame: 57.447924000 seconds]
  1989. Frame Number: 308
  1990. Frame Length: 54 bytes
  1991. Capture Length: 54 bytes
  1992. [Frame is marked: False]
  1993. [Protocols in frame: eth:ip:tcp]
  1994. [Coloring Rule Name: HTTP]
  1995. [Coloring Rule String: http || tcp.port == 80]
  1996. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1997. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1998. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  1999. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2000. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2001. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2002. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2003. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2004. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2005. Type: IP (0x0800)
  2006. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  2007. Version: 4
  2008. Header length: 20 bytes
  2009. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  2010. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  2011. .... ..0. = ECN-Capable Transport (ECT): 0
  2012. .... ...0 = ECN-CE: 0
  2013. Total Length: 40
  2014. Identification: 0x444f (17487)
  2015. Flags: 0x02 (Don't Fragment)
  2016. 0.. = Reserved bit: Not Set
  2017. .1. = Don't fragment: Set
  2018. ..0 = More fragments: Not Set
  2019. Fragment offset: 0
  2020. Time to live: 128
  2021. Protocol: TCP (0x06)
  2022. Header checksum: 0x3066 [correct]
  2023. [Good: True]
  2024. [Bad : False]
  2025. Source: 192.168.1.142 (192.168.1.142)
  2026. Destination: 192.168.3.60 (192.168.3.60)
  2027. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 74, Ack: 1607, Len: 0
  2028. Source port: 51150 (51150)
  2029. Destination port: http (80)
  2030. [Stream index: 27]
  2031. Sequence number: 74 (relative sequence number)
  2032. Acknowledgement number: 1607 (relative ack number)
  2033. Header length: 20 bytes
  2034. Flags: 0x10 (ACK)
  2035. 0... .... = Congestion Window Reduced (CWR): Not set
  2036. .0.. .... = ECN-Echo: Not set
  2037. ..0. .... = Urgent: Not set
  2038. ...1 .... = Acknowledgement: Set
  2039. .... 0... = Push: Not set
  2040. .... .0.. = Reset: Not set
  2041. .... ..0. = Syn: Not set
  2042. .... ...0 = Fin: Not set
  2043. Window size: 16384
  2044. Checksum: 0x40df [validation disabled]
  2045. [Good Checksum: False]
  2046. [Bad Checksum: False]
  2047. [SEQ/ACK analysis]
  2048. [This is an ACK to the segment in frame: 307]
  2049. [The RTT to ACK the segment was: 0.000116000 seconds]
  2050.  
  2051. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  2052. 0010 00 28 44 4f 40 00 80 06 30 66 c0 a8 01 8e c0 a8 .(DO@...0f......
  2053. 0020 03 3c c7 ce 00 50 3e 40 9b c4 56 2f b0 87 50 10 .<...P>@..V/..P.
  2054. 0030 40 00 40 df 00 00 @.@...
  2055.  
  2056. No. Time Source Destination Protocol Info
  2057. 309 57.597109 192.168.1.142 192.168.3.60 TCP 51150 > http [FIN, ACK] Seq=74 Ack=1607 Win=16384 Len=0
  2058.  
  2059. Frame 309 (54 bytes on wire, 54 bytes captured)
  2060. Arrival Time: Aug 17, 2010 16:52:39.773893000
  2061. [Time delta from previous captured frame: 0.149185000 seconds]
  2062. [Time delta from previous displayed frame: 0.149185000 seconds]
  2063. [Time since reference or first frame: 57.597109000 seconds]
  2064. Frame Number: 309
  2065. Frame Length: 54 bytes
  2066. Capture Length: 54 bytes
  2067. [Frame is marked: False]
  2068. [Protocols in frame: eth:ip:tcp]
  2069. [Coloring Rule Name: HTTP]
  2070. [Coloring Rule String: http || tcp.port == 80]
  2071. Ethernet II, Src: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80), Dst: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  2072. Destination: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  2073. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  2074. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2075. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2076. Source: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2077. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2078. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2079. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2080. Type: IP (0x0800)
  2081. Internet Protocol, Src: 192.168.1.142 (192.168.1.142), Dst: 192.168.3.60 (192.168.3.60)
  2082. Version: 4
  2083. Header length: 20 bytes
  2084. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  2085. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  2086. .... ..0. = ECN-Capable Transport (ECT): 0
  2087. .... ...0 = ECN-CE: 0
  2088. Total Length: 40
  2089. Identification: 0x4450 (17488)
  2090. Flags: 0x02 (Don't Fragment)
  2091. 0.. = Reserved bit: Not Set
  2092. .1. = Don't fragment: Set
  2093. ..0 = More fragments: Not Set
  2094. Fragment offset: 0
  2095. Time to live: 128
  2096. Protocol: TCP (0x06)
  2097. Header checksum: 0x3065 [correct]
  2098. [Good: True]
  2099. [Bad : False]
  2100. Source: 192.168.1.142 (192.168.1.142)
  2101. Destination: 192.168.3.60 (192.168.3.60)
  2102. Transmission Control Protocol, Src Port: 51150 (51150), Dst Port: http (80), Seq: 74, Ack: 1607, Len: 0
  2103. Source port: 51150 (51150)
  2104. Destination port: http (80)
  2105. [Stream index: 27]
  2106. Sequence number: 74 (relative sequence number)
  2107. Acknowledgement number: 1607 (relative ack number)
  2108. Header length: 20 bytes
  2109. Flags: 0x11 (FIN, ACK)
  2110. 0... .... = Congestion Window Reduced (CWR): Not set
  2111. .0.. .... = ECN-Echo: Not set
  2112. ..0. .... = Urgent: Not set
  2113. ...1 .... = Acknowledgement: Set
  2114. .... 0... = Push: Not set
  2115. .... .0.. = Reset: Not set
  2116. .... ..0. = Syn: Not set
  2117. .... ...1 = Fin: Set
  2118. [Expert Info (Chat/Sequence): Connection finish (FIN)]
  2119. [Message: Connection finish (FIN)]
  2120. [Severity level: Chat]
  2121. [Group: Sequence]
  2122. Window size: 16384
  2123. Checksum: 0x40de [validation disabled]
  2124. [Good Checksum: False]
  2125. [Bad Checksum: False]
  2126.  
  2127. 0000 00 18 39 7a b9 f5 0c 60 76 37 fd 80 08 00 45 00 ..9z...`v7....E.
  2128. 0010 00 28 44 50 40 00 80 06 30 65 c0 a8 01 8e c0 a8 .(DP@...0e......
  2129. 0020 03 3c c7 ce 00 50 3e 40 9b c4 56 2f b0 87 50 11 .<...P>@..V/..P.
  2130. 0030 40 00 40 de 00 00 @.@...
  2131.  
  2132. No. Time Source Destination Protocol Info
  2133. 310 57.598250 192.168.3.60 192.168.1.142 TCP http > 51150 [RST] Seq=1607 Win=0 Len=0
  2134.  
  2135. Frame 310 (54 bytes on wire, 54 bytes captured)
  2136. Arrival Time: Aug 17, 2010 16:52:39.775034000
  2137. [Time delta from previous captured frame: 0.001141000 seconds]
  2138. [Time delta from previous displayed frame: 0.001141000 seconds]
  2139. [Time since reference or first frame: 57.598250000 seconds]
  2140. Frame Number: 310
  2141. Frame Length: 54 bytes
  2142. Capture Length: 54 bytes
  2143. [Frame is marked: False]
  2144. [Protocols in frame: eth:ip:tcp]
  2145. [Coloring Rule Name: TCP RST]
  2146. [Coloring Rule String: tcp.flags.reset eq 1]
  2147. Ethernet II, Src: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5), Dst: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2148. Destination: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2149. Address: HonHaiPr_37:fd:80 (0c:60:76:37:fd:80)
  2150. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2151. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2152. Source: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  2153. Address: Cisco-Li_7a:b9:f5 (00:18:39:7a:b9:f5)
  2154. .... ...0 .... .... .... .... = IG bit: Individual address (unicast)
  2155. .... ..0. .... .... .... .... = LG bit: Globally unique address (factory default)
  2156. Type: IP (0x0800)
  2157. Internet Protocol, Src: 192.168.3.60 (192.168.3.60), Dst: 192.168.1.142 (192.168.1.142)
  2158. Version: 4
  2159. Header length: 20 bytes
  2160. Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
  2161. 0000 00.. = Differentiated Services Codepoint: Default (0x00)
  2162. .... ..0. = ECN-Capable Transport (ECT): 0
  2163. .... ...0 = ECN-CE: 0
  2164. Total Length: 40
  2165. Identification: 0xb412 (46098)
  2166. Flags: 0x02 (Don't Fragment)
  2167. 0.. = Reserved bit: Not Set
  2168. .1. = Don't fragment: Set
  2169. ..0 = More fragments: Not Set
  2170. Fragment offset: 0
  2171. Time to live: 63
  2172. Protocol: TCP (0x06)
  2173. Header checksum: 0x01a3 [correct]
  2174. [Good: True]
  2175. [Bad : False]
  2176. Source: 192.168.3.60 (192.168.3.60)
  2177. Destination: 192.168.1.142 (192.168.1.142)
  2178. Transmission Control Protocol, Src Port: http (80), Dst Port: 51150 (51150), Seq: 1607, Len: 0
  2179. Source port: http (80)
  2180. Destination port: 51150 (51150)
  2181. [Stream index: 27]
  2182. Sequence number: 1607 (relative sequence number)
  2183. Header length: 20 bytes
  2184. Flags: 0x04 (RST)
  2185. 0... .... = Congestion Window Reduced (CWR): Not set
  2186. .0.. .... = ECN-Echo: Not set
  2187. ..0. .... = Urgent: Not set
  2188. ...0 .... = Acknowledgement: Not set
  2189. .... 0... = Push: Not set
  2190. .... .1.. = Reset: Set
  2191. [Expert Info (Chat/Sequence): Connection reset (RST)]
  2192. [Message: Connection reset (RST)]
  2193. [Severity level: Chat]
  2194. [Group: Sequence]
  2195. .... ..0. = Syn: Not set
  2196. .... ...0 = Fin: Not set
  2197. Window size: 0
  2198. Checksum: 0x5af0 [validation disabled]
  2199. [Good Checksum: False]
  2200. [Bad Checksum: False]
  2201.  
  2202. 0000 0c 60 76 37 fd 80 00 18 39 7a b9 f5 08 00 45 00 .`v7....9z....E.
  2203. 0010 00 28 b4 12 40 00 3f 06 01 a3 c0 a8 03 3c c0 a8 .(..@.?......<..
  2204. 0020 01 8e 00 50 c7 ce 56 2f b0 87 00 00 00 00 50 04 ...P..V/......P.
  2205. 0030 00 00 5a f0 00 00 ..Z...
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement