Frame 1 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:43.8535 Time delta from previous packet: 0.000000 seconds Time relative to first packet: 0.000000 seconds Frame Number: 1 Packet Length: 60 bytes Capture Length: 60 bytes IEEE 802.3 Destination: 01:80:c2:00:00:00 (01:80:c2:00:00:00) Source: 00:30:c1:a3:9c:fe (HEWLETT-_a3:9c:fe) Length: 38 Trailer: 00000000C0CBC0CB Logical-Link Control DSAP: Spanning Tree BPDU (0x42) IG Bit: Individual SSAP: Spanning Tree BPDU (0x42) CR Bit: Command Control field: U, func = UI (0x03) 000. 00.. = Unnumbered Information .... ..11 = Unnumbered frame Spanning Tree Protocol Protocol Identifier: 0x0000 (Spanning Tree) Protocol Version Identifier: 0 BPDU Type: 0x00 (Configuration) BPDU flags: 0x00 Root Identifier: 32768 / 00:01:96:13:3c:3b Root Path Cost: 9 Bridge Identifier: 32768 / 00:30:c1:a3:9c:80 Port identifier: 0x8002 Message Age: 2 Max Age: 20 Hello Time: 2 Forward Delay: 15 Frame 2 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:45.5779 Time delta from previous packet: 1.724356 seconds Time relative to first packet: 1.724356 seconds Frame Number: 2 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: ff:ff:ff:ff:ff:ff (ff:ff:ff:ff:ff:ff) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: ARP (0x0806) Trailer: 00000000000000000000000000000000... Address Resolution Protocol (request) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: request (0x0001) Sender hardware address: 00:50:80:d1:36:00 Sender protocol address: 128.198.192.1 Target hardware address: 00:00:00:00:00:00 Target protocol address: 128.198.192.250 Frame 3 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:45.8841 Time delta from previous packet: 0.306201 seconds Time relative to first packet: 2.030557 seconds Frame Number: 3 Packet Length: 60 bytes Capture Length: 60 bytes IEEE 802.3 Destination: 01:80:c2:00:00:00 (01:80:c2:00:00:00) Source: 00:30:c1:a3:9c:fe (HEWLETT-_a3:9c:fe) Length: 38 Trailer: 0000000054502F31 Logical-Link Control DSAP: Spanning Tree BPDU (0x42) IG Bit: Individual SSAP: Spanning Tree BPDU (0x42) CR Bit: Command Control field: U, func = UI (0x03) 000. 00.. = Unnumbered Information .... ..11 = Unnumbered frame Spanning Tree Protocol Protocol Identifier: 0x0000 (Spanning Tree) Protocol Version Identifier: 0 BPDU Type: 0x00 (Configuration) BPDU flags: 0x00 Root Identifier: 32768 / 00:01:96:13:3c:3b Root Path Cost: 9 Bridge Identifier: 32768 / 00:30:c1:a3:9c:80 Port identifier: 0x8002 Message Age: 2 Max Age: 20 Hello Time: 2 Forward Delay: 15 Frame 4 (42 on wire, 42 captured) Arrival Time: Aug 20, 2001 16:29:46.6367 Time delta from previous packet: 0.752599 seconds Time relative to first packet: 2.783156 seconds Frame Number: 4 Packet Length: 42 bytes Capture Length: 42 bytes Ethernet II Destination: ff:ff:ff:ff:ff:ff (ff:ff:ff:ff:ff:ff) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: ARP (0x0806) Address Resolution Protocol (request) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: request (0x0001) Sender hardware address: 00:a0:24:56:9c:33 Sender protocol address: 128.198.192.202 Target hardware address: 00:00:00:00:00:00 Target protocol address: 128.198.192.1 Frame 5 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:46.6372 Time delta from previous packet: 0.000542 seconds Time relative to first packet: 2.783698 seconds Frame Number: 5 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: ARP (0x0806) Trailer: 00000000000000000000000000000000... Address Resolution Protocol (reply) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: reply (0x0002) Sender hardware address: 00:50:80:d1:36:00 Sender protocol address: 128.198.192.1 Target hardware address: 00:a0:24:56:9c:33 Target protocol address: 128.198.192.202 Frame 6 (71 on wire, 71 captured) Arrival Time: Aug 20, 2001 16:29:46.6373 Time delta from previous packet: 0.000019 seconds Time relative to first packet: 2.783717 seconds Frame Number: 6 Packet Length: 71 bytes Capture Length: 71 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 57 Identification: 0x0227 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (0x11) Header checksum: 0xb43c (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ccnuccs.uccs.edu (128.198.1.250) User Datagram Protocol Source port: 1026 (1026) Destination port: domain (53) Length: 37 Checksum: 0x589a (correct) Domain Name System (query) Transaction ID: 0x2568 Flags: 0x0100 (Standard query) 0... .... .... .... = Query .000 0... .... .... = Standard query .... ..0. .... .... = Message is not truncated .... ...1 .... .... = Do query recursively .... .... ...0 .... = Non-authenticated data is unacceptable Questions: 1 Answer RRs: 0 Authority RRs: 0 Additional RRs: 0 Queries cs.uccs.edu: type A, class inet Name: cs.uccs.edu Type: Host address Class: inet Frame 7 (87 on wire, 87 captured) Arrival Time: Aug 20, 2001 16:29:46.6376 Time delta from previous packet: 0.000305 seconds Time relative to first packet: 2.784022 seconds Frame Number: 7 Packet Length: 87 bytes Capture Length: 87 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 73 Identification: 0x1798 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 127 Protocol: UDP (0x11) Header checksum: 0x5fbb (correct) Source: ccnuccs.uccs.edu (128.198.1.250) Destination: wait.uccs.edu (128.198.192.202) User Datagram Protocol Source port: domain (53) Destination port: 1026 (1026) Length: 53 Checksum: 0xa607 (correct) Domain Name System (response) Transaction ID: 0x2568 Flags: 0x8580 (Standard query response, No error) 1... .... .... .... = Response .000 0... .... .... = Standard query .... .1.. .... .... = Server is an authority for domain .... ..0. .... .... = Message is not truncated .... ...1 .... .... = Do query recursively .... .... 1... .... = Server can do recursive queries .... .... ..0. .... = Answer/authority portion was not authenticated by the server .... .... .... 0000 = No error Questions: 1 Answer RRs: 1 Authority RRs: 0 Additional RRs: 0 Queries cs.uccs.edu: type A, class inet Name: cs.uccs.edu Type: Host address Class: inet Answers cs.uccs.edu: type A, class inet, addr 128.198.162.68 Name: cs.uccs.edu Type: Host address Class: inet Time to live: 1 hour Data length: 4 Addr: 128.198.162.68 Frame 8 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6430 Time delta from previous packet: 0.005394 seconds Time relative to first packet: 2.789416 seconds Frame Number: 8 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x0228 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f8 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211769964, Ack: 0 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211769964 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xe38f (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131161, tsecr 0 NOP Window scale: 0 bytes Frame 9 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6432 Time delta from previous packet: 0.000282 seconds Time relative to first packet: 2.789698 seconds Frame Number: 9 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0xcfbe Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0762 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202585076, Ack: 