[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#594676: Files Download Pb with the atl1c module and my ReadyNAS



Ben Hutchings a écrit :
> On Thu, 2011-12-01 at 11:33 +0100, giggzounetSMTP wrote:
> [...]
>> On my LAN my routeur always forces the mtu of my laptops to 1492. I have
>> a laptop with debian sid and an eeepc with debian stable lenny. On this
>> LAN I have a NAS (readyNAS duo of Netgear). With my laptop with sid I
>> don't have any problem at all to upload/download file from my NAS with
>> ftp/cifs/NFS and with firestarter installed. But with my eeepc (with
>> ethernet atl1c) I get one:
>> - with firestarter installed
>> - with an mtu set to 1492
>> I can't download file from my NAS through ftp/cifs/NFS. But I can upload
>> without problem.
>>
>> So I have a little bit researched on the problem:
>> - with mtu of 1500 on my eeepc the problem disappears. even firestarter
>> is installed.
>> - the net.ipv4.tcp_timestamps value ist set to 0 by firestarter. When I
>> force it to 1 it works out of the box even with an mtu of 1492.
> 
> Please provide packet captures for your download attempts.  Use
> 'tcpdump -i eth0 -w eeepc.pcap' (as root) on the eeePC to create the
> file 'eeepc.pcap' (and press ^C to stop).  If you can install tcpdump on
> the NAS, please run 'tcpdump -i eth0 -w nas.pcap' there at the same
> time.  You can use wireshark to review these files before sending them
> to us.
> 
> Please also provide the firewall rules that firestarter generates
> ('iptables -vnL' will print these)
> 
> Ben.
> 

Hi,

I can't install tcpdump on the NAS. On the eeepc I did:
I'm connecting on the nas with ftp -p.
Then I'm switching directory.
And finnaly I start a "get".
nothing is done, so I do "ctrl+c" then bye.

The tcpdump is in the pb_NAS.txt file.

I did "iptables -vnL" and the results are in iptables.log.

Thx a lot,
Regards,
GiGGz

14:24:39.874317 IP (tos 0x0, ttl 64, id 46792, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.57933 > 192.168.0.5.10021: S, cksum 0x1e6a (correct), 2487174152:2487174152(0) win 5808 <mss 1452>
14:24:39.874537 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10021 > 192.168.0.4.57933: S, cksum 0x39f4 (correct), 619233108:619233108(0) ack 2487174153 win 5840 <mss 1460>
14:24:39.874653 IP (tos 0x0, ttl 64, id 46793, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x51d1 (correct), ack 1 win 5808
14:24:39.913398 IP (tos 0x0, ttl 64, id 54843, offset 0, flags [DF], proto TCP (6), length 102) 192.168.0.5.10021 > 192.168.0.4.57933: P 1:63(62) ack 1 win 5840
14:24:39.913523 IP (tos 0x10, ttl 64, id 46794, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x5193 (correct), ack 63 win 5808
14:24:41.039400 IP (tos 0x10, ttl 64, id 46795, offset 0, flags [DF], proto TCP (6), length 52) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8180 (incorrect (-> 0xb886), 1:13(12) ack 63 win 5808
14:24:41.039608 IP (tos 0x0, ttl 64, id 54844, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10021 > 192.168.0.4.57933: ., cksum 0x5167 (correct), ack 13 win 5840
14:24:41.048400 IP (tos 0x0, ttl 64, id 54845, offset 0, flags [DF], proto TCP (6), length 73) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x4201 (correct), 63:96(33) ack 13 win 5840
14:24:41.048513 IP (tos 0x10, ttl 64, id 46796, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x5166 (correct), ack 96 win 5808
14:24:43.991953 IP (tos 0x10, ttl 64, id 46797, offset 0, flags [DF], proto TCP (6), length 54) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8182 (incorrect (-> 0x6891), 13:27(14) ack 96 win 5808
14:24:44.025514 IP (tos 0x0, ttl 64, id 54846, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10021 > 192.168.0.4.57933: ., cksum 0x5138 (correct), ack 27 win 5840
14:24:44.085207 IP (tos 0x0, ttl 64, id 54847, offset 0, flags [DF], proto TCP (6), length 66) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x70c2 (correct), 96:122(26) ack 27 win 5840
14:24:44.085331 IP (tos 0x10, ttl 64, id 46798, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x513e (correct), ack 122 win 5808
14:24:44.085444 IP (tos 0x10, ttl 64, id 46799, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0x9d78), 27:33(6) ack 122 win 5808
14:24:44.085624 IP (tos 0x0, ttl 64, id 54848, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10021 > 192.168.0.4.57933: ., cksum 0x5118 (correct), ack 33 win 5840
14:24:44.089889 IP (tos 0x0, ttl 64, id 54849, offset 0, flags [DF], proto TCP (6), length 59) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0xe9ac (correct), 122:141(19) ack 33 win 5840
14:24:44.127296 IP (tos 0x10, ttl 64, id 46800, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x5125 (correct), ack 141 win 5808
14:24:47.747473 IP (tos 0x10, ttl 64, id 46801, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0xa075), 33:39(6) ack 141 win 5808
14:24:47.755380 IP (tos 0x0, ttl 64, id 54850, offset 0, flags [DF], proto TCP (6), length 89) 192.168.0.5.10021 > 192.168.0.4.57933: P 141:190(49) ack 39 win 5840
14:24:47.755508 IP (tos 0x10, ttl 64, id 46802, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x50ee (correct), ack 190 win 5808
14:24:47.755666 IP (tos 0x0, ttl 64, id 13693, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.49548 > 192.168.0.5.10099: S, cksum 0xac50 (correct), 2613432078:2613432078(0) win 5808 <mss 1452>
14:24:47.755863 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10099 > 192.168.0.4.49548: S, cksum 0x5cac (correct), 617753241:617753241(0) ack 2613432079 win 5840 <mss 1460>
14:24:47.755921 IP (tos 0x0, ttl 64, id 13694, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.49548 > 192.168.0.5.10099: ., cksum 0x7489 (correct), ack 1 win 5808
14:24:47.756175 IP (tos 0x10, ttl 64, id 46803, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0xa438), 39:45(6) ack 190 win 5808
14:24:47.761273 IP (tos 0x0, ttl 64, id 54851, offset 0, flags [DF], proto TCP (6), length 94) 192.168.0.5.10021 > 192.168.0.4.57933: P 190:244(54) ack 45 win 5840
14:24:47.780506 IP (tos 0x0, ttl 64, id 18152, offset 0, flags [DF], proto TCP (6), length 230) 192.168.0.5.10099 > 192.168.0.4.49548: P 1:191(190) ack 1 win 5840
14:24:47.780732 IP (tos 0x8, ttl 64, id 13695, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.49548 > 192.168.0.5.10099: ., cksum 0x715b (correct), ack 191 win 6432
14:24:47.780948 IP (tos 0x0, ttl 64, id 18153, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10099 > 192.168.0.4.49548: F, cksum 0x73aa (correct), 191:191(0) ack 1 win 5840
14:24:47.781096 IP (tos 0x8, ttl 64, id 13696, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.49548 > 192.168.0.5.10099: F, cksum 0x7159 (correct), 1:1(0) ack 192 win 6432
14:24:47.781370 IP (tos 0x0, ttl 64, id 18154, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10099 > 192.168.0.4.49548: ., cksum 0x73a9 (correct), ack 2 win 5840
14:24:47.799269 IP (tos 0x10, ttl 64, id 46804, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x50b2 (correct), ack 244 win 5808
14:24:47.799552 IP (tos 0x0, ttl 64, id 54852, offset 0, flags [DF], proto TCP (6), length 63) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x84a8 (correct), 244:267(23) ack 45 win 5840
14:24:47.799654 IP (tos 0x10, ttl 64, id 46805, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x509b (correct), ack 267 win 5808
14:24:49.895949 IP (tos 0x10, ttl 64, id 46806, offset 0, flags [DF], proto TCP (6), length 51) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817f (incorrect (-> 0x8c34), 45:56(11) ack 267 win 5808
14:24:49.905514 IP (tos 0x0, ttl 64, id 54853, offset 0, flags [DF], proto TCP (6), length 68) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x9dea (correct), 267:295(28) ack 56 win 5840
14:24:49.905636 IP (tos 0x10, ttl 64, id 46807, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x5074 (correct), ack 295 win 5808
14:24:50.472933 IP (tos 0x10, ttl 64, id 46808, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0x9fc4), 56:62(6) ack 295 win 5808
14:24:50.480226 IP (tos 0x0, ttl 64, id 54854, offset 0, flags [DF], proto TCP (6), length 88) 192.168.0.5.10021 > 192.168.0.4.57933: P 295:343(48) ack 62 win 5840
14:24:50.480344 IP (tos 0x10, ttl 64, id 46809, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x503e (correct), ack 343 win 5808
14:24:50.480468 IP (tos 0x0, ttl 64, id 38014, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.53032 > 192.168.0.5.10073: S, cksum 0x02b3 (correct), 2643290466:2643290466(0) win 5808 <mss 1452>
14:24:50.480649 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10073 > 192.168.0.4.53032: S, cksum 0x42ab (correct), 622041787:622041787(0) ack 2643290467 win 5840 <mss 1460>
14:24:50.480704 IP (tos 0x0, ttl 64, id 38015, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.53032 > 192.168.0.5.10073: ., cksum 0x5a88 (correct), ack 1 win 5808
14:24:50.480839 IP (tos 0x10, ttl 64, id 46810, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0xa388), 62:68(6) ack 343 win 5808
14:24:50.485467 IP (tos 0x0, ttl 64, id 54855, offset 0, flags [DF], proto TCP (6), length 94) 192.168.0.5.10021 > 192.168.0.4.57933: P 343:397(54) ack 68 win 5840
14:24:50.505674 IP (tos 0x0, ttl 64, id 63425, offset 0, flags [DF], proto TCP (6), length 297) 192.168.0.5.10073 > 192.168.0.4.53032: P 1:258(257) ack 1 win 5840
14:24:50.505891 IP (tos 0x8, ttl 64, id 38016, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.53032 > 192.168.0.5.10073: ., cksum 0x5717 (correct), ack 258 win 6432
14:24:50.506091 IP (tos 0x0, ttl 64, id 63426, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10073 > 192.168.0.4.53032: F, cksum 0x5966 (correct), 258:258(0) ack 1 win 5840
14:24:50.506212 IP (tos 0x8, ttl 64, id 38017, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.53032 > 192.168.0.5.10073: F, cksum 0x5715 (correct), 1:1(0) ack 259 win 6432
14:24:50.506511 IP (tos 0x0, ttl 64, id 63427, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10073 > 192.168.0.4.53032: ., cksum 0x5965 (correct), ack 2 win 5840
14:24:50.523271 IP (tos 0x10, ttl 64, id 46811, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x5002 (correct), ack 397 win 5808
14:24:50.523549 IP (tos 0x0, ttl 64, id 54856, offset 0, flags [DF], proto TCP (6), length 63) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x83f8 (correct), 397:420(23) ack 68 win 5840
14:24:50.523654 IP (tos 0x10, ttl 64, id 46812, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4feb (correct), ack 420 win 5808
14:24:52.832433 IP (tos 0x10, ttl 64, id 46813, offset 0, flags [DF], proto TCP (6), length 52) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8180 (incorrect (-> 0x9113), 68:80(12) ack 420 win 5808
14:24:52.842882 IP (tos 0x0, ttl 64, id 54857, offset 0, flags [DF], proto TCP (6), length 68) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x9d39 (correct), 420:448(28) ack 80 win 5840
14:24:52.843011 IP (tos 0x10, ttl 64, id 46814, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4fc3 (correct), ack 448 win 5808
14:24:53.419461 IP (tos 0x10, ttl 64, id 46815, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0x9f13), 80:86(6) ack 448 win 5808
14:24:53.426999 IP (tos 0x0, ttl 64, id 54858, offset 0, flags [DF], proto TCP (6), length 88) 192.168.0.5.10021 > 192.168.0.4.57933: P 448:496(48) ack 86 win 5840
14:24:53.427128 IP (tos 0x10, ttl 64, id 46816, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4f8d (correct), ack 496 win 5808
14:24:53.427285 IP (tos 0x0, ttl 64, id 8060, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.48020 > 192.168.0.5.10023: S, cksum 0x9c2c (correct), 2696667264:2696667264(0) win 5808 <mss 1452>
14:24:53.427486 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10023 > 192.168.0.4.48020: S, cksum 0x98d5 (correct), 634510668:634510668(0) ack 2696667265 win 5840 <mss 1460>
14:24:53.427550 IP (tos 0x0, ttl 64, id 8061, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.48020 > 192.168.0.5.10023: ., cksum 0xb0b2 (correct), ack 1 win 5808
14:24:53.427689 IP (tos 0x10, ttl 64, id 46817, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0xa2d7), 86:92(6) ack 496 win 5808
14:24:53.432344 IP (tos 0x0, ttl 64, id 54859, offset 0, flags [DF], proto TCP (6), length 94) 192.168.0.5.10021 > 192.168.0.4.57933: P 496:550(54) ack 92 win 5840
14:24:53.456230 IP (tos 0x0, ttl 64, id 46035, offset 0, flags [DF], proto TCP (6), length 370) 192.168.0.5.10023 > 192.168.0.4.48020: P 1:331(330) ack 1 win 5840
14:24:53.456439 IP (tos 0x8, ttl 64, id 8062, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.48020 > 192.168.0.5.10023: ., cksum 0xacf8 (correct), ack 331 win 6432
14:24:53.456635 IP (tos 0x0, ttl 64, id 46036, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10023 > 192.168.0.4.48020: F, cksum 0xaf47 (correct), 331:331(0) ack 1 win 5840
14:24:53.456763 IP (tos 0x8, ttl 64, id 8063, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.48020 > 192.168.0.5.10023: F, cksum 0xacf6 (correct), 1:1(0) ack 332 win 6432
14:24:53.457062 IP (tos 0x0, ttl 64, id 46037, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10023 > 192.168.0.4.48020: ., cksum 0xaf46 (correct), ack 2 win 5840
14:24:53.471268 IP (tos 0x10, ttl 64, id 46818, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4f51 (correct), ack 550 win 5808
14:24:53.471547 IP (tos 0x0, ttl 64, id 54860, offset 0, flags [DF], proto TCP (6), length 63) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x8347 (correct), 550:573(23) ack 92 win 5840
14:24:53.471611 IP (tos 0x10, ttl 64, id 46819, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4f3a (correct), ack 573 win 5808
14:24:55.719922 IP (tos 0x10, ttl 64, id 46820, offset 0, flags [DF], proto TCP (6), length 52) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8180 (incorrect (-> 0xaa55), 92:104(12) ack 573 win 5808
14:24:55.731287 IP (tos 0x0, ttl 64, id 54861, offset 0, flags [DF], proto TCP (6), length 68) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x9c88 (correct), 573:601(28) ack 104 win 5840
14:24:55.731407 IP (tos 0x10, ttl 64, id 46821, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4f12 (correct), ack 601 win 5808
14:24:56.343958 IP (tos 0x10, ttl 64, id 46822, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0x9e62), 104:110(6) ack 601 win 5808
14:24:56.351538 IP (tos 0x0, ttl 64, id 54862, offset 0, flags [DF], proto TCP (6), length 88) 192.168.0.5.10021 > 192.168.0.4.57933: P 601:649(48) ack 110 win 5840
14:24:56.351656 IP (tos 0x10, ttl 64, id 46823, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4edc (correct), ack 649 win 5808
14:24:56.351789 IP (tos 0x0, ttl 64, id 54058, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.37713 > 192.168.0.5.10071: S, cksum 0xcfd4 (correct), 2746536434:2746536434(0) win 5808 <mss 1452>
14:24:56.351998 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10071 > 192.168.0.4.37713: S, cksum 0x21e7 (correct), 624461948:624461948(0) ack 2746536435 win 5840 <mss 1460>
14:24:56.352053 IP (tos 0x0, ttl 64, id 54059, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x39c4 (correct), ack 1 win 5808
14:24:56.352194 IP (tos 0x10, ttl 64, id 46824, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0xa226), 110:116(6) ack 649 win 5808
14:24:56.356708 IP (tos 0x0, ttl 64, id 54863, offset 0, flags [DF], proto TCP (6), length 94) 192.168.0.5.10021 > 192.168.0.4.57933: P 649:703(54) ack 116 win 5840
14:24:56.395281 IP (tos 0x10, ttl 64, id 46825, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4ea0 (correct), ack 703 win 5808
14:24:56.669462 IP (tos 0x0, ttl 64, id 59330, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10071 > 192.168.0.4.37713: . 1461:2905(1444) ack 1 win 5840
14:24:56.669630 IP (tos 0x8, ttl 64, id 54060, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x39c4 (correct), ack 1 win 5808
14:24:56.670399 IP (tos 0x0, ttl 64, id 59332, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10071 > 192.168.0.4.37713: P 4365:5809(1444) ack 1 win 5840
14:24:56.670505 IP (tos 0x8, ttl 64, id 54061, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x39c4 (correct), ack 1 win 5808
14:24:59.723621 IP (tos 0x0, ttl 64, id 59333, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10071 > 192.168.0.4.37713: . 1:1453(1452) ack 1 win 5840
14:24:59.723820 IP (tos 0x8, ttl 64, id 54062, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x28c0 (correct), ack 1453 win 8712
14:24:59.724468 IP (tos 0x0, ttl 64, id 59334, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10071 > 192.168.0.4.37713: . 1453:2905(1452) ack 1 win 5840
14:24:59.724506 IP (tos 0x0, ttl 64, id 59335, offset 0, flags [DF], proto TCP (6), length 427) 192.168.0.5.10071 > 192.168.0.4.37713: FP 5809:6196(387) ack 1 win 5840
14:24:59.724626 IP (tos 0x8, ttl 64, id 54063, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x17bc (correct), ack 2905 win 11616
14:24:59.724658 IP (tos 0x8, ttl 64, id 54064, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x17bc (correct), ack 2905 win 11616
14:25:01.161574 IP (tos 0x0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 292) 192.168.0.5.50001 > 239.255.255.250.1900: UDP, length 264
14:25:05.843562 IP (tos 0x0, ttl 64, id 59336, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10071 > 192.168.0.4.37713: . 2905:4357(1452) ack 1 win 5840
14:25:05.843680 IP (tos 0x8, ttl 64, id 54065, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0x06b8 (correct), ack 4357 win 14520
14:25:05.844240 IP (tos 0x0, ttl 64, id 59337, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10071 > 192.168.0.4.37713: P 4357:5809(1452) ack 1 win 5840
14:25:05.844358 IP (tos 0x8, ttl 64, id 54066, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: ., cksum 0xf42f (correct), ack 6197 win 17424
14:25:05.844962 IP (tos 0x8, ttl 64, id 54067, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.37713 > 192.168.0.5.10071: F, cksum 0xf42e (correct), 1:1(0) ack 6197 win 17424
14:25:05.845118 IP (tos 0x0, ttl 64, id 59338, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10071 > 192.168.0.4.37713: ., cksum 0x216f (correct), ack 2 win 5840
14:25:05.849173 IP (tos 0x0, ttl 64, id 54864, offset 0, flags [DF], proto TCP (6), length 63) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x8296 (correct), 703:726(23) ack 116 win 5840
14:25:05.849286 IP (tos 0x10, ttl 64, id 46826, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4e89 (correct), ack 726 win 5808
14:25:12.352040 IP (tos 0x10, ttl 64, id 46827, offset 0, flags [DF], proto TCP (6), length 48) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817c (incorrect (-> 0x7c87), 116:124(8) ack 726 win 5808
14:25:12.356808 IP (tos 0x0, ttl 64, id 54865, offset 0, flags [DF], proto TCP (6), length 59) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0xbe8d (correct), 726:745(19) ack 124 win 5840
14:25:12.356925 IP (tos 0x10, ttl 64, id 46828, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4e6e (correct), ack 745 win 5808
14:25:12.357013 IP (tos 0x10, ttl 64, id 46829, offset 0, flags [DF], proto TCP (6), length 46) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817a (incorrect (-> 0x9dbe), 124:130(6) ack 745 win 5808
14:25:12.364714 IP (tos 0x0, ttl 64, id 54866, offset 0, flags [DF], proto TCP (6), length 88) 192.168.0.5.10021 > 192.168.0.4.57933: P 745:793(48) ack 130 win 5840
14:25:12.364899 IP (tos 0x0, ttl 64, id 17251, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.4.50874 > 192.168.0.5.10080: S, cksum 0x0e72 (correct), 2994688280:2994688280(0) win 5808 <mss 1452>
14:25:12.365209 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 44) 192.168.0.5.10080 > 192.168.0.4.50874: S, cksum 0xd1c4 (correct), 658576691:658576691(0) ack 2994688281 win 5840 <mss 1460>
14:25:12.365263 IP (tos 0x0, ttl 64, id 17252, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xe9a1 (correct), ack 1 win 5808
14:25:12.365406 IP (tos 0x10, ttl 64, id 46830, offset 0, flags [DF], proto TCP (6), length 58) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8186 (incorrect (-> 0xd94e), 130:148(18) ack 793 win 5808
14:25:12.373382 IP (tos 0x0, ttl 64, id 54867, offset 0, flags [DF], proto TCP (6), length 115) 192.168.0.5.10021 > 192.168.0.4.57933: P 793:868(75) ack 148 win 5840
14:25:12.375449 IP (tos 0x0, ttl 64, id 24813, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10080 > 192.168.0.4.50874: . 1461:2905(1444) ack 1 win 5840
14:25:12.375596 IP (tos 0x8, ttl 64, id 17253, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xe9a1 (correct), ack 1 win 5808
14:25:12.376295 IP (tos 0x0, ttl 64, id 24815, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10080 > 192.168.0.4.50874: P 4365:5809(1444) ack 1 win 5840
14:25:12.376392 IP (tos 0x8, ttl 64, id 17254, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xe9a1 (correct), ack 1 win 5808
14:25:12.411290 IP (tos 0x10, ttl 64, id 46831, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4ddb (correct), ack 868 win 5808
14:25:15.431486 IP (tos 0x0, ttl 64, id 24816, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 1:1453(1452) ack 1 win 5840
14:25:15.431698 IP (tos 0x8, ttl 64, id 17255, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xd89d (correct), ack 1453 win 8712
14:25:15.432270 IP (tos 0x0, ttl 64, id 24817, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 1453:2905(1452) ack 1 win 5840
14:25:15.432393 IP (tos 0x8, ttl 64, id 17256, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xc799 (correct), ack 2905 win 11616
14:25:15.432955 IP (tos 0x0, ttl 64, id 24818, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 2905:4357(1452) ack 1 win 5840
14:25:15.433056 IP (tos 0x8, ttl 64, id 17257, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xb695 (correct), ack 4357 win 14520
14:25:15.433606 IP (tos 0x0, ttl 64, id 24819, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: P 4357:5809(1452) ack 1 win 5840
14:25:15.433708 IP (tos 0x8, ttl 64, id 17258, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xa591 (correct), ack 5809 win 17424
14:25:15.434378 IP (tos 0x0, ttl 64, id 24821, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10080 > 192.168.0.4.50874: . 7269:8713(1444) ack 1 win 5840
14:25:15.434469 IP (tos 0x8, ttl 64, id 17259, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0xa591 (correct), ack 5809 win 17424
14:25:21.551450 IP (tos 0x0, ttl 64, id 24822, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 5809:7261(1452) ack 1 win 5840
14:25:21.551646 IP (tos 0x8, ttl 64, id 17260, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x948d (correct), ack 7261 win 20328
14:25:21.552218 IP (tos 0x0, ttl 64, id 24823, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 7261:8713(1452) ack 1 win 5840
14:25:21.552315 IP (tos 0x8, ttl 64, id 17261, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x8389 (correct), ack 8713 win 23232
14:25:21.552992 IP (tos 0x0, ttl 64, id 24825, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10080 > 192.168.0.4.50874: P 10173:11617(1444) ack 1 win 5840
14:25:21.553095 IP (tos 0x8, ttl 64, id 17262, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x8389 (correct), ack 8713 win 23232
14:25:31.761366 IP (tos 0x0, ttl 1, id 0, offset 0, flags [DF], proto UDP (17), length 292) 192.168.0.5.50001 > 239.255.255.250.1900: UDP, length 264
14:25:33.099438 IP (tos 0x10, ttl 64, id 46832, offset 0, flags [DF], proto TCP (6), length 43) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x8177 (incorrect (-> 0x4eb7), 148:151(3) ack 868 win 5808 urg 3
14:25:33.099506 IP (tos 0x10, ttl 64, id 46833, offset 0, flags [DF], proto TCP (6), length 47) 192.168.0.4.57933 > 192.168.0.5.10021: P, cksum 0x817b (incorrect (-> 0xbd2a), 151:158(7) ack 868 win 5808
14:25:33.103154 IP (tos 0x0, ttl 64, id 54868, offset 0, flags [DF], proto TCP (6), length 87) 192.168.0.5.10021 > 192.168.0.4.57933: P 868:915(47) ack 158 win 5840
14:25:33.103222 IP (tos 0x10, ttl 64, id 46834, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: ., cksum 0x4da2 (correct), ack 915 win 5808
14:25:33.791380 IP (tos 0x0, ttl 64, id 24826, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: . 8713:10165(1452) ack 1 win 5840
14:25:33.791476 IP (tos 0x8, ttl 64, id 17263, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x7285 (correct), ack 10165 win 26136
14:25:33.792041 IP (tos 0x0, ttl 64, id 24827, offset 0, flags [DF], proto TCP (6), length 1492) 192.168.0.5.10080 > 192.168.0.4.50874: P 10165:11617(1452) ack 1 win 5840
14:25:33.792088 IP (tos 0x8, ttl 64, id 17264, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x6181 (correct), ack 11617 win 29040
14:25:33.792770 IP (tos 0x0, ttl 64, id 24829, offset 0, flags [DF], proto TCP (6), length 1484) 192.168.0.5.10080 > 192.168.0.4.50874: . 13077:14521(1444) ack 1 win 5840
14:25:33.792818 IP (tos 0x8, ttl 64, id 17265, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x6181 (correct), ack 11617 win 29040
14:25:33.794014 IP (tos 0x0, ttl 64, id 24839, offset 0, flags [DF], proto TCP (6), length 1420) 192.168.0.5.10080 > 192.168.0.4.50874: FP 27661:29041(1380) ack 1 win 5840
14:25:33.794056 IP (tos 0x8, ttl 64, id 17266, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: ., cksum 0x6181 (correct), ack 11617 win 29040
14:25:34.643908 IP (tos 0x10, ttl 64, id 46835, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: F, cksum 0x4da1 (correct), 158:158(0) ack 915 win 5808
14:25:34.644019 IP (tos 0x8, ttl 64, id 17267, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: F, cksum 0x6180 (correct), 1:1(0) ack 11617 win 29040
14:25:34.644066 IP (tos 0x8, ttl 64, id 17268, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: R, cksum 0x617c (correct), 2:2(0) ack 11617 win 29040
14:25:34.644209 IP (tos 0x0, ttl 64, id 24840, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.5.10080 > 192.168.0.4.50874: ., cksum 0x780f (correct), ack 2 win 5840
14:25:34.644254 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.50874 > 192.168.0.5.10080: R, cksum 0x3cd2 (correct), 2994688282:2994688282(0) win 0
14:25:34.654698 IP (tos 0x0, ttl 64, id 54869, offset 0, flags [DF], proto TCP (6), length 62) 192.168.0.5.10021 > 192.168.0.4.57933: P, cksum 0x8df2 (correct), 915:937(22) ack 159 win 5840
14:25:34.654775 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40) 192.168.0.4.57933 > 192.168.0.5.10021: R, cksum 0x4c2d (correct), 2487174311:2487174311(0) win 0

Chain INPUT (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     tcp  --  *      *       192.168.0.1          0.0.0.0/0           tcp flags:!0x17/0x02 
   29  3650 ACCEPT     udp  --  *      *       192.168.0.1          0.0.0.0/0           
 1472  125K ACCEPT     all  --  lo     *       0.0.0.0/0            0.0.0.0/0           
    0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 10/sec burst 5 
    0     0 DROP       all  --  wlan1  *       0.0.0.0/0            255.255.255.255     
    0     0 DROP       all  --  *      *       0.0.0.0/0            192.168.0.255       
    0     0 DROP       all  --  *      *       224.0.0.0/8          0.0.0.0/0           
    0     0 DROP       all  --  *      *       0.0.0.0/0            224.0.0.0/8         
    0     0 DROP       all  --  *      *       255.255.255.255      0.0.0.0/0           
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0             
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           state INVALID 
    0     0 LSI        all  -f  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 10/min burst 5 
 1819 2022K INBOUND    all  --  wlan1  *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG_FILTER  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           LOG flags 0 level 6 prefix `Unknown Input' 

Chain FORWARD (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 10/sec burst 5 
    0     0 LOG_FILTER  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           LOG flags 0 level 6 prefix `Unknown Forward' 

Chain OUTPUT (policy DROP 0 packets, 0 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     tcp  --  *      *       192.168.0.22         192.168.0.1         tcp dpt:53 
   29  1866 ACCEPT     udp  --  *      *       192.168.0.22         192.168.0.1         udp dpt:53 
 1472  125K ACCEPT     all  --  *      lo      0.0.0.0/0            0.0.0.0/0           
    0     0 DROP       all  --  *      *       224.0.0.0/8          0.0.0.0/0           
    0     0 DROP       all  --  *      *       0.0.0.0/0            224.0.0.0/8         
    0     0 DROP       all  --  *      *       255.255.255.255      0.0.0.0/0           
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0             
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           state INVALID 
 1299 77424 OUTBOUND   all  --  *      wlan1   0.0.0.0/0            0.0.0.0/0           
    0     0 LOG_FILTER  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           LOG flags 0 level 6 prefix `Unknown Output' 

Chain INBOUND (1 references)
 pkts bytes target     prot opt in     out     source               destination         
 1771 2018K ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
   48  3648 ACCEPT     udp  --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
    0     0 ACCEPT     all  --  *      *       192.168.0.23         0.0.0.0/0           
    0     0 ACCEPT     all  --  *      *       192.168.0.21         0.0.0.0/0           
    0     0 ACCEPT     all  --  *      *       192.168.0.20         0.0.0.0/0           
    0     0 LSI        all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain LOG_FILTER (5 references)
 pkts bytes target     prot opt in     out     source               destination         

Chain LSI (2 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 LOG_FILTER  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG        tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x17/0x02 limit: avg 1/sec burst 5 LOG flags 0 level 6 prefix `Inbound ' 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x17/0x02 
    0     0 LOG        tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x17/0x04 limit: avg 1/sec burst 5 LOG flags 0 level 6 prefix `Inbound ' 
    0     0 DROP       tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x17/0x04 
    0     0 LOG        icmp --  *      *       0.0.0.0/0            0.0.0.0/0           icmp type 8 limit: avg 1/sec burst 5 LOG flags 0 level 6 prefix `Inbound ' 
    0     0 DROP       icmp --  *      *       0.0.0.0/0            0.0.0.0/0           icmp type 8 
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 5/sec burst 5 LOG flags 0 level 6 prefix `Inbound ' 
    0     0 DROP       all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Chain LSO (0 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 LOG_FILTER  all  --  *      *       0.0.0.0/0            0.0.0.0/0           
    0     0 LOG        all  --  *      *       0.0.0.0/0            0.0.0.0/0           limit: avg 5/sec burst 5 LOG flags 0 level 6 prefix `Outbound ' 
    0     0 REJECT     all  --  *      *       0.0.0.0/0            0.0.0.0/0           reject-with icmp-port-unreachable 

Chain OUTBOUND (1 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     icmp --  *      *       0.0.0.0/0            0.0.0.0/0           
 1243 73296 ACCEPT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
   36  2736 ACCEPT     udp  --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED 
   20  1392 ACCEPT     all  --  *      *       0.0.0.0/0            0.0.0.0/0           

Reply to: