1000ms delay in network stack--revisited

Michael E Brown (michaelbrown@jump.net)
Sun, 21 Nov 1999 23:43:48 +0000


This is a multi-part message in MIME format.
--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit

All,

I followed very closely the thread two months ago about the 1000ms
delay in the network stack. At the time, I was being bitten very badly
by this problem. I have a VPN over ssh between my ADSL connected, linux
firewalled and masqueraded home network, and my work network. I was
running VNC over my connection, and I was noticing the problem
manifesting itself whenever I placed a large load on the connection for
more than a couple of hours at a time (eg. running vnc for more than an
hour).

I was happy when 2.2.13pre14 came out with Alexey's fix. But I have
noticed the problem appear since then (albiet much more rarely... twice
in two months vs. every day). The problem is manifesting itself right
now as I write this, so I decided to do some packet dumps and send them
to the list in hopes of somebody giving some more advice. Maybe another
bug is lurking ;) I don't have to reset this connection for a couple of
days, so if there is anything else I can produce to help fix this, I
would be happy to oblige.

Configurations:
mithrandir - home machine - Linux 2.2.13pre14
100mhz Pentium old DEC box.
DEC tulip onboard ethernet - eth0-->ADSL line
PCMCIA ne2000 compatible - eth1-->home network
4gb IDE

aragorn - work machine - Linux 2.2.13pre14
133mhz Pentium dell optiplex
3com 509 card - eth0-->work network

Both of these machines have been up for 54 days... The day 2.2.13pre14
came out (~27 Sept) I put it on them and they have been up ever since.

My VPN is set up as follows:

ppp0 is set up over ssh (see attached script "vpn" for details)
aragorn is set up to Masquerade all connections ppp0-->eth0

(note: ppp1 on mithrandir is a 'backup' connection I have to another box
at work... so if my primary vpn goes down, I can go in the backdoor and
get it back up)

Attached is a copy of 'uname -a', 'netstat -rn', and 'ifconfig', for
each machine, along with a copy of
tcpdump -i eth1 -n -v -s 256 -x icmp <--on mithrandir
tcpdump -i ppp0 -n -v -s 256 -x icmp <--on mithrandir
tcpdump -i ppp0 -n -v -s 256 -x icmp <--on aragorn
tcpdump -i eth0 -n -v -s 256 -x icmp <--on aragorn

The dump is from a ping from a machine on my home network to a distant
machine on my work network. In the tcpdump for eth0 on aragorn you will
notice the masquerading. Please notice that both machines are NTP
synchronized to the same source, so the timestamps *should* be accurate
across both machines.

Usually stopping the ppp vpn and restarting it will fix this. Like I
said earlier, I won't fix this for now in case there is anything else I
can produce to help.

Cheers,
Michael E Brown
--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="config.aragorn"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="config.aragorn"

Linux aragorn 2.2.13pre14 #1 Mon Sep 27 22:51:29 CDT 1999 i586 unknown

Active Internet connections (servers and established)
Proto Recv-Q Send-Q Local Address Foreign Address State
tcp 0 40 192.168.254.2:22 192.168.254.1:1023 ESTABLISHED
tcp 0 228 143.166.183.238:1023 216.30.100.13:1111 ESTABLISHED
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN
raw 0 0 0.0.0.0:1 0.0.0.0:* 7
raw 0 0 0.0.0.0:6 0.0.0.0:* 7
Active UNIX domain sockets (servers and established)
Proto RefCnt Flags Type State I-Node Path
unix 1 [ ] STREAM CONNECTED 204571 @0000021f
unix 1 [ ] STREAM CONNECTED 818 @0000007f
unix 1 [ ] STREAM CONNECTED 858 @00000085
unix 0 [ ] STREAM CONNECTED 250 @00000012
unix 0 [ ACC ] STREAM LISTENING 191488 /dev/log
unix 1 [ ] STREAM CONNECTED 107023 @00000214
unix 1 [ ] STREAM CONNECTED 217973 @00000223
unix 1 [ ] STREAM CONNECTED 217974 /dev/log
unix 1 [ ] STREAM CONNECTED 204572 /dev/log
unix 1 [ ] STREAM CONNECTED 107024 /dev/log
unix 1 [ ] STREAM CONNECTED 869 /dev/log
unix 1 [ ] STREAM CONNECTED 819 /dev/log

eth0 Link encap:Ethernet HWaddr 00:20:AF:EA:CD:04
inet addr:143.166.183.238 Bcast:143.166.183.255 Mask:255.255.255.0
UP BROADCAST NOTRAILERS RUNNING MULTICAST MTU:1500 Metric:1
RX packets:86019065 errors:0 dropped:0 overruns:0 frame:0
TX packets:1131820 errors:0 dropped:0 overruns:0 carrier:25
collisions:15499 txqueuelen:100
Interrupt:10 Base address:0x280

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
UP LOOPBACK RUNNING MTU:3924 Metric:1
RX packets:69 errors:0 dropped:0 overruns:0 frame:0
TX packets:69 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0

ppp0 Link encap:Point-to-Point Protocol
inet addr:192.168.254.2 P-t-P:192.168.254.1 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
RX packets:90862 errors:0 dropped:0 overruns:0 frame:0
TX packets:110921 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:10

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="config.mithrandir"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="config.mithrandir"

Linux mithrandir 2.2.13pre14 #1 Mon Sep 27 22:51:29 CDT 1999 i586 unknown

Kernel IP routing table
Destination Gateway Genmask Flags MSS Window irtt Iface
192.168.254.6 0.0.0.0 255.255.255.255 UH 0 0 0 ppp1
143.166.183.103 216.30.100.1 255.255.255.255 UGH 0 0 0 eth0
192.168.254.2 0.0.0.0 255.255.255.255 UH 0 0 0 ppp0
216.30.100.13 0.0.0.0 255.255.255.255 UH 0 0 0 eth0
192.168.253.1 0.0.0.0 255.255.255.255 UH 0 0 0 eth1
143.166.183.238 216.30.100.1 255.255.255.255 UGH 0 0 0 eth0
216.30.100.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0
192.168.253.0 0.0.0.0 255.255.255.0 U 0 0 0 eth1
143.166.0.0 192.168.254.2 255.255.0.0 UG 0 0 0 ppp0
10.0.0.0 192.168.254.2 255.0.0.0 UG 0 0 0 ppp0
127.0.0.0 0.0.0.0 255.0.0.0 U 0 0 0 lo
0.0.0.0 216.30.100.1 0.0.0.0 UG 0 0 0 eth0

eth0 Link encap:Ethernet HWaddr 08:00:2B:E6:E4:07
inet addr:216.30.100.13 Bcast:216.30.100.255 Mask:255.255.255.0
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:2248268 errors:0 dropped:0 overruns:0 frame:0
TX packets:2795769 errors:0 dropped:0 overruns:0 carrier:0
collisions:364 txqueuelen:100
Interrupt:10 Base address:0xf880

eth1 Link encap:Ethernet HWaddr 00:C0:F0:1C:FF:FF
inet addr:192.168.253.1 Bcast:192.168.253.255 Mask:255.255.255.0
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:2738858 errors:0 dropped:0 overruns:0 frame:86515
TX packets:3477836 errors:0 dropped:0 overruns:0 carrier:0
collisions:5874 txqueuelen:100
Interrupt:3 Base address:0x300

lo Link encap:Local Loopback
inet addr:127.0.0.1 Mask:255.0.0.0
UP LOOPBACK RUNNING MTU:3924 Metric:1
RX packets:2488 errors:0 dropped:0 overruns:0 frame:0
TX packets:2488 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0

ppp0 Link encap:Point-to-Point Protocol
inet addr:192.168.254.1 P-t-P:192.168.254.2 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
RX packets:109339 errors:14 dropped:0 overruns:0 frame:14
TX packets:89293 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:10

ppp1 Link encap:Point-to-Point Protocol
inet addr:192.168.254.5 P-t-P:192.168.254.6 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1500 Metric:1
RX packets:6 errors:1 dropped:0 overruns:0 frame:1
TX packets:7 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:10

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="dump.eth0.aragorn.edited"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="dump.eth0.aragorn.edited"

11:36:07.146718 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50313)
4500 0054 c489 0000 3e01 ebd4 8fa6 b7ee
8fa6 f50f 0800 fdec f62b 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.149972 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 46652)
4500 0054 b63c 0000 7e01 ba21 8fa6 f50f
8fa6 b7ee 0000 05ed f62b 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.148177 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50314)
4500 0054 c48a 0000 3e01 ebd3 8fa6 b7ee
8fa6 f50f 0800 feec f62b 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.150894 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 46908)
4500 0054 b73c 0000 7e01 b921 8fa6 f50f
8fa6 b7ee 0000 06ed f62b 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.147347 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50316)
4500 0054 c48c 0000 3e01 ebd1 8fa6 b7ee
8fa6 f50f 0800 ebec f62b 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.149689 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 47164)
4500 0054 b83c 0000 7e01 b821 8fa6 f50f
8fa6 b7ee 0000 f3ec f62b 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.147335 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50318)
4500 0054 c48e 0000 3e01 ebcf 8fa6 b7ee
8fa6 f50f 0800 f8ec f62b 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.149658 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 47932)
4500 0054 bb3c 0000 7e01 b521 8fa6 f50f
8fa6 b7ee 0000 00ed f62b 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.148113 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50320)
4500 0054 c490 0000 3e01 ebcd 8fa6 b7ee
8fa6 f50f 0800 f3ec f62b 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.150642 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 48444)
4500 0054 bd3c 0000 7e01 b321 8fa6 f50f
8fa6 b7ee 0000 fbec f62b 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.147317 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50322)
4500 0054 c492 0000 3e01 ebcb 8fa6 b7ee
8fa6 f50f 0800 f5ec f62b 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.150069 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 51516)
4500 0054 c93c 0000 7e01 a721 8fa6 f50f
8fa6 b7ee 0000 fdec f62b 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.148129 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50324)
4500 0054 c494 0000 3e01 ebc9 8fa6 b7ee
8fa6 f50f 0800 edec f62b 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.150479 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 51772)
4500 0054 ca3c 0000 7e01 a621 8fa6 f50f
8fa6 b7ee 0000 f5ec f62b 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.144882 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50326)
4500 0054 c496 0000 3e01 ebc7 8fa6 b7ee
8fa6 f50f 0800 efec f62b 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.147402 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 52284)
4500 0054 cc3c 0000 7e01 a421 8fa6 f50f
8fa6 b7ee 0000 f7ec f62b 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.146303 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50328)
4500 0054 c498 0000 3e01 ebc5 8fa6 b7ee
8fa6 f50f 0800 ebec f62b 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.148819 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 52540)
4500 0054 cd3c 0000 7e01 a321 8fa6 f50f
8fa6 b7ee 0000 f3ec f62b 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.145362 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50330)
4500 0054 c49a 0000 3e01 ebc3 8fa6 b7ee
8fa6 f50f 0800 f0ec f62b 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.147734 143.166.245.15 > 143.166.183.238: icmp: echo reply (ttl 126, id 52796)
4500 0054 ce3c 0000 7e01 a221 8fa6 f50f
8fa6 b7ee 0000 f8ec f62b 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:17.145959 143.166.183.238 > 143.166.245.15: icmp: echo request (ttl 62, id 50332)
4500 0054 c49c 0000 3e01 ebc1 8fa6 b7ee
8fa6 f50f 0800 e6ec f62b 9200 a584 3738
be26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="dump.eth1.mithrandir.edited"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="dump.eth1.mithrandir.edited"

11:36:06.833878 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50313)
4500 0054 c489 0000 4001 73be c0a8 fd02
8fa6 f50f 0800 51c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.833908 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50314)
4500 0054 c48a 0000 4001 73bd c0a8 fd02
8fa6 f50f 0800 52c3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.900910 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 46652)
4500 0054 b63c 0000 7c01 460b 8fa6 f50f
c0a8 fd02 0000 59c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.833939 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50316)
4500 0054 c48c 0000 4001 73bb c0a8 fd02
8fa6 f50f 0800 3fc3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.897995 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 46908)
4500 0054 b73c 0000 7c01 450b 8fa6 f50f
c0a8 fd02 0000 5ac3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.833958 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50318)
4500 0054 c48e 0000 4001 73b9 c0a8 fd02
8fa6 f50f 0800 4cc3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.898050 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 47164)
4500 0054 b83c 0000 7c01 440b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.833980 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50320)
4500 0054 c490 0000 4001 73b7 c0a8 fd02
8fa6 f50f 0800 47c3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.899096 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 47932)
4500 0054 bb3c 0000 7c01 410b 8fa6 f50f
c0a8 fd02 0000 54c3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.833998 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50322)
4500 0054 c492 0000 4001 73b5 c0a8 fd02
8fa6 f50f 0800 49c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.898646 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 48444)
4500 0054 bd3c 0000 7c01 3f0b 8fa6 f50f
c0a8 fd02 0000 4fc3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.834034 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50324)
4500 0054 c494 0000 4001 73b3 c0a8 fd02
8fa6 f50f 0800 41c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.898700 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 51516)
4500 0054 c93c 0000 7c01 330b 8fa6 f50f
c0a8 fd02 0000 51c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.834053 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50326)
4500 0054 c496 0000 4001 73b1 c0a8 fd02
8fa6 f50f 0800 43c3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.896029 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 51772)
4500 0054 ca3c 0000 7c01 320b 8fa6 f50f
c0a8 fd02 0000 49c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.834084 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50328)
4500 0054 c498 0000 4001 73af c0a8 fd02
8fa6 f50f 0800 3fc3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.898304 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 52284)
4500 0054 cc3c 0000 7c01 300b 8fa6 f50f
c0a8 fd02 0000 4bc3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.834100 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50330)
4500 0054 c49a 0000 4001 73ad c0a8 fd02
8fa6 f50f 0800 44c3 a255 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.896869 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 124, id 52540)
4500 0054 cd3c 0000 7c01 2f0b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.834132 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 64, id 50332)
4500 0054 c49c 0000 4001 73ab c0a8 fd02
8fa6 f50f 0800 3ac3 a255 9200 a584 3738
be26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="dump.ppp0.aragorn.edited"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="dump.ppp0.aragorn.edited"

11:36:07.146613 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50313)
4500 0054 c489 0000 3f01 74be c0a8 fd02
8fa6 f50f 0800 51c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.150056 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 46652)
4500 0054 b63c 0000 7d01 450b 8fa6 f50f
c0a8 fd02 0000 59c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.148085 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50314)
4500 0054 c48a 0000 3f01 74bd c0a8 fd02
8fa6 f50f 0800 52c3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.150979 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 46908)
4500 0054 b73c 0000 7d01 440b 8fa6 f50f
c0a8 fd02 0000 5ac3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.147254 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50316)
4500 0054 c48c 0000 3f01 74bb c0a8 fd02
8fa6 f50f 0800 3fc3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.149772 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 47164)
4500 0054 b83c 0000 7d01 430b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.147243 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50318)
4500 0054 c48e 0000 3f01 74b9 c0a8 fd02
8fa6 f50f 0800 4cc3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.149741 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 47932)
4500 0054 bb3c 0000 7d01 400b 8fa6 f50f
c0a8 fd02 0000 54c3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.148018 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50320)
4500 0054 c490 0000 3f01 74b7 c0a8 fd02
8fa6 f50f 0800 47c3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.150728 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 48444)
4500 0054 bd3c 0000 7d01 3e0b 8fa6 f50f
c0a8 fd02 0000 4fc3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.147224 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50322)
4500 0054 c492 0000 3f01 74b5 c0a8 fd02
8fa6 f50f 0800 49c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.150155 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 51516)
4500 0054 c93c 0000 7d01 320b 8fa6 f50f
c0a8 fd02 0000 51c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.148034 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50324)
4500 0054 c494 0000 3f01 74b3 c0a8 fd02
8fa6 f50f 0800 41c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.150567 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 51772)
4500 0054 ca3c 0000 7d01 310b 8fa6 f50f
c0a8 fd02 0000 49c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.144788 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50326)
4500 0054 c496 0000 3f01 74b1 c0a8 fd02
8fa6 f50f 0800 43c3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.147484 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 52284)
4500 0054 cc3c 0000 7d01 2f0b 8fa6 f50f
c0a8 fd02 0000 4bc3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.146208 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50328)
4500 0054 c498 0000 3f01 74af c0a8 fd02
8fa6 f50f 0800 3fc3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.148902 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 52540)
4500 0054 cd3c 0000 7d01 2e0b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.145267 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50330)
4500 0054 c49a 0000 3f01 74ad c0a8 fd02
8fa6 f50f 0800 44c3 a255 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.147817 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 52796)
4500 0054 ce3c 0000 7d01 2d0b 8fa6 f50f
c0a8 fd02 0000 4cc3 a255 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:17.145866 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50332)
4500 0054 c49c 0000 3f01 74ab c0a8 fd02
8fa6 f50f 0800 3ac3 a255 9200 a584 3738
be26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="dump.ppp0.mithrandir.edited"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="dump.ppp0.mithrandir.edited"

11:36:06.833994 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50313)
4500 0054 c489 0000 3f01 74be c0a8 fd02
8fa6 f50f 0800 51c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.834022 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50314)
4500 0054 c48a 0000 3f01 74bd c0a8 fd02
8fa6 f50f 0800 52c3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:07.900778 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 46652)
4500 0054 b63c 0000 7d01 450b 8fa6 f50f
c0a8 fd02 0000 59c3 a255 8800 9b84 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.834050 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50316)
4500 0054 c48c 0000 3f01 74bb c0a8 fd02
8fa6 f50f 0800 3fc3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:08.897865 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 46908)
4500 0054 b73c 0000 7d01 440b 8fa6 f50f
c0a8 fd02 0000 5ac3 a255 8900 9c84 3738
b826 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.834082 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50318)
4500 0054 c48e 0000 3f01 74b9 c0a8 fd02
8fa6 f50f 0800 4cc3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:09.897920 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 47164)
4500 0054 b83c 0000 7d01 430b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 8a00 9d84 3738
c926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.834093 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50320)
4500 0054 c490 0000 3f01 74b7 c0a8 fd02
8fa6 f50f 0800 47c3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:10.898961 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 47932)
4500 0054 bb3c 0000 7d01 400b 8fa6 f50f
c0a8 fd02 0000 54c3 a255 8b00 9e84 3738
ba26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.834108 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50322)
4500 0054 c492 0000 3f01 74b5 c0a8 fd02
8fa6 f50f 0800 49c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:11.898515 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 48444)
4500 0054 bd3c 0000 7d01 3e0b 8fa6 f50f
c0a8 fd02 0000 4fc3 a255 8c00 9f84 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.834145 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50324)
4500 0054 c494 0000 3f01 74b3 c0a8 fd02
8fa6 f50f 0800 41c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:12.898573 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 51516)
4500 0054 c93c 0000 7d01 320b 8fa6 f50f
c0a8 fd02 0000 51c3 a255 8d00 a084 3738
b926 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.834165 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50326)
4500 0054 c496 0000 3f01 74b1 c0a8 fd02
8fa6 f50f 0800 43c3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:13.895902 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 51772)
4500 0054 ca3c 0000 7d01 310b 8fa6 f50f
c0a8 fd02 0000 49c3 a255 8e00 a184 3738
bf26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.834202 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50328)
4500 0054 c498 0000 3f01 74af c0a8 fd02
8fa6 f50f 0800 3fc3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:14.898172 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 52284)
4500 0054 cc3c 0000 7d01 2f0b 8fa6 f50f
c0a8 fd02 0000 4bc3 a255 8f00 a284 3738
bb26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.834210 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50330)
4500 0054 c49a 0000 3f01 74ad c0a8 fd02
8fa6 f50f 0800 44c3 a255 9100 a484 3738
b626 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:15.896742 143.166.245.15 > 192.168.253.2: icmp: echo reply (ttl 125, id 52540)
4500 0054 cd3c 0000 7d01 2e0b 8fa6 f50f
c0a8 fd02 0000 47c3 a255 9000 a384 3738
bd26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637
11:36:16.834240 192.168.253.2 > 143.166.245.15: icmp: echo request (ttl 63, id 50332)
4500 0054 c49c 0000 3f01 74ab c0a8 fd02
8fa6 f50f 0800 3ac3 a255 9200 a584 3738
be26 0300 0809 0a0b 0c0d 0e0f 1011 1213
1415 1617 1819 1a1b 1c1d 1e1f 2021 2223
2425 2627 2829 2a2b 2c2d 2e2f 3031 3233
3435 3637

--------------8C392509293778B2B5568AA6
Content-Type: text/plain; charset=us-ascii;
name="vpn"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
filename="vpn"

#! /bin/sh
# skeleton example file to build /etc/init.d/ scripts.
# This file should be used to construct scripts for /etc/init.d.
#
# Written by Miquel van Smoorenburg <miquels@cistron.nl>.
# Modified for Debian GNU/Linux
# by Ian Murdock <imurdock@gnu.ai.mit.edu>.
#
# Version: @(#)skeleton 1.6 11-Nov-1996 miquels@cistron.nl
#

PATH=/usr/local/sbin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/bin/X11/:
PPPD=/usr/sbin/pppd
ROUTEAPP=/home/dellppp/route
SLAVEWALL=michaelbrown.customer.jump.net
SLAVEACC=dellppp
NAME=vpn
SSH=/usr/bin/ssh
MYPPPIP=192.168.254.1
TARGETIP=192.168.254.2
SSHOPTS="-t -e none -l $SLAVEACC -p 1111"
MY_ETH0=`/usr/local/bin/my-ip eth0`

test -f $PPPD || exit 0

set -e

case "$1" in
start)
echo setting up vpn at `date`
$PPPD debug connect "sleep 5" pty "$SSH -o 'Batchmode yes' $SSHOPTS $SLAVEWALL $PPPD ${MYPPPIP}:${TARGETIP} passive debug"
# #$SSH -o 'Batchmode yes' $PPPOPTS $SLAVEWALL $ROUTEAPP $MY_ETH0
;;
stop)
ps -ax | grep "ssh -o" | grep -v grep | awk '{print $1}' | xargs kill
;;
status)
/sbin/ifconfig | grep -q ${MYPPPIP}
exit $?
;;
*)
echo "Usage: /etc/rc.d/init.d/$NAME {start|stop}"
exit 1
;;
esac

exit 0

--------------8C392509293778B2B5568AA6--

-
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@vger.rutgers.edu
Please read the FAQ at http://www.tux.org/lkml/