Advertisement
vnick

Ganesha Proxy Packet Capture

Jun 28th, 2021
95
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 121.12 KB | None | 0 0
  1. Frame 1: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  2. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  3. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  4. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 0, Len: 0
  5.  
  6. Frame 2: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  7. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  8. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  9. Transmission Control Protocol, Src Port: 111, Dst Port: 49624, Seq: 0, Ack: 1, Len: 0
  10.  
  11. Frame 3: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  12. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  13. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  14. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  15.  
  16. Frame 4: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  17. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  18. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  19. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  20. Remote Procedure Call, Type:Call XID:0x2ce7441b
  21. Fragment header: Last fragment, 56 bytes
  22. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  23. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  24. XID: 0x2ce7441b (753353755)
  25. Message Type: Call (0)
  26. RPC Version: 2
  27. Program: Portmap (100000)
  28. Program Version: 2
  29. Procedure: GETPORT (3)
  30. Credentials
  31. Flavor: AUTH_NULL (0)
  32. Length: 0
  33. Verifier
  34. Flavor: AUTH_NULL (0)
  35. Length: 0
  36. Portmap GETPORT Call NFS(100003) Version:3 TCP
  37. [Program Version: 2]
  38. [V2 Procedure: GETPORT (3)]
  39. Program: NFS (100003)
  40. Version: 3
  41. Proto: TCP (6)
  42. Port: 0
  43.  
  44. Frame 5: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  45. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  46. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  47. Transmission Control Protocol, Src Port: 111, Dst Port: 49624, Seq: 1, Ack: 61, Len: 0
  48.  
  49. Frame 6: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  50. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  51. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  52. Transmission Control Protocol, Src Port: 111, Dst Port: 49624, Seq: 1, Ack: 61, Len: 32
  53. Remote Procedure Call, Type:Reply XID:0x2ce7441b
  54. Fragment header: Last fragment, 28 bytes
  55. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  56. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  57. XID: 0x2ce7441b (753353755)
  58. Message Type: Reply (1)
  59. [Program: Portmap (100000)]
  60. [Program Version: 2]
  61. [Procedure: GETPORT (3)]
  62. Reply State: accepted (0)
  63. [This is a reply to a request in frame 4]
  64. [Time from request: 0.000127729 seconds]
  65. Verifier
  66. Flavor: AUTH_NULL (0)
  67. Length: 0
  68. Accept State: RPC executed successfully (0)
  69. Portmap GETPORT Reply Port:2049 Port:2049
  70. [Program Version: 2]
  71. [V2 Procedure: GETPORT (3)]
  72. Port: 2049
  73.  
  74. Frame 7: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  75. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  76. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  77. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  78.  
  79. Frame 8: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  80. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  81. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  82. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  83.  
  84. Frame 9: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  85. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  86. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  87. Transmission Control Protocol, Src Port: 111, Dst Port: 49624, Seq: 33, Ack: 62, Len: 0
  88.  
  89. Frame 10: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  90. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  91. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  92. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 0, Len: 0
  93.  
  94. Frame 11: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  95. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  96. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  97. Transmission Control Protocol, Src Port: 2049, Dst Port: 48220, Seq: 0, Ack: 1, Len: 0
  98.  
  99. Frame 12: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  100. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  101. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  102. Transmission Control Protocol, Src Port: 49624, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  103.  
  104. Frame 13: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  105. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  106. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  107. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  108.  
  109. Frame 14: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  110. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  111. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  112. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  113. Remote Procedure Call, Type:Call XID:0x2ce739d3
  114. Fragment header: Last fragment, 40 bytes
  115. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  116. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  117. XID: 0x2ce739d3 (753351123)
  118. Message Type: Call (0)
  119. RPC Version: 2
  120. Program: NFS (100003)
  121. Program Version: 3
  122. Procedure: NULL (0)
  123. Credentials
  124. Flavor: AUTH_NULL (0)
  125. Length: 0
  126. Verifier
  127. Flavor: AUTH_NULL (0)
  128. Length: 0
  129. Network File System
  130. [Program Version: 3]
  131. [V3 Procedure: NULL (0)]
  132.  
  133. Frame 15: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  134. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  135. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  136. Transmission Control Protocol, Src Port: 2049, Dst Port: 48220, Seq: 1, Ack: 45, Len: 0
  137.  
  138. Frame 16: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  139. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  140. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  141. Transmission Control Protocol, Src Port: 2049, Dst Port: 48220, Seq: 1, Ack: 45, Len: 28
  142. Remote Procedure Call, Type:Reply XID:0x2ce739d3
  143. Fragment header: Last fragment, 24 bytes
  144. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  145. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  146. XID: 0x2ce739d3 (753351123)
  147. Message Type: Reply (1)
  148. [Program: NFS (100003)]
  149. [Program Version: 3]
  150. [Procedure: NULL (0)]
  151. Reply State: accepted (0)
  152. [This is a reply to a request in frame 14]
  153. [Time from request: 0.000335524 seconds]
  154. Verifier
  155. Flavor: AUTH_NULL (0)
  156. Length: 0
  157. Accept State: RPC executed successfully (0)
  158. Network File System
  159. [Program Version: 3]
  160. [V3 Procedure: NULL (0)]
  161.  
  162. Frame 17: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  163. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  164. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  165. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  166.  
  167. Frame 18: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  168. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  169. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  170. User Datagram Protocol, Src Port: 50698, Dst Port: 111
  171. Remote Procedure Call, Type:Call XID:0x60d637f3
  172. XID: 0x60d637f3 (1624651763)
  173. Message Type: Call (0)
  174. RPC Version: 2
  175. Program: Portmap (100000)
  176. Program Version: 2
  177. Procedure: GETPORT (3)
  178. Credentials
  179. Flavor: AUTH_NULL (0)
  180. Length: 0
  181. Verifier
  182. Flavor: AUTH_NULL (0)
  183. Length: 0
  184. Portmap GETPORT Call MOUNT(100005) Version:3 UDP
  185. [Program Version: 2]
  186. [V2 Procedure: GETPORT (3)]
  187. Program: MOUNT (100005)
  188. Version: 3
  189. Proto: UDP (17)
  190. Port: 0
  191.  
  192. Frame 19: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  193. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  194. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  195. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  196.  
  197. Frame 20: 70 bytes on wire (560 bits), 70 bytes captured (560 bits) on interface 0
  198. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  199. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  200. User Datagram Protocol, Src Port: 111, Dst Port: 50698
  201. Remote Procedure Call, Type:Reply XID:0x60d637f3
  202. XID: 0x60d637f3 (1624651763)
  203. Message Type: Reply (1)
  204. [Program: Portmap (100000)]
  205. [Program Version: 2]
  206. [Procedure: GETPORT (3)]
  207. Reply State: accepted (0)
  208. [This is a reply to a request in frame 18]
  209. [Time from request: 0.000238061 seconds]
  210. Verifier
  211. Flavor: AUTH_NULL (0)
  212. Length: 0
  213. Accept State: RPC executed successfully (0)
  214. Portmap GETPORT Reply Port:0 PROGRAM_NOT_AVAILABLE
  215. [Program Version: 2]
  216. [V2 Procedure: GETPORT (3)]
  217. Port: 0
  218.  
  219. Frame 21: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  220. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  221. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  222. Transmission Control Protocol, Src Port: 2049, Dst Port: 48220, Seq: 29, Ack: 46, Len: 0
  223.  
  224. Frame 22: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  225. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  226. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  227. Transmission Control Protocol, Src Port: 48220, Dst Port: 2049, Seq: 46, Ack: 30, Len: 0
  228.  
  229. Frame 23: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  230. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  231. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  232. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 0, Len: 0
  233.  
  234. Frame 24: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  235. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  236. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  237. Transmission Control Protocol, Src Port: 111, Dst Port: 49628, Seq: 0, Ack: 1, Len: 0
  238.  
  239. Frame 25: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  240. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  241. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  242. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  243.  
  244. Frame 26: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  245. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  246. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  247. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  248. Remote Procedure Call, Type:Call XID:0x2ce44227
  249. Fragment header: Last fragment, 56 bytes
  250. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  251. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  252. XID: 0x2ce44227 (753156647)
  253. Message Type: Call (0)
  254. RPC Version: 2
  255. Program: Portmap (100000)
  256. Program Version: 2
  257. Procedure: GETPORT (3)
  258. Credentials
  259. Flavor: AUTH_NULL (0)
  260. Length: 0
  261. Verifier
  262. Flavor: AUTH_NULL (0)
  263. Length: 0
  264. Portmap GETPORT Call MOUNT(100005) Version:3 TCP
  265. [Program Version: 2]
  266. [V2 Procedure: GETPORT (3)]
  267. Program: MOUNT (100005)
  268. Version: 3
  269. Proto: TCP (6)
  270. Port: 0
  271.  
  272. Frame 27: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  273. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  274. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  275. Transmission Control Protocol, Src Port: 111, Dst Port: 49628, Seq: 1, Ack: 61, Len: 0
  276.  
  277. Frame 28: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  278. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  279. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  280. Transmission Control Protocol, Src Port: 111, Dst Port: 49628, Seq: 1, Ack: 61, Len: 32
  281. Remote Procedure Call, Type:Reply XID:0x2ce44227
  282. Fragment header: Last fragment, 28 bytes
  283. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  284. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  285. XID: 0x2ce44227 (753156647)
  286. Message Type: Reply (1)
  287. [Program: Portmap (100000)]
  288. [Program Version: 2]
  289. [Procedure: GETPORT (3)]
  290. Reply State: accepted (0)
  291. [This is a reply to a request in frame 26]
  292. [Time from request: 0.000075152 seconds]
  293. Verifier
  294. Flavor: AUTH_NULL (0)
  295. Length: 0
  296. Accept State: RPC executed successfully (0)
  297. Portmap GETPORT Reply Port:20048 Port:20048
  298. [Program Version: 2]
  299. [V2 Procedure: GETPORT (3)]
  300. Port: 20048
  301.  
  302. Frame 29: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  303. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  304. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  305. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  306.  
  307. Frame 30: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  308. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  309. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  310. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  311.  
  312. Frame 31: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  313. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  314. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  315. Transmission Control Protocol, Src Port: 111, Dst Port: 49628, Seq: 33, Ack: 62, Len: 0
  316.  
  317. Frame 32: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  318. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  319. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  320. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 0, Len: 0
  321.  
  322. Frame 33: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  323. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  324. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  325. Transmission Control Protocol, Src Port: 20048, Dst Port: 50496, Seq: 0, Ack: 1, Len: 0
  326.  
  327. Frame 34: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  328. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  329. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  330. Transmission Control Protocol, Src Port: 49628, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  331.  
  332. Frame 35: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  333. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  334. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  335. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  336.  
  337. Frame 36: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  338. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  339. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  340. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  341. Remote Procedure Call, Type:Call XID:0x2ce43cc3
  342. Fragment header: Last fragment, 40 bytes
  343. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  344. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  345. XID: 0x2ce43cc3 (753155267)
  346. Message Type: Call (0)
  347. RPC Version: 2
  348. Program: MOUNT (100005)
  349. Program Version: 3
  350. Procedure: NULL (0)
  351. Credentials
  352. Flavor: AUTH_NULL (0)
  353. Length: 0
  354. Verifier
  355. Flavor: AUTH_NULL (0)
  356. Length: 0
  357. Mount Service
  358. [Program Version: 3]
  359. [V3 Procedure: NULL (0)]
  360.  
  361. Frame 37: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  362. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  363. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  364. Transmission Control Protocol, Src Port: 20048, Dst Port: 50496, Seq: 1, Ack: 45, Len: 0
  365.  
  366. Frame 38: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  367. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  368. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  369. Transmission Control Protocol, Src Port: 20048, Dst Port: 50496, Seq: 1, Ack: 45, Len: 28
  370. Remote Procedure Call, Type:Reply XID:0x2ce43cc3
  371. Fragment header: Last fragment, 24 bytes
  372. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  373. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  374. XID: 0x2ce43cc3 (753155267)
  375. Message Type: Reply (1)
  376. [Program: MOUNT (100005)]
  377. [Program Version: 3]
  378. [Procedure: NULL (0)]
  379. Reply State: accepted (0)
  380. [This is a reply to a request in frame 36]
  381. [Time from request: 0.000206443 seconds]
  382. Verifier
  383. Flavor: AUTH_NULL (0)
  384. Length: 0
  385. Accept State: RPC executed successfully (0)
  386. Mount Service
  387. [Program Version: 3]
  388. [V3 Procedure: NULL (0)]
  389.  
  390. Frame 39: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  391. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  392. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  393. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  394.  
  395. Frame 40: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  396. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  397. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  398. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  399.  
  400. Frame 41: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  401. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  402. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  403. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 0, Len: 0
  404.  
  405. Frame 42: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  406. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  407. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  408. Transmission Control Protocol, Src Port: 20048, Dst Port: 809, Seq: 0, Ack: 1, Len: 0
  409.  
  410. Frame 43: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  411. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  412. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  413. Transmission Control Protocol, Src Port: 20048, Dst Port: 50496, Seq: 29, Ack: 46, Len: 0
  414.  
  415. Frame 44: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  416. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  417. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  418. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  419.  
  420. Frame 45: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  421. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  422. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  423. Transmission Control Protocol, Src Port: 50496, Dst Port: 20048, Seq: 46, Ack: 30, Len: 0
  424.  
  425. Frame 46: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  426. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  427. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  428. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  429. Remote Procedure Call, Type:Call XID:0xf7e28a81
  430. Fragment header: Last fragment, 40 bytes
  431. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  432. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  433. XID: 0xf7e28a81 (4158818945)
  434. Message Type: Call (0)
  435. RPC Version: 2
  436. Program: MOUNT (100005)
  437. Program Version: 3
  438. Procedure: NULL (0)
  439. Credentials
  440. Flavor: AUTH_NULL (0)
  441. Length: 0
  442. Verifier
  443. Flavor: AUTH_NULL (0)
  444. Length: 0
  445. Mount Service
  446. [Program Version: 3]
  447. [V3 Procedure: NULL (0)]
  448.  
  449. Frame 47: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  450. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  451. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  452. Transmission Control Protocol, Src Port: 20048, Dst Port: 809, Seq: 1, Ack: 45, Len: 0
  453.  
  454. Frame 48: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  455. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  456. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  457. Transmission Control Protocol, Src Port: 20048, Dst Port: 809, Seq: 1, Ack: 45, Len: 28
  458. Remote Procedure Call, Type:Reply XID:0xf7e28a81
  459. Fragment header: Last fragment, 24 bytes
  460. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  461. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  462. XID: 0xf7e28a81 (4158818945)
  463. Message Type: Reply (1)
  464. [Program: MOUNT (100005)]
  465. [Program Version: 3]
  466. [Procedure: NULL (0)]
  467. Reply State: accepted (0)
  468. [This is a reply to a request in frame 46]
  469. [Time from request: 0.000135438 seconds]
  470. Verifier
  471. Flavor: AUTH_NULL (0)
  472. Length: 0
  473. Accept State: RPC executed successfully (0)
  474. Mount Service
  475. [Program Version: 3]
  476. [V3 Procedure: NULL (0)]
  477.  
  478. Frame 49: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  479. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  480. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  481. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  482.  
  483. Frame 50: 198 bytes on wire (1584 bits), 198 bytes captured (1584 bits) on interface 0
  484. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  485. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  486. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 45, Ack: 29, Len: 132
  487. Remote Procedure Call, Type:Call XID:0xf8e28a81
  488. Fragment header: Last fragment, 128 bytes
  489. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  490. .000 0000 0000 0000 0000 0000 1000 0000 = Fragment Length: 128
  491. XID: 0xf8e28a81 (4175596161)
  492. Message Type: Call (0)
  493. RPC Version: 2
  494. Program: MOUNT (100005)
  495. Program Version: 3
  496. Procedure: MNT (1)
  497. Credentials
  498. Flavor: AUTH_UNIX (1)
  499. Length: 52
  500. Stamp: 0x00000000
  501. Machine Name: nfs-client.example.com
  502. length: 25
  503. contents: nfs-client.example.com
  504. fill bytes: opaque data
  505. UID: 0
  506. GID: 0
  507. Auxiliary GIDs (1) [0]
  508. GID: 0
  509. Verifier
  510. Flavor: AUTH_NULL (0)
  511. Length: 0
  512. Mount Service
  513. [Program Version: 3]
  514. [V3 Procedure: MNT (1)]
  515. Path: /azure-file
  516. length: 31
  517. contents: /azure-file
  518. fill bytes: opaque data
  519.  
  520. Frame 51: 134 bytes on wire (1072 bits), 134 bytes captured (1072 bits) on interface 0
  521. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  522. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  523. Transmission Control Protocol, Src Port: 20048, Dst Port: 809, Seq: 29, Ack: 177, Len: 68
  524. Remote Procedure Call, Type:Reply XID:0xf8e28a81
  525. Fragment header: Last fragment, 64 bytes
  526. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  527. .000 0000 0000 0000 0000 0000 0100 0000 = Fragment Length: 64
  528. XID: 0xf8e28a81 (4175596161)
  529. Message Type: Reply (1)
  530. [Program: MOUNT (100005)]
  531. [Program Version: 3]
  532. [Procedure: MNT (1)]
  533. Reply State: accepted (0)
  534. [This is a reply to a request in frame 50]
  535. [Time from request: 0.000279713 seconds]
  536. Verifier
  537. Flavor: AUTH_NULL (0)
  538. Length: 0
  539. Accept State: RPC executed successfully (0)
  540. Mount Service
  541. [Program Version: 3]
  542. [V3 Procedure: MNT (1)]
  543. Status: OK (0)
  544. fhandle
  545. length: 24
  546. [hash (CRC-32): 0xb2a31f30]
  547. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  548. Flavors: 1
  549. Flavor: AUTH_UNIX (1)
  550.  
  551. Frame 52: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  552. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  553. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  554. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 177, Ack: 97, Len: 0
  555.  
  556. Frame 53: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  557. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  558. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  559. Transmission Control Protocol, Src Port: 20048, Dst Port: 809, Seq: 97, Ack: 178, Len: 0
  560.  
  561. Frame 54: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  562. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  563. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  564. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 0, Len: 0
  565.  
  566. Frame 55: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  567. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  568. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  569. Transmission Control Protocol, Src Port: 111, Dst Port: 49632, Seq: 0, Ack: 1, Len: 0
  570.  
  571. Frame 56: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  572. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  573. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  574. Transmission Control Protocol, Src Port: 809, Dst Port: 20048, Seq: 178, Ack: 98, Len: 0
  575.  
  576. Frame 57: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  577. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  578. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  579. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  580.  
  581. Frame 58: 174 bytes on wire (1392 bits), 174 bytes captured (1392 bits) on interface 0
  582. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  583. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  584. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 1, Ack: 1, Len: 108
  585. Remote Procedure Call, Type:Call XID:0x96554fcd
  586. Fragment header: Last fragment, 104 bytes
  587. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  588. .000 0000 0000 0000 0000 0000 0110 1000 = Fragment Length: 104
  589. XID: 0x96554fcd (2522173389)
  590. Message Type: Call (0)
  591. RPC Version: 2
  592. Program: Portmap (100000)
  593. Program Version: 2
  594. Procedure: GETPORT (3)
  595. Credentials
  596. Flavor: AUTH_UNIX (1)
  597. Length: 48
  598. Stamp: 0x00000000
  599. Machine Name: nfs-client.example.com
  600. length: 25
  601. contents: nfs-client.example.com
  602. fill bytes: opaque data
  603. UID: 0
  604. GID: 0
  605. Auxiliary GIDs (0)
  606. Verifier
  607. Flavor: AUTH_NULL (0)
  608. Length: 0
  609. Portmap GETPORT Call NFS(100003) Version:3 TCP
  610. [Program Version: 2]
  611. [V2 Procedure: GETPORT (3)]
  612. Program: NFS (100003)
  613. Version: 3
  614. Proto: TCP (6)
  615. Port: 0
  616.  
  617. Frame 59: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  618. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  619. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  620. Transmission Control Protocol, Src Port: 111, Dst Port: 49632, Seq: 1, Ack: 109, Len: 0
  621.  
  622. Frame 60: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  623. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  624. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  625. Transmission Control Protocol, Src Port: 111, Dst Port: 49632, Seq: 1, Ack: 109, Len: 32
  626. Remote Procedure Call, Type:Reply XID:0x96554fcd
  627. Fragment header: Last fragment, 28 bytes
  628. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  629. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  630. XID: 0x96554fcd (2522173389)
  631. Message Type: Reply (1)
  632. [Program: Portmap (100000)]
  633. [Program Version: 2]
  634. [Procedure: GETPORT (3)]
  635. Reply State: accepted (0)
  636. [This is a reply to a request in frame 58]
  637. [Time from request: 0.000177505 seconds]
  638. Verifier
  639. Flavor: AUTH_NULL (0)
  640. Length: 0
  641. Accept State: RPC executed successfully (0)
  642. Portmap GETPORT Reply Port:2049 Port:2049
  643. [Program Version: 2]
  644. [V2 Procedure: GETPORT (3)]
  645. Port: 2049
  646.  
  647. Frame 61: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  648. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  649. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  650. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  651.  
  652. Frame 62: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  653. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  654. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  655. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  656.  
  657. Frame 63: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  658. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  659. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  660. Transmission Control Protocol, Src Port: 111, Dst Port: 49632, Seq: 33, Ack: 110, Len: 0
  661.  
  662. Frame 64: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  663. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  664. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  665. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 0, Len: 0
  666.  
  667. Frame 65: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  668. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  669. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  670. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 0, Ack: 1, Len: 0
  671.  
  672. Frame 66: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  673. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  674. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  675. Transmission Control Protocol, Src Port: 49632, Dst Port: 111, Seq: 110, Ack: 34, Len: 0
  676.  
  677. Frame 67: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  678. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  679. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  680. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  681.  
  682. Frame 68: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  683. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  684. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  685. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  686. Remote Procedure Call, Type:Call XID:0x7cd95e3d
  687. Fragment header: Last fragment, 40 bytes
  688. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  689. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  690. XID: 0x7cd95e3d (2094620221)
  691. Message Type: Call (0)
  692. RPC Version: 2
  693. Program: NFS (100003)
  694. Program Version: 3
  695. Procedure: NULL (0)
  696. Credentials
  697. Flavor: AUTH_NULL (0)
  698. Length: 0
  699. Verifier
  700. Flavor: AUTH_NULL (0)
  701. Length: 0
  702. Network File System
  703. [Program Version: 3]
  704. [V3 Procedure: NULL (0)]
  705.  
  706. Frame 69: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  707. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  708. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  709. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 1, Ack: 45, Len: 0
  710.  
  711. Frame 70: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  712. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  713. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  714. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 1, Ack: 45, Len: 28
  715. Remote Procedure Call, Type:Reply XID:0x7cd95e3d
  716. Fragment header: Last fragment, 24 bytes
  717. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  718. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  719. XID: 0x7cd95e3d (2094620221)
  720. Message Type: Reply (1)
  721. [Program: NFS (100003)]
  722. [Program Version: 3]
  723. [Procedure: NULL (0)]
  724. Reply State: accepted (0)
  725. [This is a reply to a request in frame 68]
  726. [Time from request: 0.000330060 seconds]
  727. Verifier
  728. Flavor: AUTH_NULL (0)
  729. Length: 0
  730. Accept State: RPC executed successfully (0)
  731. Network File System
  732. [Program Version: 3]
  733. [V3 Procedure: NULL (0)]
  734.  
  735. Frame 71: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  736. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  737. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  738. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  739.  
  740. Frame 72: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  741. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  742. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  743. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 45, Ack: 29, Len: 124
  744. Remote Procedure Call, Type:Call XID:0x7dd95e3d
  745. Fragment header: Last fragment, 120 bytes
  746. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  747. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  748. XID: 0x7dd95e3d (2111397437)
  749. Message Type: Call (0)
  750. RPC Version: 2
  751. Program: NFS (100003)
  752. Program Version: 3
  753. Procedure: FSINFO (19)
  754. Credentials
  755. Flavor: AUTH_UNIX (1)
  756. Length: 52
  757. Stamp: 0x00000000
  758. Machine Name: nfs-client.example.com
  759. length: 25
  760. contents: nfs-client.example.com
  761. fill bytes: opaque data
  762. UID: 0
  763. GID: 0
  764. Auxiliary GIDs (1) [0]
  765. GID: 0
  766. Verifier
  767. Flavor: AUTH_NULL (0)
  768. Length: 0
  769. Network File System, FSINFO Call DH: 0xb2a31f30
  770. [Program Version: 3]
  771. [V3 Procedure: FSINFO (19)]
  772. object
  773. length: 24
  774. [hash (CRC-32): 0xb2a31f30]
  775. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  776.  
  777. Frame 73: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  778. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  779. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  780. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 29, Ack: 169, Len: 36
  781. Remote Procedure Call, Type:Reply XID:0x7dd95e3d
  782. Fragment header: Last fragment, 32 bytes
  783. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  784. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  785. XID: 0x7dd95e3d (2111397437)
  786. Message Type: Reply (1)
  787. [Program: NFS (100003)]
  788. [Program Version: 3]
  789. [Procedure: FSINFO (19)]
  790. Reply State: accepted (0)
  791. [This is a reply to a request in frame 72]
  792. [Time from request: 0.000333068 seconds]
  793. Verifier
  794. Flavor: AUTH_NULL (0)
  795. Length: 0
  796. Accept State: RPC executed successfully (0)
  797. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  798. [Program Version: 3]
  799. [V3 Procedure: FSINFO (19)]
  800. Status: NFS3ERR_STALE (70)
  801. obj_attributes
  802. attributes_follow: no value (0)
  803.  
  804. Frame 74: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  805. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  806. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  807. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 169, Ack: 65, Len: 124
  808. Remote Procedure Call, Type:Call XID:0x7ed95e3d
  809. Fragment header: Last fragment, 120 bytes
  810. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  811. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  812. XID: 0x7ed95e3d (2128174653)
  813. Message Type: Call (0)
  814. RPC Version: 2
  815. Program: NFS (100003)
  816. Program Version: 3
  817. Procedure: FSINFO (19)
  818. Credentials
  819. Flavor: AUTH_UNIX (1)
  820. Length: 52
  821. Stamp: 0x00000000
  822. Machine Name: nfs-client.example.com
  823. length: 25
  824. contents: nfs-client.example.com
  825. fill bytes: opaque data
  826. UID: 0
  827. GID: 0
  828. Auxiliary GIDs (1) [0]
  829. GID: 0
  830. Verifier
  831. Flavor: AUTH_NULL (0)
  832. Length: 0
  833. Network File System, FSINFO Call DH: 0xb2a31f30
  834. [Program Version: 3]
  835. [V3 Procedure: FSINFO (19)]
  836. object
  837. length: 24
  838. [hash (CRC-32): 0xb2a31f30]
  839. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  840.  
  841. Frame 75: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  842. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  843. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  844. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 65, Ack: 293, Len: 36
  845. Remote Procedure Call, Type:Reply XID:0x7ed95e3d
  846. Fragment header: Last fragment, 32 bytes
  847. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  848. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  849. XID: 0x7ed95e3d (2128174653)
  850. Message Type: Reply (1)
  851. [Program: NFS (100003)]
  852. [Program Version: 3]
  853. [Procedure: FSINFO (19)]
  854. Reply State: accepted (0)
  855. [This is a reply to a request in frame 74]
  856. [Time from request: 0.001451410 seconds]
  857. Verifier
  858. Flavor: AUTH_NULL (0)
  859. Length: 0
  860. Accept State: RPC executed successfully (0)
  861. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  862. [Program Version: 3]
  863. [V3 Procedure: FSINFO (19)]
  864. Status: NFS3ERR_STALE (70)
  865. obj_attributes
  866. attributes_follow: no value (0)
  867.  
  868. Frame 76: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  869. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  870. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  871. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 293, Ack: 101, Len: 0
  872.  
  873. Frame 77: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  874. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  875. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  876. Transmission Control Protocol, Src Port: 2049, Dst Port: 1007, Seq: 101, Ack: 294, Len: 0
  877.  
  878. Frame 78: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  879. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  880. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  881. Transmission Control Protocol, Src Port: 1007, Dst Port: 2049, Seq: 294, Ack: 102, Len: 0
  882.  
  883. Frame 79: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  884. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  885. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  886. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 0, Len: 0
  887.  
  888. Frame 80: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  889. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  890. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  891. Transmission Control Protocol, Src Port: 111, Dst Port: 49634, Seq: 0, Ack: 1, Len: 0
  892.  
  893. Frame 81: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  894. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  895. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  896. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  897.  
  898. Frame 82: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  899. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  900. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  901. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  902. Remote Procedure Call, Type:Call XID:0x2ce3d072
  903. Fragment header: Last fragment, 56 bytes
  904. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  905. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  906. XID: 0x2ce3d072 (753127538)
  907. Message Type: Call (0)
  908. RPC Version: 2
  909. Program: Portmap (100000)
  910. Program Version: 2
  911. Procedure: GETPORT (3)
  912. Credentials
  913. Flavor: AUTH_NULL (0)
  914. Length: 0
  915. Verifier
  916. Flavor: AUTH_NULL (0)
  917. Length: 0
  918. Portmap GETPORT Call NFS(100003) Version:3 TCP
  919. [Program Version: 2]
  920. [V2 Procedure: GETPORT (3)]
  921. Program: NFS (100003)
  922. Version: 3
  923. Proto: TCP (6)
  924. Port: 0
  925.  
  926. Frame 83: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  927. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  928. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  929. Transmission Control Protocol, Src Port: 111, Dst Port: 49634, Seq: 1, Ack: 61, Len: 0
  930.  
  931. Frame 84: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  932. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  933. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  934. Transmission Control Protocol, Src Port: 111, Dst Port: 49634, Seq: 1, Ack: 61, Len: 32
  935. Remote Procedure Call, Type:Reply XID:0x2ce3d072
  936. Fragment header: Last fragment, 28 bytes
  937. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  938. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  939. XID: 0x2ce3d072 (753127538)
  940. Message Type: Reply (1)
  941. [Program: Portmap (100000)]
  942. [Program Version: 2]
  943. [Procedure: GETPORT (3)]
  944. Reply State: accepted (0)
  945. [This is a reply to a request in frame 82]
  946. [Time from request: 0.000109949 seconds]
  947. Verifier
  948. Flavor: AUTH_NULL (0)
  949. Length: 0
  950. Accept State: RPC executed successfully (0)
  951. Portmap GETPORT Reply Port:2049 Port:2049
  952. [Program Version: 2]
  953. [V2 Procedure: GETPORT (3)]
  954. Port: 2049
  955.  
  956. Frame 85: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  957. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  958. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  959. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  960.  
  961. Frame 86: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  962. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  963. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  964. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  965.  
  966. Frame 87: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  967. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  968. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  969. Transmission Control Protocol, Src Port: 111, Dst Port: 49634, Seq: 33, Ack: 62, Len: 0
  970.  
  971. Frame 88: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  972. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  973. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  974. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 0, Len: 0
  975.  
  976. Frame 89: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  977. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  978. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  979. Transmission Control Protocol, Src Port: 2049, Dst Port: 48230, Seq: 0, Ack: 1, Len: 0
  980.  
  981. Frame 90: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  982. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  983. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  984. Transmission Control Protocol, Src Port: 49634, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  985.  
  986. Frame 91: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  987. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  988. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  989. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  990.  
  991. Frame 92: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  992. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  993. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  994. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  995. Remote Procedure Call, Type:Call XID:0x2ce381e6
  996. Fragment header: Last fragment, 40 bytes
  997. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  998. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  999. XID: 0x2ce381e6 (753107430)
  1000. Message Type: Call (0)
  1001. RPC Version: 2
  1002. Program: NFS (100003)
  1003. Program Version: 3
  1004. Procedure: NULL (0)
  1005. Credentials
  1006. Flavor: AUTH_NULL (0)
  1007. Length: 0
  1008. Verifier
  1009. Flavor: AUTH_NULL (0)
  1010. Length: 0
  1011. Network File System
  1012. [Program Version: 3]
  1013. [V3 Procedure: NULL (0)]
  1014.  
  1015. Frame 93: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1016. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1017. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1018. Transmission Control Protocol, Src Port: 2049, Dst Port: 48230, Seq: 1, Ack: 45, Len: 0
  1019.  
  1020. Frame 94: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  1021. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1022. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1023. Transmission Control Protocol, Src Port: 2049, Dst Port: 48230, Seq: 1, Ack: 45, Len: 28
  1024. Remote Procedure Call, Type:Reply XID:0x2ce381e6
  1025. Fragment header: Last fragment, 24 bytes
  1026. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1027. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  1028. XID: 0x2ce381e6 (753107430)
  1029. Message Type: Reply (1)
  1030. [Program: NFS (100003)]
  1031. [Program Version: 3]
  1032. [Procedure: NULL (0)]
  1033. Reply State: accepted (0)
  1034. [This is a reply to a request in frame 92]
  1035. [Time from request: 0.000353985 seconds]
  1036. Verifier
  1037. Flavor: AUTH_NULL (0)
  1038. Length: 0
  1039. Accept State: RPC executed successfully (0)
  1040. Network File System
  1041. [Program Version: 3]
  1042. [V3 Procedure: NULL (0)]
  1043.  
  1044. Frame 95: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  1045. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1046. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1047. User Datagram Protocol, Src Port: 32782, Dst Port: 111
  1048. Remote Procedure Call, Type:Call XID:0x60d1a943
  1049. XID: 0x60d1a943 (1624353091)
  1050. Message Type: Call (0)
  1051. RPC Version: 2
  1052. Program: Portmap (100000)
  1053. Program Version: 2
  1054. Procedure: GETPORT (3)
  1055. Credentials
  1056. Flavor: AUTH_NULL (0)
  1057. Length: 0
  1058. Verifier
  1059. Flavor: AUTH_NULL (0)
  1060. Length: 0
  1061. Portmap GETPORT Call MOUNT(100005) Version:3 UDP
  1062. [Program Version: 2]
  1063. [V2 Procedure: GETPORT (3)]
  1064. Program: MOUNT (100005)
  1065. Version: 3
  1066. Proto: UDP (17)
  1067. Port: 0
  1068.  
  1069. Frame 96: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1070. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1071. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1072. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  1073.  
  1074. Frame 97: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1075. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1076. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1077. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  1078.  
  1079. Frame 98: 70 bytes on wire (560 bits), 70 bytes captured (560 bits) on interface 0
  1080. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1081. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1082. User Datagram Protocol, Src Port: 111, Dst Port: 32782
  1083. Remote Procedure Call, Type:Reply XID:0x60d1a943
  1084. XID: 0x60d1a943 (1624353091)
  1085. Message Type: Reply (1)
  1086. [Program: Portmap (100000)]
  1087. [Program Version: 2]
  1088. [Procedure: GETPORT (3)]
  1089. Reply State: accepted (0)
  1090. [This is a reply to a request in frame 95]
  1091. [Time from request: 0.000148738 seconds]
  1092. Verifier
  1093. Flavor: AUTH_NULL (0)
  1094. Length: 0
  1095. Accept State: RPC executed successfully (0)
  1096. Portmap GETPORT Reply Port:0 PROGRAM_NOT_AVAILABLE
  1097. [Program Version: 2]
  1098. [V2 Procedure: GETPORT (3)]
  1099. Port: 0
  1100.  
  1101. Frame 99: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1102. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1103. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1104. Transmission Control Protocol, Src Port: 2049, Dst Port: 48230, Seq: 29, Ack: 46, Len: 0
  1105.  
  1106. Frame 100: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1107. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1108. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1109. Transmission Control Protocol, Src Port: 48230, Dst Port: 2049, Seq: 46, Ack: 30, Len: 0
  1110.  
  1111. Frame 101: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1112. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1113. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1114. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 0, Len: 0
  1115.  
  1116. Frame 102: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1117. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1118. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1119. Transmission Control Protocol, Src Port: 111, Dst Port: 49638, Seq: 0, Ack: 1, Len: 0
  1120.  
  1121. Frame 103: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1122. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1123. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1124. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  1125.  
  1126. Frame 104: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  1127. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1128. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1129. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  1130. Remote Procedure Call, Type:Call XID:0x2ce3057a
  1131. Fragment header: Last fragment, 56 bytes
  1132. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1133. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  1134. XID: 0x2ce3057a (753075578)
  1135. Message Type: Call (0)
  1136. RPC Version: 2
  1137. Program: Portmap (100000)
  1138. Program Version: 2
  1139. Procedure: GETPORT (3)
  1140. Credentials
  1141. Flavor: AUTH_NULL (0)
  1142. Length: 0
  1143. Verifier
  1144. Flavor: AUTH_NULL (0)
  1145. Length: 0
  1146. Portmap GETPORT Call MOUNT(100005) Version:3 TCP
  1147. [Program Version: 2]
  1148. [V2 Procedure: GETPORT (3)]
  1149. Program: MOUNT (100005)
  1150. Version: 3
  1151. Proto: TCP (6)
  1152. Port: 0
  1153.  
  1154. Frame 105: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1155. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1156. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1157. Transmission Control Protocol, Src Port: 111, Dst Port: 49638, Seq: 1, Ack: 61, Len: 0
  1158.  
  1159. Frame 106: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  1160. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1161. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1162. Transmission Control Protocol, Src Port: 111, Dst Port: 49638, Seq: 1, Ack: 61, Len: 32
  1163. Remote Procedure Call, Type:Reply XID:0x2ce3057a
  1164. Fragment header: Last fragment, 28 bytes
  1165. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1166. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  1167. XID: 0x2ce3057a (753075578)
  1168. Message Type: Reply (1)
  1169. [Program: Portmap (100000)]
  1170. [Program Version: 2]
  1171. [Procedure: GETPORT (3)]
  1172. Reply State: accepted (0)
  1173. [This is a reply to a request in frame 104]
  1174. [Time from request: 0.000074177 seconds]
  1175. Verifier
  1176. Flavor: AUTH_NULL (0)
  1177. Length: 0
  1178. Accept State: RPC executed successfully (0)
  1179. Portmap GETPORT Reply Port:20048 Port:20048
  1180. [Program Version: 2]
  1181. [V2 Procedure: GETPORT (3)]
  1182. Port: 20048
  1183.  
  1184. Frame 107: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1185. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1186. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1187. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  1188.  
  1189. Frame 108: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1190. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1191. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1192. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  1193.  
  1194. Frame 109: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1195. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1196. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1197. Transmission Control Protocol, Src Port: 111, Dst Port: 49638, Seq: 33, Ack: 62, Len: 0
  1198.  
  1199. Frame 110: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1200. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1201. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1202. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 0, Len: 0
  1203.  
  1204. Frame 111: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1205. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1206. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1207. Transmission Control Protocol, Src Port: 20048, Dst Port: 50506, Seq: 0, Ack: 1, Len: 0
  1208.  
  1209. Frame 112: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1210. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1211. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1212. Transmission Control Protocol, Src Port: 49638, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  1213.  
  1214. Frame 113: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1215. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1216. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1217. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  1218.  
  1219. Frame 114: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  1220. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1221. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1222. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  1223. Remote Procedure Call, Type:Call XID:0x2ce0f21d
  1224. Fragment header: Last fragment, 40 bytes
  1225. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1226. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  1227. XID: 0x2ce0f21d (752939549)
  1228. Message Type: Call (0)
  1229. RPC Version: 2
  1230. Program: MOUNT (100005)
  1231. Program Version: 3
  1232. Procedure: NULL (0)
  1233. Credentials
  1234. Flavor: AUTH_NULL (0)
  1235. Length: 0
  1236. Verifier
  1237. Flavor: AUTH_NULL (0)
  1238. Length: 0
  1239. Mount Service
  1240. [Program Version: 3]
  1241. [V3 Procedure: NULL (0)]
  1242.  
  1243. Frame 115: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1244. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1245. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1246. Transmission Control Protocol, Src Port: 20048, Dst Port: 50506, Seq: 1, Ack: 45, Len: 0
  1247.  
  1248. Frame 116: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  1249. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1250. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1251. Transmission Control Protocol, Src Port: 20048, Dst Port: 50506, Seq: 1, Ack: 45, Len: 28
  1252. Remote Procedure Call, Type:Reply XID:0x2ce0f21d
  1253. Fragment header: Last fragment, 24 bytes
  1254. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1255. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  1256. XID: 0x2ce0f21d (752939549)
  1257. Message Type: Reply (1)
  1258. [Program: MOUNT (100005)]
  1259. [Program Version: 3]
  1260. [Procedure: NULL (0)]
  1261. Reply State: accepted (0)
  1262. [This is a reply to a request in frame 114]
  1263. [Time from request: 0.000121905 seconds]
  1264. Verifier
  1265. Flavor: AUTH_NULL (0)
  1266. Length: 0
  1267. Accept State: RPC executed successfully (0)
  1268. Mount Service
  1269. [Program Version: 3]
  1270. [V3 Procedure: NULL (0)]
  1271.  
  1272. Frame 117: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1273. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1274. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1275. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  1276.  
  1277. Frame 118: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1278. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1279. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1280. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  1281.  
  1282. Frame 119: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1283. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1284. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1285. Transmission Control Protocol, Src Port: 20048, Dst Port: 50506, Seq: 29, Ack: 46, Len: 0
  1286.  
  1287. Frame 120: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1288. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1289. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1290. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 0, Len: 0
  1291.  
  1292. Frame 121: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1293. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1294. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1295. Transmission Control Protocol, Src Port: 20048, Dst Port: 994, Seq: 0, Ack: 1, Len: 0
  1296.  
  1297. Frame 122: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1298. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1299. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1300. Transmission Control Protocol, Src Port: 50506, Dst Port: 20048, Seq: 46, Ack: 30, Len: 0
  1301.  
  1302. Frame 123: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1303. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1304. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1305. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  1306.  
  1307. Frame 124: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  1308. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1309. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1310. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  1311. Remote Procedure Call, Type:Call XID:0xa51c94c2
  1312. Fragment header: Last fragment, 40 bytes
  1313. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1314. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  1315. XID: 0xa51c94c2 (2770113730)
  1316. Message Type: Call (0)
  1317. RPC Version: 2
  1318. Program: MOUNT (100005)
  1319. Program Version: 3
  1320. Procedure: NULL (0)
  1321. Credentials
  1322. Flavor: AUTH_NULL (0)
  1323. Length: 0
  1324. Verifier
  1325. Flavor: AUTH_NULL (0)
  1326. Length: 0
  1327. Mount Service
  1328. [Program Version: 3]
  1329. [V3 Procedure: NULL (0)]
  1330.  
  1331. Frame 125: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1332. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1333. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1334. Transmission Control Protocol, Src Port: 20048, Dst Port: 994, Seq: 1, Ack: 45, Len: 0
  1335.  
  1336. Frame 126: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  1337. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1338. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1339. Transmission Control Protocol, Src Port: 20048, Dst Port: 994, Seq: 1, Ack: 45, Len: 28
  1340. Remote Procedure Call, Type:Reply XID:0xa51c94c2
  1341. Fragment header: Last fragment, 24 bytes
  1342. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1343. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  1344. XID: 0xa51c94c2 (2770113730)
  1345. Message Type: Reply (1)
  1346. [Program: MOUNT (100005)]
  1347. [Program Version: 3]
  1348. [Procedure: NULL (0)]
  1349. Reply State: accepted (0)
  1350. [This is a reply to a request in frame 124]
  1351. [Time from request: 0.000264180 seconds]
  1352. Verifier
  1353. Flavor: AUTH_NULL (0)
  1354. Length: 0
  1355. Accept State: RPC executed successfully (0)
  1356. Mount Service
  1357. [Program Version: 3]
  1358. [V3 Procedure: NULL (0)]
  1359.  
  1360. Frame 127: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1361. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1362. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1363. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  1364.  
  1365. Frame 128: 198 bytes on wire (1584 bits), 198 bytes captured (1584 bits) on interface 0
  1366. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1367. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1368. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 45, Ack: 29, Len: 132
  1369. Remote Procedure Call, Type:Call XID:0xa61c94c2
  1370. Fragment header: Last fragment, 128 bytes
  1371. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1372. .000 0000 0000 0000 0000 0000 1000 0000 = Fragment Length: 128
  1373. XID: 0xa61c94c2 (2786890946)
  1374. Message Type: Call (0)
  1375. RPC Version: 2
  1376. Program: MOUNT (100005)
  1377. Program Version: 3
  1378. Procedure: MNT (1)
  1379. Credentials
  1380. Flavor: AUTH_UNIX (1)
  1381. Length: 52
  1382. Stamp: 0x00000000
  1383. Machine Name: nfs-client.example.com
  1384. length: 25
  1385. contents: nfs-client.example.com
  1386. fill bytes: opaque data
  1387. UID: 0
  1388. GID: 0
  1389. Auxiliary GIDs (1) [0]
  1390. GID: 0
  1391. Verifier
  1392. Flavor: AUTH_NULL (0)
  1393. Length: 0
  1394. Mount Service
  1395. [Program Version: 3]
  1396. [V3 Procedure: MNT (1)]
  1397. Path: /azure-file
  1398. length: 31
  1399. contents: /azure-file
  1400. fill bytes: opaque data
  1401.  
  1402. Frame 129: 134 bytes on wire (1072 bits), 134 bytes captured (1072 bits) on interface 0
  1403. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1404. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1405. Transmission Control Protocol, Src Port: 20048, Dst Port: 994, Seq: 29, Ack: 177, Len: 68
  1406. Remote Procedure Call, Type:Reply XID:0xa61c94c2
  1407. Fragment header: Last fragment, 64 bytes
  1408. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1409. .000 0000 0000 0000 0000 0000 0100 0000 = Fragment Length: 64
  1410. XID: 0xa61c94c2 (2786890946)
  1411. Message Type: Reply (1)
  1412. [Program: MOUNT (100005)]
  1413. [Program Version: 3]
  1414. [Procedure: MNT (1)]
  1415. Reply State: accepted (0)
  1416. [This is a reply to a request in frame 128]
  1417. [Time from request: 0.000387815 seconds]
  1418. Verifier
  1419. Flavor: AUTH_NULL (0)
  1420. Length: 0
  1421. Accept State: RPC executed successfully (0)
  1422. Mount Service
  1423. [Program Version: 3]
  1424. [V3 Procedure: MNT (1)]
  1425. Status: OK (0)
  1426. fhandle
  1427. length: 24
  1428. [hash (CRC-32): 0xb2a31f30]
  1429. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  1430. Flavors: 1
  1431. Flavor: AUTH_UNIX (1)
  1432.  
  1433. Frame 130: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1434. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1435. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1436. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 177, Ack: 97, Len: 0
  1437.  
  1438. Frame 131: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1439. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1440. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1441. Transmission Control Protocol, Src Port: 20048, Dst Port: 994, Seq: 97, Ack: 178, Len: 0
  1442.  
  1443. Frame 132: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1444. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1445. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1446. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 0, Len: 0
  1447.  
  1448. Frame 133: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1449. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1450. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1451. Transmission Control Protocol, Src Port: 111, Dst Port: 49642, Seq: 0, Ack: 1, Len: 0
  1452.  
  1453. Frame 134: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1454. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1455. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1456. Transmission Control Protocol, Src Port: 994, Dst Port: 20048, Seq: 178, Ack: 98, Len: 0
  1457.  
  1458. Frame 135: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1459. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1460. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1461. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  1462.  
  1463. Frame 136: 174 bytes on wire (1392 bits), 174 bytes captured (1392 bits) on interface 0
  1464. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1465. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1466. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 1, Ack: 1, Len: 108
  1467. Remote Procedure Call, Type:Call XID:0x63ff37bc
  1468. Fragment header: Last fragment, 104 bytes
  1469. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1470. .000 0000 0000 0000 0000 0000 0110 1000 = Fragment Length: 104
  1471. XID: 0x63ff37bc (1677670332)
  1472. Message Type: Call (0)
  1473. RPC Version: 2
  1474. Program: Portmap (100000)
  1475. Program Version: 2
  1476. Procedure: GETPORT (3)
  1477. Credentials
  1478. Flavor: AUTH_UNIX (1)
  1479. Length: 48
  1480. Stamp: 0x00000000
  1481. Machine Name: nfs-client.example.com
  1482. length: 25
  1483. contents: nfs-client.example.com
  1484. fill bytes: opaque data
  1485. UID: 0
  1486. GID: 0
  1487. Auxiliary GIDs (0)
  1488. Verifier
  1489. Flavor: AUTH_NULL (0)
  1490. Length: 0
  1491. Portmap GETPORT Call NFS(100003) Version:3 TCP
  1492. [Program Version: 2]
  1493. [V2 Procedure: GETPORT (3)]
  1494. Program: NFS (100003)
  1495. Version: 3
  1496. Proto: TCP (6)
  1497. Port: 0
  1498.  
  1499. Frame 137: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1500. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1501. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1502. Transmission Control Protocol, Src Port: 111, Dst Port: 49642, Seq: 1, Ack: 109, Len: 0
  1503.  
  1504. Frame 138: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  1505. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1506. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1507. Transmission Control Protocol, Src Port: 111, Dst Port: 49642, Seq: 1, Ack: 109, Len: 32
  1508. Remote Procedure Call, Type:Reply XID:0x63ff37bc
  1509. Fragment header: Last fragment, 28 bytes
  1510. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1511. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  1512. XID: 0x63ff37bc (1677670332)
  1513. Message Type: Reply (1)
  1514. [Program: Portmap (100000)]
  1515. [Program Version: 2]
  1516. [Procedure: GETPORT (3)]
  1517. Reply State: accepted (0)
  1518. [This is a reply to a request in frame 136]
  1519. [Time from request: 0.000126469 seconds]
  1520. Verifier
  1521. Flavor: AUTH_NULL (0)
  1522. Length: 0
  1523. Accept State: RPC executed successfully (0)
  1524. Portmap GETPORT Reply Port:2049 Port:2049
  1525. [Program Version: 2]
  1526. [V2 Procedure: GETPORT (3)]
  1527. Port: 2049
  1528.  
  1529. Frame 139: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1530. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1531. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1532. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  1533.  
  1534. Frame 140: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1535. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1536. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1537. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  1538.  
  1539. Frame 141: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1540. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1541. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1542. Transmission Control Protocol, Src Port: 111, Dst Port: 49642, Seq: 33, Ack: 110, Len: 0
  1543.  
  1544. Frame 142: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1545. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1546. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1547. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 0, Len: 0
  1548.  
  1549. Frame 143: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1550. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1551. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1552. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 0, Ack: 1, Len: 0
  1553.  
  1554. Frame 144: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1555. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1556. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1557. Transmission Control Protocol, Src Port: 49642, Dst Port: 111, Seq: 110, Ack: 34, Len: 0
  1558.  
  1559. Frame 145: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1560. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1561. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1562. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  1563.  
  1564. Frame 146: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  1565. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1566. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1567. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  1568. Remote Procedure Call, Type:Call XID:0x74f80e97
  1569. Fragment header: Last fragment, 40 bytes
  1570. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1571. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  1572. XID: 0x74f80e97 (1962413719)
  1573. Message Type: Call (0)
  1574. RPC Version: 2
  1575. Program: NFS (100003)
  1576. Program Version: 3
  1577. Procedure: NULL (0)
  1578. Credentials
  1579. Flavor: AUTH_NULL (0)
  1580. Length: 0
  1581. Verifier
  1582. Flavor: AUTH_NULL (0)
  1583. Length: 0
  1584. Network File System
  1585. [Program Version: 3]
  1586. [V3 Procedure: NULL (0)]
  1587.  
  1588. Frame 147: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1589. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1590. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1591. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 1, Ack: 45, Len: 0
  1592.  
  1593. Frame 148: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  1594. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1595. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1596. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 1, Ack: 45, Len: 28
  1597. Remote Procedure Call, Type:Reply XID:0x74f80e97
  1598. Fragment header: Last fragment, 24 bytes
  1599. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1600. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  1601. XID: 0x74f80e97 (1962413719)
  1602. Message Type: Reply (1)
  1603. [Program: NFS (100003)]
  1604. [Program Version: 3]
  1605. [Procedure: NULL (0)]
  1606. Reply State: accepted (0)
  1607. [This is a reply to a request in frame 146]
  1608. [Time from request: 0.000246294 seconds]
  1609. Verifier
  1610. Flavor: AUTH_NULL (0)
  1611. Length: 0
  1612. Accept State: RPC executed successfully (0)
  1613. Network File System
  1614. [Program Version: 3]
  1615. [V3 Procedure: NULL (0)]
  1616.  
  1617. Frame 149: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1618. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1619. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1620. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  1621.  
  1622. Frame 150: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  1623. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1624. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1625. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 45, Ack: 29, Len: 124
  1626. Remote Procedure Call, Type:Call XID:0x75f80e97
  1627. Fragment header: Last fragment, 120 bytes
  1628. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1629. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  1630. XID: 0x75f80e97 (1979190935)
  1631. Message Type: Call (0)
  1632. RPC Version: 2
  1633. Program: NFS (100003)
  1634. Program Version: 3
  1635. Procedure: FSINFO (19)
  1636. Credentials
  1637. Flavor: AUTH_UNIX (1)
  1638. Length: 52
  1639. Stamp: 0x00000000
  1640. Machine Name: nfs-client.example.com
  1641. length: 25
  1642. contents: nfs-client.example.com
  1643. fill bytes: opaque data
  1644. UID: 0
  1645. GID: 0
  1646. Auxiliary GIDs (1) [0]
  1647. GID: 0
  1648. Verifier
  1649. Flavor: AUTH_NULL (0)
  1650. Length: 0
  1651. Network File System, FSINFO Call DH: 0xb2a31f30
  1652. [Program Version: 3]
  1653. [V3 Procedure: FSINFO (19)]
  1654. object
  1655. length: 24
  1656. [hash (CRC-32): 0xb2a31f30]
  1657. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  1658.  
  1659. Frame 151: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  1660. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1661. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1662. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 29, Ack: 169, Len: 36
  1663. Remote Procedure Call, Type:Reply XID:0x75f80e97
  1664. Fragment header: Last fragment, 32 bytes
  1665. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1666. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  1667. XID: 0x75f80e97 (1979190935)
  1668. Message Type: Reply (1)
  1669. [Program: NFS (100003)]
  1670. [Program Version: 3]
  1671. [Procedure: FSINFO (19)]
  1672. Reply State: accepted (0)
  1673. [This is a reply to a request in frame 150]
  1674. [Time from request: 0.000311453 seconds]
  1675. Verifier
  1676. Flavor: AUTH_NULL (0)
  1677. Length: 0
  1678. Accept State: RPC executed successfully (0)
  1679. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  1680. [Program Version: 3]
  1681. [V3 Procedure: FSINFO (19)]
  1682. Status: NFS3ERR_STALE (70)
  1683. obj_attributes
  1684. attributes_follow: no value (0)
  1685.  
  1686. Frame 152: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  1687. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1688. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1689. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 169, Ack: 65, Len: 124
  1690. Remote Procedure Call, Type:Call XID:0x76f80e97
  1691. Fragment header: Last fragment, 120 bytes
  1692. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1693. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  1694. XID: 0x76f80e97 (1995968151)
  1695. Message Type: Call (0)
  1696. RPC Version: 2
  1697. Program: NFS (100003)
  1698. Program Version: 3
  1699. Procedure: FSINFO (19)
  1700. Credentials
  1701. Flavor: AUTH_UNIX (1)
  1702. Length: 52
  1703. Stamp: 0x00000000
  1704. Machine Name: nfs-client.example.com
  1705. length: 25
  1706. contents: nfs-client.example.com
  1707. fill bytes: opaque data
  1708. UID: 0
  1709. GID: 0
  1710. Auxiliary GIDs (1) [0]
  1711. GID: 0
  1712. Verifier
  1713. Flavor: AUTH_NULL (0)
  1714. Length: 0
  1715. Network File System, FSINFO Call DH: 0xb2a31f30
  1716. [Program Version: 3]
  1717. [V3 Procedure: FSINFO (19)]
  1718. object
  1719. length: 24
  1720. [hash (CRC-32): 0xb2a31f30]
  1721. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  1722.  
  1723. Frame 153: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  1724. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1725. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1726. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 65, Ack: 293, Len: 36
  1727. Remote Procedure Call, Type:Reply XID:0x76f80e97
  1728. Fragment header: Last fragment, 32 bytes
  1729. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1730. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  1731. XID: 0x76f80e97 (1995968151)
  1732. Message Type: Reply (1)
  1733. [Program: NFS (100003)]
  1734. [Program Version: 3]
  1735. [Procedure: FSINFO (19)]
  1736. Reply State: accepted (0)
  1737. [This is a reply to a request in frame 152]
  1738. [Time from request: 0.000301532 seconds]
  1739. Verifier
  1740. Flavor: AUTH_NULL (0)
  1741. Length: 0
  1742. Accept State: RPC executed successfully (0)
  1743. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  1744. [Program Version: 3]
  1745. [V3 Procedure: FSINFO (19)]
  1746. Status: NFS3ERR_STALE (70)
  1747. obj_attributes
  1748. attributes_follow: no value (0)
  1749.  
  1750. Frame 154: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1751. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1752. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1753. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 293, Ack: 101, Len: 0
  1754.  
  1755. Frame 155: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1756. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1757. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1758. Transmission Control Protocol, Src Port: 2049, Dst Port: 889, Seq: 101, Ack: 294, Len: 0
  1759.  
  1760. Frame 156: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1761. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1762. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1763. Transmission Control Protocol, Src Port: 889, Dst Port: 2049, Seq: 294, Ack: 102, Len: 0
  1764.  
  1765. Frame 157: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1766. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1767. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1768. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 0, Len: 0
  1769.  
  1770. Frame 158: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1771. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1772. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1773. Transmission Control Protocol, Src Port: 111, Dst Port: 49644, Seq: 0, Ack: 1, Len: 0
  1774.  
  1775. Frame 159: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1776. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1777. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1778. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  1779.  
  1780. Frame 160: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  1781. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1782. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1783. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  1784. Remote Procedure Call, Type:Call XID:0x2cee097c
  1785. Fragment header: Last fragment, 56 bytes
  1786. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1787. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  1788. XID: 0x2cee097c (753797500)
  1789. Message Type: Call (0)
  1790. RPC Version: 2
  1791. Program: Portmap (100000)
  1792. Program Version: 2
  1793. Procedure: GETPORT (3)
  1794. Credentials
  1795. Flavor: AUTH_NULL (0)
  1796. Length: 0
  1797. Verifier
  1798. Flavor: AUTH_NULL (0)
  1799. Length: 0
  1800. Portmap GETPORT Call NFS(100003) Version:3 TCP
  1801. [Program Version: 2]
  1802. [V2 Procedure: GETPORT (3)]
  1803. Program: NFS (100003)
  1804. Version: 3
  1805. Proto: TCP (6)
  1806. Port: 0
  1807.  
  1808. Frame 161: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1809. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1810. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1811. Transmission Control Protocol, Src Port: 111, Dst Port: 49644, Seq: 1, Ack: 61, Len: 0
  1812.  
  1813. Frame 162: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  1814. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1815. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1816. Transmission Control Protocol, Src Port: 111, Dst Port: 49644, Seq: 1, Ack: 61, Len: 32
  1817. Remote Procedure Call, Type:Reply XID:0x2cee097c
  1818. Fragment header: Last fragment, 28 bytes
  1819. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1820. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  1821. XID: 0x2cee097c (753797500)
  1822. Message Type: Reply (1)
  1823. [Program: Portmap (100000)]
  1824. [Program Version: 2]
  1825. [Procedure: GETPORT (3)]
  1826. Reply State: accepted (0)
  1827. [This is a reply to a request in frame 160]
  1828. [Time from request: 0.000146452 seconds]
  1829. Verifier
  1830. Flavor: AUTH_NULL (0)
  1831. Length: 0
  1832. Accept State: RPC executed successfully (0)
  1833. Portmap GETPORT Reply Port:2049 Port:2049
  1834. [Program Version: 2]
  1835. [V2 Procedure: GETPORT (3)]
  1836. Port: 2049
  1837.  
  1838. Frame 163: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1839. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1840. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1841. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  1842.  
  1843. Frame 164: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1844. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1845. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1846. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  1847.  
  1848. Frame 165: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1849. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1850. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1851. Transmission Control Protocol, Src Port: 111, Dst Port: 49644, Seq: 33, Ack: 62, Len: 0
  1852.  
  1853. Frame 166: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1854. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1855. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1856. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 0, Len: 0
  1857.  
  1858. Frame 167: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1859. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1860. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1861. Transmission Control Protocol, Src Port: 2049, Dst Port: 48240, Seq: 0, Ack: 1, Len: 0
  1862.  
  1863. Frame 168: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1864. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1865. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1866. Transmission Control Protocol, Src Port: 49644, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  1867.  
  1868. Frame 169: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1869. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1870. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1871. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  1872.  
  1873. Frame 170: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  1874. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1875. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1876. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  1877. Remote Procedure Call, Type:Call XID:0x2cefea03
  1878. Fragment header: Last fragment, 40 bytes
  1879. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1880. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  1881. XID: 0x2cefea03 (753920515)
  1882. Message Type: Call (0)
  1883. RPC Version: 2
  1884. Program: NFS (100003)
  1885. Program Version: 3
  1886. Procedure: NULL (0)
  1887. Credentials
  1888. Flavor: AUTH_NULL (0)
  1889. Length: 0
  1890. Verifier
  1891. Flavor: AUTH_NULL (0)
  1892. Length: 0
  1893. Network File System
  1894. [Program Version: 3]
  1895. [V3 Procedure: NULL (0)]
  1896.  
  1897. Frame 171: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1898. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1899. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1900. Transmission Control Protocol, Src Port: 2049, Dst Port: 48240, Seq: 1, Ack: 45, Len: 0
  1901.  
  1902. Frame 172: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  1903. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1904. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1905. Transmission Control Protocol, Src Port: 2049, Dst Port: 48240, Seq: 1, Ack: 45, Len: 28
  1906. Remote Procedure Call, Type:Reply XID:0x2cefea03
  1907. Fragment header: Last fragment, 24 bytes
  1908. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  1909. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  1910. XID: 0x2cefea03 (753920515)
  1911. Message Type: Reply (1)
  1912. [Program: NFS (100003)]
  1913. [Program Version: 3]
  1914. [Procedure: NULL (0)]
  1915. Reply State: accepted (0)
  1916. [This is a reply to a request in frame 170]
  1917. [Time from request: 0.000275962 seconds]
  1918. Verifier
  1919. Flavor: AUTH_NULL (0)
  1920. Length: 0
  1921. Accept State: RPC executed successfully (0)
  1922. Network File System
  1923. [Program Version: 3]
  1924. [V3 Procedure: NULL (0)]
  1925.  
  1926. Frame 173: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  1927. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1928. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1929. User Datagram Protocol, Src Port: 40645, Dst Port: 111
  1930. Remote Procedure Call, Type:Call XID:0x60dd41d1
  1931. XID: 0x60dd41d1 (1625113041)
  1932. Message Type: Call (0)
  1933. RPC Version: 2
  1934. Program: Portmap (100000)
  1935. Program Version: 2
  1936. Procedure: GETPORT (3)
  1937. Credentials
  1938. Flavor: AUTH_NULL (0)
  1939. Length: 0
  1940. Verifier
  1941. Flavor: AUTH_NULL (0)
  1942. Length: 0
  1943. Portmap GETPORT Call MOUNT(100005) Version:3 UDP
  1944. [Program Version: 2]
  1945. [V2 Procedure: GETPORT (3)]
  1946. Program: MOUNT (100005)
  1947. Version: 3
  1948. Proto: UDP (17)
  1949. Port: 0
  1950.  
  1951. Frame 174: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1952. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1953. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1954. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  1955.  
  1956. Frame 175: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1957. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1958. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1959. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  1960.  
  1961. Frame 176: 70 bytes on wire (560 bits), 70 bytes captured (560 bits) on interface 0
  1962. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1963. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1964. User Datagram Protocol, Src Port: 111, Dst Port: 40645
  1965. Remote Procedure Call, Type:Reply XID:0x60dd41d1
  1966. XID: 0x60dd41d1 (1625113041)
  1967. Message Type: Reply (1)
  1968. [Program: Portmap (100000)]
  1969. [Program Version: 2]
  1970. [Procedure: GETPORT (3)]
  1971. Reply State: accepted (0)
  1972. [This is a reply to a request in frame 173]
  1973. [Time from request: 0.000155626 seconds]
  1974. Verifier
  1975. Flavor: AUTH_NULL (0)
  1976. Length: 0
  1977. Accept State: RPC executed successfully (0)
  1978. Portmap GETPORT Reply Port:0 PROGRAM_NOT_AVAILABLE
  1979. [Program Version: 2]
  1980. [V2 Procedure: GETPORT (3)]
  1981. Port: 0
  1982.  
  1983. Frame 177: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1984. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  1985. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  1986. Transmission Control Protocol, Src Port: 2049, Dst Port: 48240, Seq: 29, Ack: 46, Len: 0
  1987.  
  1988. Frame 178: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  1989. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1990. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1991. Transmission Control Protocol, Src Port: 48240, Dst Port: 2049, Seq: 46, Ack: 30, Len: 0
  1992.  
  1993. Frame 179: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  1994. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  1995. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  1996. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 0, Len: 0
  1997.  
  1998. Frame 180: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  1999. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2000. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2001. Transmission Control Protocol, Src Port: 111, Dst Port: 49648, Seq: 0, Ack: 1, Len: 0
  2002.  
  2003. Frame 181: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2004. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2005. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2006. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  2007.  
  2008. Frame 182: 126 bytes on wire (1008 bits), 126 bytes captured (1008 bits) on interface 0
  2009. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2010. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2011. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 1, Ack: 1, Len: 60
  2012. Remote Procedure Call, Type:Call XID:0x2cef1451
  2013. Fragment header: Last fragment, 56 bytes
  2014. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2015. .000 0000 0000 0000 0000 0000 0011 1000 = Fragment Length: 56
  2016. XID: 0x2cef1451 (753865809)
  2017. Message Type: Call (0)
  2018. RPC Version: 2
  2019. Program: Portmap (100000)
  2020. Program Version: 2
  2021. Procedure: GETPORT (3)
  2022. Credentials
  2023. Flavor: AUTH_NULL (0)
  2024. Length: 0
  2025. Verifier
  2026. Flavor: AUTH_NULL (0)
  2027. Length: 0
  2028. Portmap GETPORT Call MOUNT(100005) Version:3 TCP
  2029. [Program Version: 2]
  2030. [V2 Procedure: GETPORT (3)]
  2031. Program: MOUNT (100005)
  2032. Version: 3
  2033. Proto: TCP (6)
  2034. Port: 0
  2035.  
  2036. Frame 183: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2037. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2038. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2039. Transmission Control Protocol, Src Port: 111, Dst Port: 49648, Seq: 1, Ack: 61, Len: 0
  2040.  
  2041. Frame 184: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  2042. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2043. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2044. Transmission Control Protocol, Src Port: 111, Dst Port: 49648, Seq: 1, Ack: 61, Len: 32
  2045. Remote Procedure Call, Type:Reply XID:0x2cef1451
  2046. Fragment header: Last fragment, 28 bytes
  2047. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2048. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  2049. XID: 0x2cef1451 (753865809)
  2050. Message Type: Reply (1)
  2051. [Program: Portmap (100000)]
  2052. [Program Version: 2]
  2053. [Procedure: GETPORT (3)]
  2054. Reply State: accepted (0)
  2055. [This is a reply to a request in frame 182]
  2056. [Time from request: 0.000124856 seconds]
  2057. Verifier
  2058. Flavor: AUTH_NULL (0)
  2059. Length: 0
  2060. Accept State: RPC executed successfully (0)
  2061. Portmap GETPORT Reply Port:20048 Port:20048
  2062. [Program Version: 2]
  2063. [V2 Procedure: GETPORT (3)]
  2064. Port: 20048
  2065.  
  2066. Frame 185: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2067. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2068. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2069. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  2070.  
  2071. Frame 186: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2072. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2073. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2074. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 61, Ack: 33, Len: 0
  2075.  
  2076. Frame 187: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2077. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2078. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2079. Transmission Control Protocol, Src Port: 111, Dst Port: 49648, Seq: 33, Ack: 62, Len: 0
  2080.  
  2081. Frame 188: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  2082. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2083. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2084. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 0, Len: 0
  2085.  
  2086. Frame 189: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  2087. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2088. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2089. Transmission Control Protocol, Src Port: 20048, Dst Port: 50516, Seq: 0, Ack: 1, Len: 0
  2090.  
  2091. Frame 190: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2092. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2093. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2094. Transmission Control Protocol, Src Port: 49648, Dst Port: 111, Seq: 62, Ack: 34, Len: 0
  2095.  
  2096. Frame 191: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2097. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2098. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2099. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  2100.  
  2101. Frame 192: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  2102. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2103. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2104. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  2105. Remote Procedure Call, Type:Call XID:0x2ceccecb
  2106. Fragment header: Last fragment, 40 bytes
  2107. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2108. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  2109. XID: 0x2ceccecb (753716939)
  2110. Message Type: Call (0)
  2111. RPC Version: 2
  2112. Program: MOUNT (100005)
  2113. Program Version: 3
  2114. Procedure: NULL (0)
  2115. Credentials
  2116. Flavor: AUTH_NULL (0)
  2117. Length: 0
  2118. Verifier
  2119. Flavor: AUTH_NULL (0)
  2120. Length: 0
  2121. Mount Service
  2122. [Program Version: 3]
  2123. [V3 Procedure: NULL (0)]
  2124.  
  2125. Frame 193: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2126. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2127. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2128. Transmission Control Protocol, Src Port: 20048, Dst Port: 50516, Seq: 1, Ack: 45, Len: 0
  2129.  
  2130. Frame 194: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  2131. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2132. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2133. Transmission Control Protocol, Src Port: 20048, Dst Port: 50516, Seq: 1, Ack: 45, Len: 28
  2134. Remote Procedure Call, Type:Reply XID:0x2ceccecb
  2135. Fragment header: Last fragment, 24 bytes
  2136. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2137. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  2138. XID: 0x2ceccecb (753716939)
  2139. Message Type: Reply (1)
  2140. [Program: MOUNT (100005)]
  2141. [Program Version: 3]
  2142. [Procedure: NULL (0)]
  2143. Reply State: accepted (0)
  2144. [This is a reply to a request in frame 192]
  2145. [Time from request: 0.000195880 seconds]
  2146. Verifier
  2147. Flavor: AUTH_NULL (0)
  2148. Length: 0
  2149. Accept State: RPC executed successfully (0)
  2150. Mount Service
  2151. [Program Version: 3]
  2152. [V3 Procedure: NULL (0)]
  2153.  
  2154. Frame 195: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2155. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2156. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2157. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  2158.  
  2159. Frame 196: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2160. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2161. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2162. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  2163.  
  2164. Frame 197: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  2165. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2166. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2167. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 0, Len: 0
  2168.  
  2169. Frame 198: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  2170. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2171. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2172. Transmission Control Protocol, Src Port: 20048, Dst Port: 993, Seq: 0, Ack: 1, Len: 0
  2173.  
  2174. Frame 199: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2175. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2176. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2177. Transmission Control Protocol, Src Port: 20048, Dst Port: 50516, Seq: 29, Ack: 46, Len: 0
  2178.  
  2179. Frame 200: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2180. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2181. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2182. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 1, Ack: 1, Len: 0
  2183.  
  2184. Frame 201: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2185. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2186. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2187. Transmission Control Protocol, Src Port: 50516, Dst Port: 20048, Seq: 46, Ack: 30, Len: 0
  2188.  
  2189. Frame 202: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  2190. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2191. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2192. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 1, Ack: 1, Len: 44
  2193. Secure Sockets Layer
  2194.  
  2195. Frame 203: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2196. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2197. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2198. Transmission Control Protocol, Src Port: 20048, Dst Port: 993, Seq: 1, Ack: 45, Len: 0
  2199.  
  2200. Frame 204: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  2201. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2202. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2203. Transmission Control Protocol, Src Port: 20048, Dst Port: 993, Seq: 1, Ack: 45, Len: 28
  2204. Secure Sockets Layer
  2205.  
  2206. Frame 205: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2207. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2208. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2209. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 45, Ack: 29, Len: 0
  2210.  
  2211. Frame 206: 198 bytes on wire (1584 bits), 198 bytes captured (1584 bits) on interface 0
  2212. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2213. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2214. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 45, Ack: 29, Len: 132
  2215. Secure Sockets Layer
  2216.  
  2217. Frame 207: 134 bytes on wire (1072 bits), 134 bytes captured (1072 bits) on interface 0
  2218. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2219. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2220. Transmission Control Protocol, Src Port: 20048, Dst Port: 993, Seq: 29, Ack: 177, Len: 68
  2221. Secure Sockets Layer
  2222.  
  2223. Frame 208: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2224. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2225. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2226. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 177, Ack: 97, Len: 0
  2227.  
  2228. Frame 209: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2229. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2230. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2231. Transmission Control Protocol, Src Port: 20048, Dst Port: 993, Seq: 97, Ack: 178, Len: 0
  2232.  
  2233. Frame 210: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  2234. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2235. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2236. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 0, Len: 0
  2237.  
  2238. Frame 211: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  2239. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2240. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2241. Transmission Control Protocol, Src Port: 111, Dst Port: 49652, Seq: 0, Ack: 1, Len: 0
  2242.  
  2243. Frame 212: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2244. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2245. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2246. Transmission Control Protocol, Src Port: 993, Dst Port: 20048, Seq: 178, Ack: 98, Len: 0
  2247.  
  2248. Frame 213: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2249. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2250. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2251. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 1, Ack: 1, Len: 0
  2252.  
  2253. Frame 214: 174 bytes on wire (1392 bits), 174 bytes captured (1392 bits) on interface 0
  2254. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2255. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2256. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 1, Ack: 1, Len: 108
  2257. Remote Procedure Call, Type:Call XID:0xc7c48467
  2258. Fragment header: Last fragment, 104 bytes
  2259. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2260. .000 0000 0000 0000 0000 0000 0110 1000 = Fragment Length: 104
  2261. XID: 0xc7c48467 (3351544935)
  2262. Message Type: Call (0)
  2263. RPC Version: 2
  2264. Program: Portmap (100000)
  2265. Program Version: 2
  2266. Procedure: GETPORT (3)
  2267. Credentials
  2268. Flavor: AUTH_UNIX (1)
  2269. Length: 48
  2270. Stamp: 0x00000000
  2271. Machine Name: nfs-client.example.com
  2272. length: 25
  2273. contents: nfs-client.example.com
  2274. fill bytes: opaque data
  2275. UID: 0
  2276. GID: 0
  2277. Auxiliary GIDs (0)
  2278. Verifier
  2279. Flavor: AUTH_NULL (0)
  2280. Length: 0
  2281. Portmap GETPORT Call NFS(100003) Version:3 TCP
  2282. [Program Version: 2]
  2283. [V2 Procedure: GETPORT (3)]
  2284. Program: NFS (100003)
  2285. Version: 3
  2286. Proto: TCP (6)
  2287. Port: 0
  2288.  
  2289. Frame 215: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2290. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2291. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2292. Transmission Control Protocol, Src Port: 111, Dst Port: 49652, Seq: 1, Ack: 109, Len: 0
  2293.  
  2294. Frame 216: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) on interface 0
  2295. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2296. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2297. Transmission Control Protocol, Src Port: 111, Dst Port: 49652, Seq: 1, Ack: 109, Len: 32
  2298. Remote Procedure Call, Type:Reply XID:0xc7c48467
  2299. Fragment header: Last fragment, 28 bytes
  2300. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2301. .000 0000 0000 0000 0000 0000 0001 1100 = Fragment Length: 28
  2302. XID: 0xc7c48467 (3351544935)
  2303. Message Type: Reply (1)
  2304. [Program: Portmap (100000)]
  2305. [Program Version: 2]
  2306. [Procedure: GETPORT (3)]
  2307. Reply State: accepted (0)
  2308. [This is a reply to a request in frame 214]
  2309. [Time from request: 0.000217213 seconds]
  2310. Verifier
  2311. Flavor: AUTH_NULL (0)
  2312. Length: 0
  2313. Accept State: RPC executed successfully (0)
  2314. Portmap GETPORT Reply Port:2049 Port:2049
  2315. [Program Version: 2]
  2316. [V2 Procedure: GETPORT (3)]
  2317. Port: 2049
  2318.  
  2319. Frame 217: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2320. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2321. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2322. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  2323.  
  2324. Frame 218: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2325. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2326. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2327. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 109, Ack: 33, Len: 0
  2328.  
  2329. Frame 219: 90 bytes on wire (720 bits), 90 bytes captured (720 bits) on interface 0
  2330. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2331. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2332. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 0, Len: 0
  2333.  
  2334. Frame 220: 74 bytes on wire (592 bits), 74 bytes captured (592 bits) on interface 0
  2335. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2336. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2337. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 0, Ack: 1, Len: 0
  2338.  
  2339. Frame 221: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2340. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2341. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2342. Transmission Control Protocol, Src Port: 111, Dst Port: 49652, Seq: 33, Ack: 110, Len: 0
  2343.  
  2344. Frame 222: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2345. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2346. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2347. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 1, Ack: 1, Len: 0
  2348.  
  2349. Frame 223: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2350. Ethernet II, Src: Cisco_9d:5a:42 (8c:60:4f:9d:5a:42), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2351. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2352. Transmission Control Protocol, Src Port: 49652, Dst Port: 111, Seq: 110, Ack: 34, Len: 0
  2353.  
  2354. Frame 224: 110 bytes on wire (880 bits), 110 bytes captured (880 bits) on interface 0
  2355. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2356. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2357. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 1, Ack: 1, Len: 44
  2358. Remote Procedure Call, Type:Call XID:0xc686891d
  2359. Fragment header: Last fragment, 40 bytes
  2360. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2361. .000 0000 0000 0000 0000 0000 0010 1000 = Fragment Length: 40
  2362. XID: 0xc686891d (3330705693)
  2363. Message Type: Call (0)
  2364. RPC Version: 2
  2365. Program: NFS (100003)
  2366. Program Version: 3
  2367. Procedure: NULL (0)
  2368. Credentials
  2369. Flavor: AUTH_NULL (0)
  2370. Length: 0
  2371. Verifier
  2372. Flavor: AUTH_NULL (0)
  2373. Length: 0
  2374. Network File System
  2375. [Program Version: 3]
  2376. [V3 Procedure: NULL (0)]
  2377.  
  2378. Frame 225: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2379. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2380. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2381. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 1, Ack: 45, Len: 0
  2382.  
  2383. Frame 226: 94 bytes on wire (752 bits), 94 bytes captured (752 bits) on interface 0
  2384. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2385. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2386. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 1, Ack: 45, Len: 28
  2387. Remote Procedure Call, Type:Reply XID:0xc686891d
  2388. Fragment header: Last fragment, 24 bytes
  2389. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2390. .000 0000 0000 0000 0000 0000 0001 1000 = Fragment Length: 24
  2391. XID: 0xc686891d (3330705693)
  2392. Message Type: Reply (1)
  2393. [Program: NFS (100003)]
  2394. [Program Version: 3]
  2395. [Procedure: NULL (0)]
  2396. Reply State: accepted (0)
  2397. [This is a reply to a request in frame 224]
  2398. [Time from request: 0.000191167 seconds]
  2399. Verifier
  2400. Flavor: AUTH_NULL (0)
  2401. Length: 0
  2402. Accept State: RPC executed successfully (0)
  2403. Network File System
  2404. [Program Version: 3]
  2405. [V3 Procedure: NULL (0)]
  2406.  
  2407. Frame 227: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2408. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2409. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2410. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 45, Ack: 29, Len: 0
  2411.  
  2412. Frame 228: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  2413. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2414. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2415. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 45, Ack: 29, Len: 124
  2416. Remote Procedure Call, Type:Call XID:0xc786891d
  2417. Fragment header: Last fragment, 120 bytes
  2418. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2419. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  2420. XID: 0xc786891d (3347482909)
  2421. Message Type: Call (0)
  2422. RPC Version: 2
  2423. Program: NFS (100003)
  2424. Program Version: 3
  2425. Procedure: FSINFO (19)
  2426. Credentials
  2427. Flavor: AUTH_UNIX (1)
  2428. Length: 52
  2429. Stamp: 0x00000000
  2430. Machine Name: nfs-client.example.com
  2431. length: 25
  2432. contents: nfs-client.example.com
  2433. fill bytes: opaque data
  2434. UID: 0
  2435. GID: 0
  2436. Auxiliary GIDs (1) [0]
  2437. GID: 0
  2438. Verifier
  2439. Flavor: AUTH_NULL (0)
  2440. Length: 0
  2441. Network File System, FSINFO Call DH: 0xb2a31f30
  2442. [Program Version: 3]
  2443. [V3 Procedure: FSINFO (19)]
  2444. object
  2445. length: 24
  2446. [hash (CRC-32): 0xb2a31f30]
  2447. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  2448.  
  2449. Frame 229: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  2450. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2451. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2452. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 29, Ack: 169, Len: 36
  2453. Remote Procedure Call, Type:Reply XID:0xc786891d
  2454. Fragment header: Last fragment, 32 bytes
  2455. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2456. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  2457. XID: 0xc786891d (3347482909)
  2458. Message Type: Reply (1)
  2459. [Program: NFS (100003)]
  2460. [Program Version: 3]
  2461. [Procedure: FSINFO (19)]
  2462. Reply State: accepted (0)
  2463. [This is a reply to a request in frame 228]
  2464. [Time from request: 0.000213854 seconds]
  2465. Verifier
  2466. Flavor: AUTH_NULL (0)
  2467. Length: 0
  2468. Accept State: RPC executed successfully (0)
  2469. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  2470. [Program Version: 3]
  2471. [V3 Procedure: FSINFO (19)]
  2472. Status: NFS3ERR_STALE (70)
  2473. obj_attributes
  2474. attributes_follow: no value (0)
  2475.  
  2476. Frame 230: 190 bytes on wire (1520 bits), 190 bytes captured (1520 bits) on interface 0
  2477. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2478. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2479. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 169, Ack: 65, Len: 124
  2480. Remote Procedure Call, Type:Call XID:0xc886891d
  2481. Fragment header: Last fragment, 120 bytes
  2482. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2483. .000 0000 0000 0000 0000 0000 0111 1000 = Fragment Length: 120
  2484. XID: 0xc886891d (3364260125)
  2485. Message Type: Call (0)
  2486. RPC Version: 2
  2487. Program: NFS (100003)
  2488. Program Version: 3
  2489. Procedure: FSINFO (19)
  2490. Credentials
  2491. Flavor: AUTH_UNIX (1)
  2492. Length: 52
  2493. Stamp: 0x00000000
  2494. Machine Name: nfs-client.example.com
  2495. length: 25
  2496. contents: nfs-client.example.com
  2497. fill bytes: opaque data
  2498. UID: 0
  2499. GID: 0
  2500. Auxiliary GIDs (1) [0]
  2501. GID: 0
  2502. Verifier
  2503. Flavor: AUTH_NULL (0)
  2504. Length: 0
  2505. Network File System, FSINFO Call DH: 0xb2a31f30
  2506. [Program Version: 3]
  2507. [V3 Procedure: FSINFO (19)]
  2508. object
  2509. length: 24
  2510. [hash (CRC-32): 0xb2a31f30]
  2511. FileHandle: 4300038610102300006eb32fce0000000000000000000000
  2512.  
  2513. Frame 231: 102 bytes on wire (816 bits), 102 bytes captured (816 bits) on interface 0
  2514. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2515. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2516. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 65, Ack: 293, Len: 36
  2517. Remote Procedure Call, Type:Reply XID:0xc886891d
  2518. Fragment header: Last fragment, 32 bytes
  2519. 1... .... .... .... .... .... .... .... = Last Fragment: Yes
  2520. .000 0000 0000 0000 0000 0000 0010 0000 = Fragment Length: 32
  2521. XID: 0xc886891d (3364260125)
  2522. Message Type: Reply (1)
  2523. [Program: NFS (100003)]
  2524. [Program Version: 3]
  2525. [Procedure: FSINFO (19)]
  2526. Reply State: accepted (0)
  2527. [This is a reply to a request in frame 230]
  2528. [Time from request: 0.000197830 seconds]
  2529. Verifier
  2530. Flavor: AUTH_NULL (0)
  2531. Length: 0
  2532. Accept State: RPC executed successfully (0)
  2533. Network File System, FSINFO Reply Error: NFS3ERR_STALE
  2534. [Program Version: 3]
  2535. [V3 Procedure: FSINFO (19)]
  2536. Status: NFS3ERR_STALE (70)
  2537. obj_attributes
  2538. attributes_follow: no value (0)
  2539.  
  2540. Frame 232: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2541. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2542. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2543. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 293, Ack: 101, Len: 0
  2544.  
  2545. Frame 233: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2546. Ethernet II, Src: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58), Dst: Cisco_9f:f0:6a (00:00:0c:9f:f0:6a)
  2547. Internet Protocol Version 4, Src: 10.1.2.4, Dst: 10.1.2.5
  2548. Transmission Control Protocol, Src Port: 2049, Dst Port: 726, Seq: 101, Ack: 294, Len: 0
  2549.  
  2550. Frame 234: 66 bytes on wire (528 bits), 66 bytes captured (528 bits) on interface 0
  2551. Ethernet II, Src: Cisco_9d:60:c2 (8c:60:4f:9d:60:c2), Dst: b2:5a:dd:d6:98:58 (b2:5a:dd:d6:98:58)
  2552. Internet Protocol Version 4, Src: 10.1.2.5, Dst: 10.1.2.4
  2553. Transmission Control Protocol, Src Port: 726, Dst Port: 2049, Seq: 294, Ack: 102, Len: 0
  2554.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement