tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes 03:58:12.570639 IP 118.172.204.153.64038 > 179.99.61.52.9090: Flags [S], seq 694988714, win 8192, options [mss 1452,nop,wscale 2,nop, nop,sackOK], length 0 03:58:12.570646 IP 179.99.61.52.9090 > 118.172.204.153.64038: Flags [S.], seq 3073235564, ack 694988715, win 14600, options [mss 1460 ,nop,nop,sackOK,nop,wscale 7], length 0 03:58:12.839397 IP 118.172.204.153.64039 > 179.99.61.52.9090: Flags [S], seq 3401068613, win 8192, options [mss 1452,nop,wscale 2,nop ,nop,sackOK], length 0 03:58:12.839407 IP 179.99.61.52.9090 > 118.172.204.153.64039: Flags [S.], seq 2891833242, ack 3401068614, win 14600, options [mss 146 0,nop,nop,sackOK,nop,wscale 7], length 0 03:58:13.119133 IP 118.172.204.153.64038 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 03:58:13.132661 IP 118.172.204.153.64038 > 179.99.61.52.9090: Flags [P.], seq 1:522, ack 1, win 4356, length 521 03:58:13.132677 IP 179.99.61.52.9090 > 118.172.204.153.64038: Flags [.], ack 522, win 123, length 0 03:58:13.132851 IP 179.99.61.52.9090 > 118.172.204.153.64038: Flags [P.], seq 1:346, ack 522, win 123, length 345 03:58:13.132863 IP 179.99.61.52.9090 > 118.172.204.153.64038: Flags [FP.], seq 346:877, ack 522, win 123, length 531 03:58:13.365054 IP 118.172.204.153.64039 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 03:58:13.648329 IP 118.172.204.153.64038 > 179.99.61.52.9090: Flags [.], ack 878, win 4137, length 0 03:58:13.651322 IP 118.172.204.153.64038 > 179.99.61.52.9090: Flags [F.], seq 522, ack 878, win 4137, length 0 03:58:13.651327 IP 179.99.61.52.9090 > 118.172.204.153.64038: Flags [.], ack 523, win 123, length 0 03:58:19.072942 IP 118.172.204.153.64039 > 179.99.61.52.9090: Flags [F.], seq 1, ack 1, win 4356, length 0 03:58:19.073003 IP 179.99.61.52.9090 > 118.172.204.153.64039: Flags [F.], seq 1, ack 2, win 115, length 0 03:58:19.595329 IP 118.172.204.153.64039 > 179.99.61.52.9090: Flags [.], ack 2, win 4356, length 0 03:58:32.354918 IP 118.172.204.153.64040 > 179.99.61.52.9090: Flags [S], seq 1868697068, win 8192, options [mss 1452,nop,wscale 2,nop ,nop,sackOK], length 0 03:58:32.354926 IP 179.99.61.52.9090 > 118.172.204.153.64040: Flags [S.], seq 4071002574, ack 1868697069, win 14600, options [mss 146 0,nop,nop,sackOK,nop,wscale 7], length 0 03:58:32.594850 IP 118.172.204.153.64041 > 179.99.61.52.9090: Flags [S], seq 1400449731, win 8192, options [mss 1452,nop,wscale 2,nop ,nop,sackOK], length 0 03:58:32.594857 IP 179.99.61.52.9090 > 118.172.204.153.64041: Flags [S.], seq 3314573390, ack 1400449732, win 14600, options [mss 146 0,nop,nop,sackOK,nop,wscale 7], length 0 03:58:32.874131 IP 118.172.204.153.64040 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 03:58:32.887507 IP 118.172.204.153.64040 > 179.99.61.52.9090: Flags [P.], seq 1:522, ack 1, win 4356, length 521 03:58:32.887512 IP 179.99.61.52.9090 > 118.172.204.153.64040: Flags [.], ack 522, win 123, length 0 03:58:33.110495 IP 118.172.204.153.64041 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 03:58:38.067351 IP 118.172.204.153.64041 > 179.99.61.52.9090: Flags [F.], seq 1, ack 1, win 4356, length 0 03:58:38.067411 IP 179.99.61.52.9090 > 118.172.204.153.64041: Flags [F.], seq 1, ack 2, win 115, length 0 03:58:38.583306 IP 118.172.204.153.64041 > 179.99.61.52.9090: Flags [.], ack 2, win 4356, length 0 04:00:43.029170 IP 179.99.61.52.9090 > 118.172.204.153.64040: Flags [P.], seq 1:223, ack 522, win 123, length 222 04:00:43.029178 IP 179.99.61.52.9090 > 118.172.204.153.64040: Flags [FP.], seq 223:533, ack 522, win 123, length 310 04:00:43.618290 IP 118.172.204.153.64040 > 179.99.61.52.9090: Flags [.], ack 534, win 4223, length 0 04:00:43.618360 IP 118.172.204.153.64040 > 179.99.61.52.9090: Flags [F.], seq 522, ack 534, win 4223, length 0 04:00:43.618366 IP 179.99.61.52.9090 > 118.172.204.153.64040: Flags [.], ack 523, win 123, length 0 04:00:43.618373 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [S], seq 2936980063, win 8192, options [mss 1452,nop,wscale 2,nop,nop,sackOK], length 0 04:00:43.618379 IP 179.99.61.52.9090 > 118.172.204.153.64046: Flags [S.], seq 2433069572, ack 2936980064, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0 04:00:43.619705 IP 118.172.204.153.64045 > 179.99.61.52.9090: Flags [S], seq 2505102432, win 8192, options [mss 1452,nop,wscale 2,nop,nop,sackOK], length 0 04:00:43.619709 IP 179.99.61.52.9090 > 118.172.204.153.64045: Flags [S.], seq 3702919606, ack 2505102433, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0 04:00:43.889426 IP 118.172.204.153.64047 > 179.99.61.52.9090: Flags [S], seq 3809438352, win 8192, options [mss 1452,nop,wscale 2,nop,nop,sackOK], length 0 04:00:43.889435 IP 179.99.61.52.9090 > 118.172.204.153.64047: Flags [S.], seq 957389708, ack 3809438353, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0 04:00:43.890272 IP 118.172.204.153.64048 > 179.99.61.52.9090: Flags [S], seq 4167625856, win 8192, options [mss 1452,nop,wscale 2,nop,nop,sackOK], length 0 04:00:43.890276 IP 179.99.61.52.9090 > 118.172.204.153.64048: Flags [S.], seq 4118942674, ack 4167625857, win 14600, options [mss 1460,nop,nop,sackOK,nop,wscale 7], length 0 04:00:44.186744 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 04:00:44.200305 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [P.], seq 1:625, ack 1, win 4356, length 624 04:00:44.200310 IP 179.99.61.52.9090 > 118.172.204.153.64046: Flags [.], ack 625, win 124, length 0 04:00:44.204326 IP 118.172.204.153.64045 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 04:00:44.211122 IP 179.99.61.52.9090 > 118.172.204.153.64046: Flags [P.], seq 1:267, ack 625, win 124, length 266 04:00:44.211131 IP 179.99.61.52.9090 > 118.172.204.153.64046: Flags [F.], seq 267, ack 625, win 124, length 0 04:00:44.437813 IP 118.172.204.153.64047 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 04:00:44.438506 IP 118.172.204.153.64048 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 04:00:44.673102 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [.], ack 1, win 4356, length 0 04:00:44.673111 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [.], ack 268, win 4289, length 0 04:00:44.676643 IP 118.172.204.153.64046 > 179.99.61.52.9090: Flags [F.], seq 625, ack 268, win 4289, length 0 04:00:44.676657 IP 179.99.61.52.9090 > 118.172.204.153.64046: Flags [.], ack 626, win 124, length 0 04:00:50.116441 IP 118.172.204.153.64047 > 179.99.61.52.9090: Flags [F.], seq 1, ack 1, win 4356, length 0 04:00:50.116481 IP 179.99.61.52.9090 > 118.172.204.153.64047: Flags [F.], seq 1, ack 2, win 115, length 0 04:00:50.116496 IP 179.99.61.52.9090 > 118.172.204.153.64045: Flags [F.], seq 1, ack 1, win 115, length 0 04:00:50.116515 IP 179.99.61.52.9090 > 118.172.204.153.64048: Flags [F.], seq 1, ack 1, win 115, length 0 04:00:50.117108 IP 118.172.204.153.64048 > 179.99.61.52.9090: Flags [F.], seq 1, ack 1, win 4356, length 0 04:00:50.117112 IP 179.99.61.52.9090 > 118.172.204.153.64048: Flags [.], ack 2, win 115, length 0 04:00:50.118179 IP 118.172.204.153.64045 > 179.99.61.52.9090: Flags [F.], seq 1, ack 1, win 4356, length 0 04:00:50.118182 IP 179.99.61.52.9090 > 118.172.204.153.64045: Flags [.], ack 2, win 115, length 0 04:00:50.637012 IP 118.172.204.153.64045 > 179.99.61.52.9090: Flags [.], ack 2, win 4356, length 0 04:00:50.642164 IP 118.172.204.153.64047 > 179.99.61.52.9090: Flags [.], ack 2, win 4356, length 0 04:00:50.642865 IP 118.172.204.153.64048 > 179.99.61.52.9090: Flags [.], ack 2, win 4356, length 0