4211769965 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202585076 Acknowledgement number: 4211769965 Header length: 40 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xf798 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 25793513, tsecr 131161 NOP Window scale: 0 bytes Frame 10 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6433 Time delta from previous packet: 0.000039 seconds Time relative to first packet: 2.789737 seconds Frame Number: 10 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0229 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ff (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211769965, Ack: 4202585077 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211769965 Acknowledgement number: 4202585077 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x265e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131161, tsecr 25793513 Frame 11 (352 on wire, 352 captured) Arrival Time: Aug 20, 2001 16:29:46.6443 Time delta from previous packet: 0.001001 seconds Time relative to first packet: 2.790738 seconds Frame Number: 11 Packet Length: 352 bytes Capture Length: 352 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 338 Identification: 0x022a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd2e0 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211769965, Ack: 4202585077 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211769965 Next sequence number: 4211770251 Acknowledgement number: 4202585077 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xee84 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131162, tsecr 25793513 Hypertext Transfer Protocol GET /~cs522/ HTTP/1.0\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cs.uccs.edu\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 12 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6447 Time delta from previous packet: 0.000400 seconds Time relative to first packet: 2.791138 seconds Frame Number: 12 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xcfbf Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0769 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202585077, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202585077 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x2646 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Frame 13 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6473 Time delta from previous packet: 0.002652 seconds Time relative to first packet: 2.793790 seconds Frame Number: 13 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfc3 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01bd (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202585077, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202585077 Next sequence number: 4202586525 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xade2 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Date: Mon, 20 Aug 2001 22:29:37 GMT\r\n Server: Apache/1.3.14 (Unix) (Red-Hat/Linux) PHP/3.0.18 mod_perl/1.23\r\n Last-Modified: Mon, 20 Aug 2001 06:38:46 GMT\r\n ETag: "3b4015-31af-3b80b076"\r\n Accept-Ranges: bytes\r\n Content-Length: 12719\r\n Keep-Alive: timeout=15, max=100\r\n Connection: Keep-Alive\r\n Content-Type: text/html\r\n \r\n Data (1117 bytes) 0 3c21 646f 6374 7970 6520 6874 6d6c 2070 .. 40 3c68 746d 6c3e 0d0a 3c68 6561 643e 0d0a .... 50 2020 203c 6d65 7461 2068 7474 702d 6571 .. a0 3c6d 6574 6120 6e61 6d65 3d22 4175 7468 .. d0 2020 3c6d 6574 6120 6e61 6d65 3d22 4745 .. < 120 7469 746c 653e 4353 3532 3220 4632 3030 title>CS522 F200 130 3120 486f 6d65 2050 6167 653c 2f74 6974 1 Home Page......< 170 4247 534f 554e 4420 5352 433d 2272 6f63 BGSOUND SRC="roc 180 6b79 2e6d 6964 223e 3c65 6d62 6564 2073 ky.mid">..< 1d0 6365 6e74 6572 3e3c 7461 626c 6520 424f center> 230 0d0a 3c74 723e 0d0a 3c74 6420 414c 4947 ......... 2f0 0a3c 6365 6e74 6572 3e3c 7461 626c 6520 .
CS522..F200 2a0 3120 436f 6d70 7574 6572 2043 6f6d 6d75 1 Computer Commu 2b0 6e69 6361 7469 6f6e 733c 2f66 6f6e 743e nications 2c0 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 3c2f ..
.. 320 3c74 723e 0d0a 3c74 6420 414c 4947 4e3d ......
....
390 3c74 6162 6c65 2042 4f52 4445 5220 5749 .... 410 0d0a 0d0a 3c74 643e 3c62 3e3c 666f 6e74 ...... 10 0d0a 3c74 643e 3c62 3e3c 666f 6e74 2066 .... 70 0d0a 3c74 643e 3c62 3e3c 666f 6e74 2066 ................ 1b0 0d0a 3c74 643e 3c62 3e3c 666f 6e74 2066 .... 270 3c2f 7472 3e0d 0a0d 0a3c 7472 3e0d 0a3c ......< 280 7464 3e3c 623e 3c66 6f6e 7420 6661 6365 td>Class R 2c0 6f6f 6d3a 3c2f 666f 6e74 3e3c 2f66 6f6e oom:....< 2e0 7464 3e3c 623e 3c66 6f6e 7420 6661 6365 td>ENS 109 320 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 3c2f .............. 430 3c74 723e 0d0a 3c74 643e 3c62 3e3c 666f .......... 550 3c74 643e 3c62 3e3c 666f 6e74 2066 6163 . 30 0a3c 2f74 723e 0d0a 3c2f 7461 626c 653e ...
Co 3f0 7572 7365 204e 6f2e 3a3c 2f66 6f6e 743e urse No.: 400 3c2f 666f 6e74 3e3c 2f62 3e3c 2f74 643e CS 450 2035 3232 3c2f 666f 6e74 3e3c 2f 522Inst 50 7275 6374 6f72 3a3c 2f66 6f6e 743e 3c2f ructor: d0 432e 0d0a 4564 7761 7264 2043 686f 773c C...Edward Chow< e0 2f61 3e3c 2f66 6f6e 743e 3c2f 666f 6e74 /a>
< 110 623e 3c66 6f6e 7420 6661 6365 3d22 4172 b>< 130 666f 6e74 2063 6f6c 6f72 3d22 2330 3043 font color="#00C 140 4330 3022 3e43 6c61 7373 2054 696d 653a C00">Class Time: 150 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 3c2f < 170 623e 3c66 6f6e 7420 6661 6365 3d22 4172 b>M 190 5720 353a 3530 2d37 3a30 3520 706d 3c2f W 5:50-7:05 pmOffi 1f0 6365 2041 6464 7265 7373 3a3c 2f66 6f6e ce Address:.... 250 454e 5320 3138 363c 2f66 6f6e 743e 3c2f ENS 186
< 340 623e 3c66 6f6e 7420 6661 6365 3d22 4172 b>< 360 666f 6e74 2063 6f6c 6f72 3d22 2330 3043 font color="#00C 370 4330 3022 3e4f 6666 6963 6520 486f 7572 C00">Office Hour 380 3a3c 2f66 6f6e 743e 3c2f 666f 6e74 3e3c :< 390 2f62 3e3c 2f74 643e 0d0a 0d0a 3c74 643e /b> 3a0 3c62 3e3c 666f 6e74 2066 6163 653d 2241 3c0 4d57 3a20 343a 3230 2d35 3a32 3070 6d2c MW: 4:20-5:20pm, 3d0 203c 666f 6e74 2063 6f6c 6f72 3d22 2343 T< 3f0 666f 6e74 2063 6f6c 6f72 3d22 2346 4630 font color="#FF0 400 3030 3022 3e3a 0d0a 392d 3130 616d 3c2f 000">:..9-10am 420 3c2f 7464 3e0d 0a3c 2f74 723e 0d0a 0d0a
470 4f66 6669 6365 2050 686f 6e65 3a3c 2f66 Office Phone:< 490 2f74 643e 0d0a 0d0a 3c74 643e 3c62 3e3c /td>....< 4a0 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 4b0 2c48 656c 7665 7469 6361 223e 3c66 6f6e ,Helvetica">262-3110E 530 6d61 696c 3a3c 2f66 6f6e 743e 3c2f 666f mail:chow@cs.uccs 10 2e65 6475 3c2f 613e 3c2f 666f 6e74 3e3c .edu< 20 2f66 6f6e 743e 3c2f 623e 3c2f 7464 3e0d /font>
40 3c2f 6365 6e74 6572 3e0d 0a0d 0a3c 703e
....

50 3c66 6f6e 7420 6661 6365 3d22 4172 6961 Course..Objecti a0 7665 3a3c 2f66 6f6e 743e 3c2f 666f 6e74 ve:..

.. 1b0 3c66 6f6e 7420 636f 6c6f 723d 2223 4646 Course..Outl 1e0 696e 6520 2877 6974 6820 6c69 6e6b 7320 ine (with links 1f0 746f 2069 6e64 6976 6964 7561 6c20 746f to individual to 200 7069 6373 293a 3c2f 666f 6e74 3e3c 2f66 pics):.... 330 3c66 6f6e 7420 7369 7a65 3d2b 313e 4772 Gr 340 6164 6573 3a3c 2f66 6f6e 743e 3c2f 666f ades:.... 520 3c66 6f6e 7420 6661 6365 3d22 4172 6961 Class..Info:..

< Frame 19 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6497 Time delta from previous packet: 0.000948 seconds Time relative to first packet: 2.796174 seconds Frame Number: 19 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfc7 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01b9 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202590869, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202590869 Next sequence number: 4202592317 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x9b0d (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol Data (1448 bytes) 0 666f 6e74 2063 6f6c 6f72 3d22 2330 3030 font color="#000 10 3030 3022 3e26 6e62 7370 3b26 6e62 7370 000">   20 3b20 3c61 2068 7265 663d 2243 5335 3232 ; CS522..F2000 Cl 50 6173 7320 5068 6f74 6f20 416c 6275 6d20 ass Photo Album 60 616e 6420 5765 6220 5061 6765 733c 2f61 and Web Pages< 80 2f62 3e0d 0a3c 6272 3e3c 623e 3c66 6f6e /b>..
& c0 6e62 7370 3b20 0d0a 3c61 2068 7265 663d nbsp; ..CS522..F2 f0 3030 3120 436c 6173 7320 5068 6f74 6f20 001 Class Photo 100 416c 6275 6d20 616e 6420 5765 6220 5061 Album and Web Pa 110 6765 7320 2842 6569 6e67 2063 6f6e 7374 ges (Being const 120 7275 6374 6564 293c 2f61 3e3c 2f66 6f6e ructed)..< 140 6272 3e26 6e62 7370 3b0d 0a3c 756c 3e3c br> ..

    < 150 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 160 2c48 656c 7665 7469 6361 223e 3c66 6f6e ,Helvetica">Please create 190 610d 0a70 6572 736f 6e61 6c20 7765 6220 a..personal web 1a0 7061 6765 2061 7420 6874 7470 3a2f 2f63 page at http://c 1b0 732e 7563 6373 2e65 6475 2f7e 266c 743b s.uccs.edu/~< 1c0 6c6f 6769 6e3e 2077 6974 6820 796f 7572 login> with your 1d0 2070 6572 736f 6e61 6c0d 0a70 686f 746f personal..photo 1e0 2c20 6261 7369 6320 7669 7461 2c26 6e62 , basic vita,&nb 1f0 7370 3b20 796f 7572 2069 6e74 6572 6573 sp; your interes 200 7473 2069 6e20 7468 6973 2063 6c61 7373 ts in this class 210 2c26 6e62 7370 3b20 616e 6420 706f 7465 ,  and pote 220 6e74 6961 6c0d 0a73 656d 6573 7465 7220 ntial..semester 230 7072 6f6a 6563 7473 2074 6861 7420 796f projects that yo 240 7520 6d61 7920 776f 726b 206f 6e2e 266e u may work on.&n 250 6273 703b 2054 6869 7320 7769 6c6c 2061 bsp; This will a 260 6c6c 6f77 2063 6c61 7373 6d61 7465 730d llow classmates. 270 0a74 6f20 6669 6e64 2063 6f6d 6d6f 6e20 .to find common 280 696e 7465 7265 7374 7320 616e 6420 6b6e interests and kn 290 6f77 2065 6163 6820 6f74 6865 722e 2053 ow each other. S 2a0 6565 203c 6120 6872 6566 3d22 6874 7470 ee http://wett 2f0 6572 686f 726e 2e75 6363 732e 6564 752f erhorn.uccs.edu/ 300 7e63 7333 3031 2f67 7261 7068 6963 732f ~cs301/graphics/ 310 7363 616e 6e69 6e67 2e68 746d 3c2f 613e scanning.htm 320 0d0a 666f 7220 7363 616e 6e69 6e67 2079 ..for scanning y 330 6f75 7220 7065 7273 6f6e 616c 2070 686f our personal pho 340 746f 2e26 6e62 7370 3b20 596f 7520 6361 to.  You ca 350 6e20 616c 736f 2075 7365 206d 7920 7065 n also use my pe 360 7273 6f6e 616c 2077 6562 0d0a 7061 6765 rsonal web..page 370 2061 7320 6120 7465 6d70 6c61 7465 2e20 as a template. 380 4966 2079 6f75 2064 6f20 6e6f 7420 6b6e If you do not kn 390 6f77 2068 6f77 2074 6f20 7365 7475 7020 ow how to setup 3a0 796f 7572 2070 6572 736f 6e61 6c20 7765 your personal we 3b0 6220 7061 6765 2c0d 0a64 726f 7020 6279 b page,..drop by 3c0 206d 7920 6f66 6669 6365 2e26 6e62 7370 my office.  3d0 3b20 4920 7769 6c6c 2068 656c 7020 796f ; I will help yo 3e0 752e 266e 6273 703b 2054 6869 7320 6973 u.  This is 3f0 2070 6172 7420 6f66 2079 6f75 7220 6877 part of your hw 400 2331 2e3c 2f66 6f6e 743e 3c2f 666f 6e74 #1.
..Text:..
    L 4b0 656f 6e2d 4761 7263 6961 2e0d 0a57 6964 eon-Garcia...Wid 4c0 6a61 6a61 2c20 2243 6f6d 6d75 6e69 6361 jaja, "Communica 4d0 7469 6f6e 204e 6574 776f 726b 733a 2046 tion Networks: F 4e0 756e 6461 6d65 6e74 616c 2043 6f6e 6365 undamental Conce 4f0 7074 7320 616e 6420 4b65 7920 4172 6368 pts and Key Arch 500 6974 6563 7475 7265 732c 220d 0a4d 6347 itectures,"..McG 510 7261 772d 4869 6c6c 2c20 3230 3030 2e3c raw-Hill, 2000.< 520 2f66 6f6e 743e 3c2f 666f 6e74 3e3c 2f62 /font>..
    There..w 580 696c 6c20 6265 2072 6561 6469 6e67 2061 ill be reading a 590 7373 6967 6e6d 656e 7473 2066 726f 6d20 ssignments from 5a0 7468 6520 7465 7874 the text Frame 20 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6502 Time delta from previous packet: 0.000484 seconds Time relative to first packet: 2.796658 seconds Frame Number: 20 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x022d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3fb (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770251, Ack: 4202592317 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770251 Acknowledgement number: 4202592317 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 27512 Checksum: 0x1af6 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131162, tsecr 25793514 Frame 21 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6499 Time delta from previous packet: -0.000256 seconds Time relative to first packet: 2.796402 seconds Frame Number: 21 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfc8 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01b8 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202592317, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202592317 Next sequence number: 4202593765 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x630e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol Data (1448 bytes) 0 2061 6e64 2061 6464 6974 696f 6e61 6c20 and additional 10 7265 6665 7265 6e63 6520 6172 7469 636c reference articl 20 6573 2e0d 0a52 6561 6469 6e67 2061 7373 es...Reading ass 30 6967 6e6d 656e 7473 2077 696c 6c20 6e6f ignments will no 40 7420 636f 7665 7220 6578 6163 746c 7920 t cover exactly 50 7468 6520 7361 6d65 206d 6174 6572 6961 the same materia 60 6c20 6173 2074 6865 206c 6563 7475 7265 l as the lecture 70 732e 3c2f 666f 6e74 3e3c 2f66 6f6e 743e s. 80 3c2f 666f 6e74 3e3c 2f75 6c3e 0d0a 0d0a
.... 90 3c63 656e 7465 723e 3c74 6162 6c65 2042
... e0 0a3c 7464 2041 4c49 474e 3d43 454e 5445 ..... 190 3c2f 7461 626c 653e 3c2f 6365 6e74 6572
< 110 666f 6e74 2063 6f6c 6f72 3d22 2346 4630 font color="#FF0 120 3030 3022 3e3c 666f 6e74 2073 697a 653d 000">Table..1: CS5 140 3232 2043 6f6d 7075 7465 7220 436f 6d6d 22 Computer Comm 150 756e 6963 6174 696f 6e73 2054 656e 7461 unications Tenta 160 7469 7665 2053 6368 6564 756c 653c 2f66 tive Schedule
....
... 1d0 0a3c 7464 3e3c 623e 3c66 6f6e 7420 6661 .Date< 210 2f66 6f6e 743e 3c2f 666f 6e74 3e3c 2f62 /font>....Ch... 280 0a3c 7464 3e3c 623e 3c66 6f6e 7420 6661 .Topic 2c0 733c 2f66 6f6e 743e 3c2f 666f 6e74 3e3c s< 2d0 2f62 3e3c 2f74 643e 0d0a 0d0a 3c74 643e /b>.... 2e0 3c62 3e3c 666f 6e74 2066 6163 653d 2241 300 3c66 6f6e 7420 636f 6c6f 723d 2223 3030 Assignment 320 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 3c2f .... 340 0d0a 3c74 723e 0d0a 3c74 643e 3c66 6f6e ....M 8/20< 370 2f66 6f6e 743e 3c2f 7464 3e0d 0a0d 0a3c /font>....< 380 7464 3e3c 666f 6e74 2066 6163 653d 2241 td> 3a0 313c 2f66 6f6e 743e 3c2f 7464 3e0d 0a0d 1... 3b0 0a3c 7464 3e3c 666f 6e74 2066 6163 653d .Int 3f0 726f 6475 6374 696f 6e2c 0d0a 4f53 492f roduction,..OSI/ 400 4953 4f20 3720 6c61 7965 7220 6d6f 6465 ISO 7 layer mode 410 6c3b 3c2f 613e 3c2f 666f 6e74 3e3c 2f74 l;....HW#1: due 450 2038 2f33 313c 2f66 6f6e 743e 3c2f 7464 8/31...... 470 0d0a 3c74 643e 3c66 6f6e 7420 6661 6365 ..M 8/27 4a0 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f ....H*.... 4e0 3c66 6f6e 7420 6661 6365 3d22 4172 6961 Protocol Engi 520 6e65 6572 696e 673a 0d0a 5072 6f74 6f63 neering:..Protoc 530 6f6c 2053 7065 6369 6669 6361 7469 6f6e ol Specification 540 2061 6e64 2056 6572 6966 6963 6174 696f and Verificatio 550 6e3c 2f61 3e3c 2f66 6f6e 743e 3c2f 7464 n....HW#2: due 590 392f 3132 3c2f 666f 6e74 3e3c 2f74 643e 9/12 5a0 0d0a 3c2f 7472 3e0d ... Frame 22 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6502 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.796630 seconds Frame Number: 22 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfc9 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01b7 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202593765, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202593765 Next sequence number: 4202595213 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x2eab (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol \n \r\n Data (1445 bytes) 0 3c74 723e 0d0a 3c74 643e 3c66 6f6e 7420 ..W 9 40 2f35 3c2f 666f 6e74 3e3c 2f66 6f6e 743e /5 50 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f ....H*.... 90 3c66 6f6e 7420 6661 6365 3d22 4172 6961 9/3 Monday&nb d0 7370 3b0d 0a4c 6162 6f72 2064 6179 206e sp;..Labor day n e0 6f20 636c 6173 733b 203c 2f66 6f6e 743e o class; f0 3c61 2068 7265 663d 2266 3230 3030 7070 Protocol I 110 6d70 6c65 6d65 6e74 6174 696f 6e3a 0d0a mplementation:.. 120 536f 636b 6574 2041 5049 2c26 6e62 7370 Socket API,  130 3b3c 2f61 3e3c 2f66 6f6e 743e 3c2f 7464 ;...... 150 3c2f 7472 3e0d 0a0d 0a3c 7472 3e0d 0a3c ......< 160 7464 3e3c 666f 6e74 2066 6163 653d 2241 td> 180 4d20 392f 3130 3c2f 666f 6e74 3e3c 2f74 M 9/10....H* 1c0 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f .... 200 5072 6f74 6f63 6f6c 2049 6d70 6c65 6d65 Protocol Impleme 210 6e74 6174 696f 6e3a 0d0a 536f 636b 6574 ntation:..Socket 220 2041 5049 2c3c 2f61 3e3c 2f66 6f6e 743e API, 230 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f ....HW#3: 260 6475 6520 392f 3139 3c2f 666f 6e74 3e3c due 9/19< 270 2f74 643e 0d0a 3c2f 7472 3e0d 0a0d 0a3c /td>......< 280 7472 3e0d 0a3c 7464 3e3c 666f 6e74 2066 tr>..M 9/17.... 2c0 3c66 6f6e 7420 6661 6365 3d22 4172 6961 3....< 310 6120 6872 6566 3d22 6c77 6368 332e 7070 a href="lwch3.pp 320 7422 3e44 6967 6974 616c 2054 7261 6e73 t">Digital Trans 330 6d69 7373 696f 6e3c 2f61 3e3c 2f66 6f6e mission....< 350 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 360 2c48 656c 7665 7469 6361 223e 4857 2334 ,Helvetica">HW#4 370 3a20 6475 6520 3130 2f33 3c2f 666f 6e74 : due 10/3..... 390 0a3c 7472 3e0d 0a3c 7464 3e3c 666f 6e74 ...M 9/24....3 3f0 3c2f 666f 6e74 3e3c 2f74 643e 0d0a 0d0a .... 400 3c74 643e 3c66 6f6e 7420 6661 6365 3d22 Modulation, 440 3c2f 613e 3c2f 666f 6e74 3e3c 2f74 643e 450 0d0a 0d0a 3c74 643e 3c2f 7464 3e0d 0a3c ......< 460 2f74 723e 0d0a 0d0a 3c74 723e 0d0a 3c74 /tr>......M 490 2031 302f 313c 2f66 6f6e 743e 3c2f 7464 10/1....3.... 510 436f 6469 6e67 2045 7272 6f72 2044 6574 Coding Error Det 520 6563 7469 6e67 0d0a 616e 6420 436f 7272 ecting..and Corr 530 6563 7469 6f6e 2c3c 2f61 3e3c 2f66 6f6e ection,....< 550 2f74 643e 0d0a 3c2f 7472 3e0d 0a0d 0a3c /td>......< 560 7472 3e0d 0a3c 7464 3e3c 623e 3c66 6f6e tr>..M 5a0 2031 302f 38 10/8 Frame 23 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6502 Time delta from previous packet: 0.000053 seconds Time relative to first packet: 2.796683 seconds Frame Number: 23 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x022e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3fa (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770251, Ack: 4202595213 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770251 Acknowledgement number: 4202595213 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 26064 Checksum: 0x154e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131162, tsecr 25793514 Frame 24 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6512 Time delta from previous packet: 0.000953 seconds Time relative to first packet: 2.797636 seconds Frame Number: 24 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfca Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01b6 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202595213, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202595213 Next sequence number: 4202596661 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x64e7 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol Data (1448 bytes) 0 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 3c2f ....< 20 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 30 2c48 656c 7665 7469 6361 223e 342c 2035 ,Helvetica">4, 5 40 3c2f 666f 6e74 3e3c 2f74 643e 0d0a 0d0a .... 50 3c74 643e 3c66 6f6e 7420 6661 6365 3d22 Midterm..< b0 2f66 6f6e 743e 3c2f 623e 3c66 6f6e 7420 /font> d0 3c61 2068 7265 663d 2273 7769 7463 6869 Multiplexing f0 2c0d 0a53 6f6e 6574 2c20 5353 372c 2043 ,..Sonet, SS7, C 100 6972 6375 6974 2053 7769 7463 6869 6e67 ircuit Switching 110 2c20 4152 513c 2f61 3e3c 2f66 6f6e 743e , ARQ 120 3c2f 666f 6e74 3e3c 2f74 643e 0d0a 0d0a .... 130 3c74 643e 3c2f 7464 3e0d 0a3c 2f74 723e .. 140 0d0a 0d0a 3c74 723e 0d0a 3c74 643e 3c66 ......M 10/ 170 3135 3c2f 666f 6e74 3e3c 2f74 643e 0d0a 15.. 180 0d0a 3c74 643e 3c66 6f6e 7420 6661 6365 ..6 1b0 0d0a 0d0a 3c74 643e 3c66 6f6e 7420 6661 ....Q 1f0 7565 7565 696e 673c 2f61 3e2c 0d0a 3c61 ueueing,..Medium..Access 220 3c2f 613e 3c2f 666f 6e74 3e3c 2f74 643e 230 0d0a 0d0a 3c74 643e 3c66 6f6e 7420 6661 ....HW#5: due 1 260 302f 3236 3c2f 666f 6e74 3e3c 2f74 643e 0/26 270 0d0a 3c2f 7472 3e0d 0a0d 0a3c 7472 3e0d ....... 280 0a3c 7464 3e3c 666f 6e74 2066 6163 653d .M 10/22 2b0 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f ....6....< 2f0 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 300 2c48 656c 7665 7469 6361 223e 3c61 2068 ,Helvetica">802LAN....< 340 2f74 643e 0d0a 3c2f 7472 3e0d 0a0d 0a3c /td>......< 350 7472 3e0d 0a3c 7464 3e3c 666f 6e74 2066 tr>..M 10/29....6< 3b0 2f66 6f6e 743e 3c2f 7464 3e0d 0a0d 0a3c /font>....< 3c0 7464 3e3c 666f 6e74 2066 6163 653d 2241 td> 3e0 3c61 2068 7265 663d 2246 3939 696e 742e Internetwor 400 6b69 6e67 266e 6273 703b 3c2f 613e 3c2f king ....H 440 5723 363a 2064 7565 2031 312f 3134 3c2f W#6: due 11/14........< 470 666f 6e74 2066 6163 653d 2241 7269 616c font face="Arial 480 2c48 656c 7665 7469 6361 223e 4d20 3131 ,Helvetica">M 11 490 2f35 3c2f 666f 6e74 3e3c 2f74 643e 0d0a /5.. 4a0 0d0a 3c74 643e 3c66 6f6e 7420 6661 6365 ..7 4d0 0d0a 0d0a 3c74 643e 3c66 6f6e 7420 6661 ....Routi 510 6e67 3c2f 613e 3c2f 666f 6e74 3e3c 2f74 ng..... 530 0a3c 2f74 723e 0d0a 0d0a 3c74 723e 0d0a ....... 540 3c74 643e 3c66 6f6e 7420 6661 6365 3d22 M 11/12< 570 2f74 643e 0d0a 0d0a 3c74 643e 3c66 6f6e /td>....8.. Frame 25 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6514 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.797864 seconds Frame Number: 25 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfcb Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01b5 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202596661, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202596661 Next sequence number: 4202598109 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x407c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol \r\n Data (1446 bytes) 0 3c74 643e 3c66 6f6e 7420 6661 6365 3d22 TCP/IP....HW#7: du 60 6520 3131 2f32 383c 2f66 6f6e 743e 3c2f e 11/28........M 11/19.... c0 383c 2f74 643e 0d0a 0d0a 3c74 643e 3c66 8....DHCP, f0 204d 6f62 696c 6520 4950 266e 6273 703b Mobile IP  100 203c 623e 3c66 6f6e 7420 636f 6c6f 723d (no..c 120 6c61 7373 2031 312f 3231 2057 6564 6e65 lass 11/21 Wedne 130 7364 6179 2054 6861 6e6b 7367 6976 696e sday Thanksgivin 140 6720 486f 6c69 6461 7929 3c2f 666f 6e74 g Holiday)...... 170 3c2f 7472 3e0d 0a0d 0a3c 7472 3e0d 0a3c ......< 180 7464 3e3c 666f 6e74 2066 6163 653d 2241 td> 1a0 3c66 6f6e 7420 636f 6c6f 723d 2223 4646 M 11/26 1d0 0d0a 0d0a 3c74 643e 3c66 6f6e 7420 6661 ....9....ATM....HW#8: 260 2064 7565 2031 322f 353c 2f66 6f6e 743e due 12/5 270 3c2f 7464 3e0d 0a3c 2f74 723e 0d0a 0d0a ...... 280 3c74 723e 0d0a 3c74 643e 3c66 6f6e 7420 ..M 12/3....10 2e0 3c2f 666f 6e74 3e3c 2f74 643e 0d0a 0d0a .... 2f0 3c74 643e 3c66 6f6e 7420 6661 6365 3d22 MPLS, Integrate 320 6420 5365 7276 6963 6573 2c20 5253 5650 d Services, RSVP 330 2c20 4469 6666 6572 656e 7469 6174 6564 , Differentiated 340 0d0a 5365 7276 6963 6573 3c2f 666f 6e74 ..Services....Se 360 6d65 7374 6572 2050 726f 6a65 6374 2072 mester Project r 370 6570 6f72 7420 6475 6520 3132 2f37 3c2f eport due 12/7........M 12/ 3d0 3130 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 10 3e0 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 2f74 ........Fin 430 616c 2045 7861 6d20 343a 3330 2d37 706d al Exam 4:30-7pm 440 3c2f 666f 6e74 3e3c 2f66 6f6e 743e 0d0a .. 450 3c62 723e 3c66 6f6e 7420 6661 6365 3d22
Note that 490 2074 6865 2073 7461 7274 696e 670d 0a65 the starting..e 4a0 7861 6d20 7469 6d65 2069 7320 6469 6666 xam time is diff 4b0 6572 656e 7420 6672 6f6d 206f 7572 2072 erent from our r 4c0 6567 756c 6172 2063 6c61 7373 2074 696d egular class tim 4d0 6521 3c2f 666f 6e74 3e3c 2f66 6f6e 743e e! 4e0 3c2f 7464 3e0d 0a0d 0a3c 7464 3e3c 666f .... 520 4f70 656e 2062 6f6f 6b2c 206f 7065 6e0d Open book, open. 530 0a6e 6f74 652c 2062 7269 6e67 2063 616c .note, bring cal 540 6375 6c61 746f 723c 2f66 6f6e 743e 3c2f culator......H: Handout.. Frame 26 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6515 Time delta from previous packet: 0.000048 seconds Time relative to first packet: 2.797912 seconds Frame Number: 26 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x022f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f9 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770251, Ack: 4202598109 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770251 Acknowledgement number: 4202598109 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 24616 Checksum: 0x0fa6 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131162, tsecr 25793514 Frame 27 (84 on wire, 84 captured) Arrival Time: Aug 20, 2001 16:29:46.6514 Time delta from previous packet: -0.000032 seconds Time relative to first packet: 2.797880 seconds Frame Number: 27 Packet Length: 84 bytes Capture Length: 84 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 70 Identification: 0xcfcc Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x074a (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202598109, Ack: 4211770251 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202598109 Next sequence number: 4202598127 Acknowledgement number: 4211770251 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x8ac4 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793514, tsecr 131162 Hypertext Transfer Protocol Data (18 bytes) 0 3c2f 626f 6479 3e0d 0a3c 2f68 746d 6c3e .. 10 0d0a .. Frame 28 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6536 Time delta from previous packet: 0.002131 seconds Time relative to first packet: 2.800011 seconds Frame Number: 28 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0230 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f8 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770251, Ack: 4202598127 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770251 Acknowledgement number: 4202598127 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 24616 Checksum: 0x0f93 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131163, tsecr 25793514 Frame 29 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6663 Time delta from previous packet: 0.012729 seconds Time relative to first packet: 2.812740 seconds Frame Number: 29 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x0231 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ef (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258294, Ack: 0 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258294 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x66bd (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131164, tsecr 0 NOP Window scale: 0 bytes Frame 30 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6665 Time delta from previous packet: 0.000257 seconds Time relative to first packet: 2.812997 seconds Frame Number: 30 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0xcfcd Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0753 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203790759, Ack: 4216258295 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203790759 Acknowledgement number: 4216258295 Header length: 40 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x14fe (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 25793516, tsecr 131164 NOP Window scale: 0 bytes Frame 31 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6666 Time delta from previous packet: 0.000031 seconds Time relative to first packet: 2.813028 seconds Frame Number: 31 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0232 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f6 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258295, Ack: 4203790760 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258295 Acknowledgement number: 4203790760 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x43c3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131164, tsecr 25793516 Frame 32 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6667 Time delta from previous packet: 0.000133 seconds Time relative to first packet: 2.813161 seconds Frame Number: 32 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x0233 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ed (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807340, Ack: 0 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807340 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xd628 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131164, tsecr 0 NOP Window scale: 0 bytes Frame 33 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6670 Time delta from previous packet: 0.000276 seconds Time relative to first packet: 2.813437 seconds Frame Number: 33 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0xcfce Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0752 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200573117, Ack: 4209807341 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200573117 Acknowledgement number: 4209807341 Header length: 40 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x9d84 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 25793516, tsecr 131164 NOP Window scale: 0 bytes Frame 34 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6670 Time delta from previous packet: 0.000026 seconds Time relative to first packet: 2.813463 seconds Frame Number: 34 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0234 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f4 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807341, Ack: 4200573118 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807341 Acknowledgement number: 4200573118 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xcc49 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131164, tsecr 25793516 Frame 35 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6676 Time delta from previous packet: 0.000622 seconds Time relative to first packet: 2.814085 seconds Frame Number: 35 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x0235 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3eb (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214662670, Ack: 0 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214662670 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xbfbb (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131164, tsecr 0 NOP Window scale: 0 bytes Frame 36 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:46.6679 Time delta from previous packet: 0.000271 seconds Time relative to first packet: 2.814356 seconds Frame Number: 36 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0xcfcf Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0751 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205667533, Ack: 4214662671 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205667533 Acknowledgement number: 4214662671 Header length: 40 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xcab9 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 25793516, tsecr 131164 NOP Window scale: 0 bytes Frame 37 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6679 Time delta from previous packet: 0.000027 seconds Time relative to first packet: 2.814383 seconds Frame Number: 37 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0236 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f2 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214662671, Ack: 4205667534 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214662671 Acknowledgement number: 4205667534 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xf97e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131164, tsecr 25793516 Frame 38 (397 on wire, 397 captured) Arrival Time: Aug 20, 2001 16:29:46.6881 Time delta from previous packet: 0.020181 seconds Time relative to first packet: 2.834564 seconds Frame Number: 38 Packet Length: 397 bytes Capture Length: 397 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 383 Identification: 0x0237 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd2a6 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214662671, Ack: 4205667534 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214662671 Next sequence number: 4214663002 Acknowledgement number: 4205667534 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x3ffa (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131166, tsecr 25793516 Hypertext Transfer Protocol GET /~cs522/cubannder.JPG HTTP/1.0\r\n Referer: http://cs.uccs.edu/~cs522/\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cs.uccs.edu\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 39 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6886 Time delta from previous packet: 0.000464 seconds Time relative to first packet: 2.835028 seconds Frame Number: 39 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xcfd0 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0758 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205667534, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205667534 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf937 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Frame 40 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6904 Time delta from previous packet: 0.001794 seconds Time relative to first packet: 2.836822 seconds Frame Number: 40 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd2 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01ae (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205667534, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205667534 Next sequence number: 4205668982 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xbe9c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Date: Mon, 20 Aug 2001 22:29:37 GMT\r\n Server: Apache/1.3.14 (Unix) (Red-Hat/Linux) PHP/3.0.18 mod_perl/1.23\r\n Last-Modified: Wed, 04 Oct 2000 05:45:14 GMT\r\n ETag: "3b435e-79bd-39dac3ea"\r\n Accept-Ranges: bytes\r\n Content-Length: 31165\r\n Keep-Alive: timeout=15, max=100\r\n Connection: Keep-Alive\r\n Content-Type: image/jpeg\r\n \r\n Data (1116 bytes) 0 ffd8 ffe0 0010 4a46 4946 0001 0001 0060 ......JFIF.....` 10 0060 0000 fffe 0002 ffdb 0084 0003 0202 .`.............. 20 0202 0203 0202 0203 0303 0304 0805 0404 ................ 30 0404 0907 0705 080b 0a0c 0c0b 0a0b 0b0c ................ 40 0e12 0f0c 0d11 0d0b 0b10 1510 1113 1314 ................ 50 1414 0c0f 1618 1614 1812 1414 1301 0303 ................ 60 0304 0404 0905 0509 130d 0b0d 1313 1313 ................ 70 1313 1313 1313 1313 1313 1313 1313 1313 ................ 80 1313 1313 1313 1313 1313 1313 1313 1313 ................ 90 1313 1313 1313 1313 1313 1313 1313 ffc4 ................ a0 01a2 0000 0105 0101 0101 0101 0000 0000 ................ b0 0000 0000 0102 0304 0506 0708 090a 0b01 ................ c0 0003 0101 0101 0101 0101 0100 0000 0000 ................ d0 0001 0203 0405 0607 0809 0a0b 1000 0201 ................ e0 0303 0204 0305 0504 0400 0001 7d01 0203 ............}... f0 0004 1105 1221 3141 0613 5161 0722 7114 .....!1A..Qa."q. 100 3281 91a1 0823 42b1 c115 52d1 f024 3362 2....#B...R..$3b 110 7282 090a 1617 1819 1a25 2627 2829 2a34 r........%&'()*4 120 3536 3738 393a 4344 4546 4748 494a 5354 56789:CDEFGHIJST 130 5556 5758 595a 6364 6566 6768 696a 7374 UVWXYZcdefghijst 140 7576 7778 797a 8384 8586 8788 898a 9293 uvwxyz.......... 150 9495 9697 9899 9aa2 a3a4 a5a6 a7a8 a9aa ................ 160 b2b3 b4b5 b6b7 b8b9 bac2 c3c4 c5c6 c7c8 ................ 170 c9ca d2d3 d4d5 d6d7 d8d9 dae1 e2e3 e4e5 ................ 180 e6e7 e8e9 eaf1 f2f3 f4f5 f6f7 f8f9 fa11 ................ 190 0002 0102 0404 0304 0705 0404 0001 0277 ...............w 1a0 0001 0203 1104 0521 3106 1241 5107 6171 .......!1..AQ.aq 1b0 1322 3281 0814 4291 a1b1 c109 2333 52f0 ."2...B.....#3R. 1c0 1562 72d1 0a16 2434 e125 f117 1819 1a26 .br...$4.%.....& 1d0 2728 292a 3536 3738 393a 4344 4546 4748 '()*56789:CDEFGH 1e0 494a 5354 5556 5758 595a 6364 6566 6768 IJSTUVWXYZcdefgh 1f0 696a 7374 7576 7778 797a 8283 8485 8687 ijstuvwxyz...... 200 8889 8a92 9394 9596 9798 999a a2a3 a4a5 ................ 210 a6a7 a8a9 aab2 b3b4 b5b6 b7b8 b9ba c2c3 ................ 220 c4c5 c6c7 c8c9 cad2 d3d4 d5d6 d7d8 d9da ................ 230 e2e3 e4e5 e6e7 e8e9 eaf2 f3f4 f5f6 f7f8 ................ 240 f9fa ffc0 0011 0800 5402 4103 0111 0002 ........T.A..... 250 1101 0311 01ff da00 0c03 0100 0211 0311 ................ 260 003f 00eb 3c57 ae7e cdbf b357 ec9d f013 .?.. 410 cf61 2fd9 fcf9 922f 3367 d817 76dd f9c6 .a/..../3g..v... 420 4671 8c8e b5e4 e7df 479f ecac a713 987f Fq......G....... 430 6873 7b28 4e76 f656 bf2c 5cad 7f68 ed7b hs{(Nv.V.,\..h.{ 440 5af6 76ec 694b 36e7 9a87 26ee dbff 00c0 Z.v.iK6...&..... 450 3b3f d9fb f655 fd9b bf69 0f8c ;?...U...i.. Frame 41 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6906 Time delta from previous packet: 0.000245 seconds Time relative to first packet: 2.837067 seconds Frame Number: 41 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0238 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3f0 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205668982 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205668982 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf38f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131166, tsecr 25793518 Frame 42 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6906 Time delta from previous packet: -0.000017 seconds Time relative to first packet: 2.837050 seconds Frame Number: 42 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd3 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01ad (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205668982, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205668982 Next sequence number: 4205670430 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xba2f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 5f12 aefe 267c 1af0 f8b7 d2b4 7d1a 7d3b _...&|......}.}; 10 4fd0 bcdd 22d6 d0cf 2ea2 24db 159b c60e O...".....$..... 20 5608 465f 71f9 3ae4 927f 9acf 60f7 ff00 V.F_q.:.....`... 30 f875 c7ec 29ff 0044 33ff 002e 6d5b ff00 .u..)..D3...m[.. 40 9268 00ff 0087 5c7e c29f f443 3ff2 e6d5 .h....\~...C?... 50 bff9 2680 0ff8 75c7 ec29 ff00 4433 ff00 ..&...u..)..D3.. 60 2e6d 5bff 0092 6800 ff00 875c 7ec2 9ff4 .m[...h....\~... 70 433f f2e6 d5bf f926 800f f875 c7ec 29ff C?.....&...u..). 80 0044 33ff 002e 6d5b ff00 9268 00ff 0087 .D3...m[...h.... 90 5c7e c29f f443 3ff2 e6d5 bff9 2680 0ff8 \~...C?.....&... a0 75c7 ec29 ff00 4433 ff00 2e6d 5bff 0092 u..)..D3...m[... b0 6800 ff00 875c 7ec2 9ff4 433f f2e6 d5bf h....\~...C?.... c0 f926 800f f875 c7ec 29ff 0044 33ff 002e .&...u..)..D3... d0 6d5b ff00 9268 00ff 0087 5c7e c29f f443 m[...h....\~...C e0 3ff2 e6d5 bff9 2680 0ff8 75c7 ec29 ff00 ?.....&...u..).. f0 4433 ff00 2e6d 5bff 0092 6800 ff00 875c D3...m[...h....\ 100 7ec2 9ff4 433f f2e6 d5bf f926 800f f875 ~...C?.....&...u 110 c7ec 29ff 0044 33ff 002e 6d5b ff00 9268 ..)..D3...m[...h 120 00ff 0087 5c7e c29f f443 3ff2 e6d5 bff9 ....\~...C?..... 130 2680 0ff8 75c7 ec29 ff00 4433 ff00 2e6d &...u..)..D3...m 140 5bff 0092 6800 ff00 875c 7ec2 9ff4 433f [...h....\~...C? 150 f2e6 d5bf f926 800f f875 c7ec 29ff 0044 .....&...u..)..D 160 33ff 002e 6d5b ff00 9268 00ff 0087 5c7e 3...m[...h....\~ 170 c29f f443 3ff2 e6d5 bff9 2680 0ff8 75c7 ...C?.....&...u. 180 ec29 ff00 4433 ff00 2e6d 5bff 0092 6800 .)..D3...m[...h. 190 ff00 875c 7ec2 9ff4 433f f2e6 d5bf f926 ...\~...C?.....& 1a0 800f f875 c7ec 29ff 0044 33ff 002e 6d5b ...u..)..D3...m[ 1b0 ff00 9268 00ff 0087 5c7e c29f f443 3ff2 ...h....\~...C?. 1c0 e6d5 bff9 2680 0ff8 75c7 ec29 ff00 4433 ....&...u..)..D3 1d0 ff00 2e6d 5bff 0092 6800 ff00 875c 7ec2 ...m[...h....\~. 1e0 9ff4 433f f2e6 d5bf f926 800f f875 c7ec ..C?.....&...u.. 1f0 29ff 0044 33ff 002e 6d5b ff00 9268 00ff )..D3...m[...h.. 200 0087 5c7e c29f f443 3ff2 e6d5 bff9 2680 ..\~...C?.....&. 210 0ff8 75c7 ec29 ff00 4433 ff00 2e6d 5bff ..u..)..D3...m[. 220 0092 6800 ff00 875c 7ec2 9ff4 433f f2e6 ..h....\~...C?.. 230 d5bf f926 800f f875 c7ec 29ff 0044 33ff ...&...u..)..D3. 240 002e 6d5b ff00 9268 00ff 0087 5c7e c29f ..m[...h....\~.. 250 f443 3ff2 e6d5 bff9 2680 0ff8 75c7 ec29 .C?.....&...u..) 260 ff00 4433 ff00 2e6d 5bff 0092 6800 ff00 ..D3...m[...h... 270 875c 7ec2 9ff4 433f f2e6 d5bf f926 800f .\~...C?.....&.. 280 f875 c7ec 29ff 0044 33ff 002e 6d5b ff00 .u..)..D3...m[.. 290 9268 00ff 0087 5c7e c29f f443 3ff2 e6d5 .h....\~...C?... 2a0 bff9 2680 0ff8 75c7 ec29 ff00 4433 ff00 ..&...u..)..D3.. 2b0 2e6d 5bff 0092 6800 ff00 875c 7ec2 9ff4 .m[...h....\~... 2c0 433f f2e6 d5bf f926 800f f875 c7ec 29ff C?.....&...u..). 2d0 0044 33ff 002e 6d5b ff00 9268 00ff 0087 .D3...m[...h.... 2e0 5c7e c29f f443 3ff2 e6d5 bff9 2680 0ff8 \~...C?.....&... 2f0 75c7 ec29 ff00 4433 ff00 2e6d 5bff 0092 u..)..D3...m[... 300 6800 ff00 875c 7ec2 9ff4 433f f2e6 d5bf h....\~...C?.... 310 f926 800f f875 c7ec 29ff 0044 33ff 002e .&...u..)..D3... 320 6d5b ff00 9268 00ff 0087 5c7e c29f f443 m[...h....\~...C 330 3ff2 e6d5 bff9 2680 0ff8 75c7 ec29 ff00 ?.....&...u..).. 340 4433 ff00 2e6d 5bff 0092 6800 ff00 875c D3...m[...h....\ 350 7ec2 9ff4 433f f2e6 d5bf f926 800f f875 ~...C?.....&...u 360 c7ec 29ff 0044 33ff 002e 6d5b ff00 9268 ..)..D3...m[...h 370 00ff 0087 5c7e c29f f443 3ff2 e6d5 bff9 ....\~...C?..... 380 2680 0ff8 75c7 ec29 ff00 4433 ff00 2e6d &...u..)..D3...m 390 5bff 0092 6800 ff00 875c 7ec2 9ff4 433f [...h....\~...C? 3a0 f2e6 d5bf f926 800f f875 c7ec 29ff 0044 .....&...u..)..D 3b0 33ff 002e 6d5b ff00 9268 00ff 0087 5c7e 3...m[...h....\~ 3c0 c29f f443 3ff2 e6d5 bff9 2680 3e49 fdac ...C?.....&.>I.. 3d0 ff00 679f 84df 007e 2559 782b e0b7 841f ..g....~%Yx+.... 3e0 43d3 2e3c 3f1e a53d 97db 6e2e 9679 da79 C.. 430 da5b 9956 386e d237 11c4 b2a9 6587 1b77 .[.V8n.7....e..w 440 6fc0 f940 604f 4c15 5ef9 18fa e8c9 b6d3 o..@`OL.^....... 450 bfc3 7bd9 a77e bdf5 49ae aecf d46b 1788 ..{..~..I....k.. 460 ad51 61ea de29 a52b 26ad 64b4 4975 e6bc .Qa..).+&.d.Iu.. 470 92be b757 4972 99f3 6856 51c7 25f9 d574 ...WIr..hVQ.%..t 480 cb5b 6b7b 6f39 a4bf b88e 0b76 2bb5 b712 .[k{o9.....v+... 490 cc46 e2a3 18cf ef24 28aa 1d9f 6d63 3ab2 .F.....$(...mc:. 4a0 a717 19a7 0936 d249 deee f6b5 f95b 4a4e .....6.I.....[JN 4b0 4b5e 8de8 d2b5 f8b0 b3f6 b56a 38b4 e2da K^.........j8... 4c0 bb6d 5f97 751b e8d3 ba92 f7b5 b6ad 2b73 .m_.u.........+s 4d0 2c5b 1d6f 422d 6ae7 53be bdd2 fc4f 348f ,[.oB-j.S....O4. 4e0 a0cf 1456 d35f ac11 40bb 239a da39 4b47 ...V._..@.#..9KG 4f0 3bca c0f9 65d9 9636 0cbe 6288 84bf 3147 ;...e..6..b...1G 500 3dad 06aa d68d d3d7 9568 92e5 a6e5 25bd =........h....%. 510 d2e7 e6b3 6bdd 5277 5d7d 6a53 716e 7095 ....k.Rw]}jSqnp. 520 a29a bb6f 4bc9 75f7 ba5a 576e 2d5d 6d67 ...oK.u..ZWn-]mg 530 1b6e c763 a5ea 36d2 5de9 fe29 d0b5 5104 .n.c..6.]..)..Q. 540 4b14 f0c3 3bda c897 6cdb 5add 7cf4 433b K...;...l.Z.|.C; 550 a397 c98c 48a5 6266 0cc8 ae53 e870 f8ba ....H.bf...S.p.. 560 3568 26a2 d4a4 f954 5ad6 4d68 d767 649e 5h&....TZ.Mh.gd. 570 b75b 5bdd d0e7 9e65 88a3 1542 31b2 497b .[[....e...B1.I{ 580 d75e edb7 6e3a 5968 ae92 5657 767b 361d .^..n:Yh..VWv{6. 590 2ad1 961b 85b6 9d20 b97c 4713 c402 ed2a *...... .|G....* 5a0 819d dd83 6060 1607 ....``.. Frame 43 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6916 Time delta from previous packet: 0.000970 seconds Time relative to first packet: 2.838020 seconds Frame Number: 43 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd4 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01ac (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205670430, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205670430 Next sequence number: 4205671878 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xd612 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 2c46 e1d3 69ca a74e 31a5 7a52 4fbe aee9 ,F..i..N1.zRO... 10 fbcd bbad 355d 5b49 a5d2 fa11 c7bf 6ea9 ....5][I......n. 20 55f3 d1db 5b34 a3a3 7172 774b 4e55 2f54 U...[4..qrwKNU/T 30 d5e8 6a90 595a 493c 5697 a376 0485 6e60 ..j.YZI 110 1fb3 d56e 1bca d46d 6377 7083 7e14 ba96 ...n...mcwp.~... 120 38dc 0772 777c b9c8 2738 e771 8956 9469 8..rw|..'8.q.V.i 130 dea2 e65b e9db b5fa a49e ef46 b7ec 71e3 ...[.......F..q. 140 312e 6dee e515 d7e1 d92b 376d 1b69 69ee 1.m......+7m.ii. 150 db56 95d6 b126 9af6 50c6 6de0 1f64 8986 .V...&..P.m..d.. 160 e750 36e4 8042 a95e 0f1c e067 a62b 09c2 .P6..B.^...g.+.. 170 9455 3e5a 6aea c926 ecd2 bdbc f6bf 57ab .U>Zj..&......W. 180 d56b a9e8 d0c4 4655 1461 3934 ef36 dc5d .k....FU.a94.6.] 190 dede 4b76 efdd dadb 687c 755f 8e1e 29fa ..Kv....h|u_..). 1a0 8dfb 6d7f c98c feca bff6 2c58 77ff 00a8 ..m.......,Xw... 1b0 65bd 7f40 7d1c 3fe4 a9af ff00 5e25 ff00 e..@}.?.....^%.. 1c0 a729 9e5e 6dfc 05eb fa33 e06a fed4 3e74 .).^m....3.j..>t 1d0 2800 a002 800a 0028 00a0 0280 3d2f f663 (......(....=/.c 1e0 ff00 9393 f84f ff00 63c6 93ff 00a5 9157 .....O..c......W 1f0 c971 edff 00d5 4cc6 dff3 e2af fe9b 91be .q....L......... 200 17f8 f0f5 5f99 fa73 fb02 7fc9 53f8 afff ...._..s....S... 210 0062 f787 bff4 76ad 5fe6 cbff 003f cd9f .b....v._....?.. 220 608f b5aa 4028 00a0 0280 0a00 2800 a002 `...@(......(... 230 800a 0028 00a0 0280 0a00 2800 a002 800a ...(......(..... 240 0028 00a0 0280 0a00 2800 a002 800a 0028 .(......(......( 250 00a0 0280 0a00 2800 a002 800a 0028 00a0 ......(......(.. 260 0280 0a00 2800 a002 800a 0028 00a0 0280 ....(......(.... 270 0a00 2800 a002 800a 0028 03f3 ff00 fe0a ..(......(...... 280 0d6a b77f 1734 6134 9279 3178 6622 d12e .j...4a4.y1xf".. 290 087c dccf c8e7 208c 7518 c66b f42e 11c3 .|.... .u..k.... 2a0 fb7c 055a 696a e56b df67 6d37 d2ff 00cb .|.Zij.k.gm7.... 2b0 b7bd 6be8 ddbc 9ccf 113a 7cae fa47 5b59 ..k......:|..G[Y 2c0 3bad 9adf 6b69 2e8d 3d7b 1f37 5bd8 2c11 ;...ki..={.7[.,. 2d0 c90f 9334 92a8 f35c b6f7 71b0 e39c 8ce7 ...4...\..q..... 2e0 0172 71d0 8ce2 be8b 1352 8d29 daaa 5cb5 .rq......R.)..\. 2f0 1ab4 972e b74a f28c 97de e2ee f7e5 6ee7 .....J........n. 300 9b1a d378 7e59 ddb8 bbab ddbb f368 ad64 ...x~Y.......h.d 310 d5f4 b595 95ee d2be bcef 89e6 3716 765a ............7.vZ 320 4584 5ab6 97a5 5e6a 91dd df78 8ed6 e5ac E.Z...^j...x.... 330 60d2 e5b6 2d2c 4cee 620c b212 8cc8 e248 `...-,L.b......H 340 f020 66fd e0da 47cd f134 e54d 7b28 cdf3 . f...G..4.M{(.. 350 ce32 49a7 a73c 6d53 95b9 735a dcaf 65cc .2I..w. 3b0 9c0c 2be2 9caa 558b 7c91 d1bb 5bf8 5357 ..+...U.|...[.SW 3c0 725a eae2 adfc bcad 4ddd a6fd ead8 ba35 rZ......M......5 3d0 1ca9 4e16 e69b 7756 766a 692b 2e65 a28c ..N...wVvji+.e.. 3e0 a5ad f95a 95f6 d172 7e02 b0bb d535 7d0f ...Z...r~....5}. 3f0 c4e9 6cda 9d9b eb0e 897b a7c4 d25a ccf0 ..l......{...Z.. 400 ff00 6a31 c1da 0029 1496 e705 55d5 6488 ..j1...)....U.d. 410 9003 ad7d 0e49 35f5 9a55 2953 769b 72d5 ...}.I5..U)Sv.r. 420 bef5 fab5 ccf5 92d5 abb7 a5b5 b1e7 e2aa ................ 430 c69e 124d ca4e cf4d 2edd fd9d b76e da5e ...M.N.M.....n.^ 440 3cb1 7eeb df64 97ad 886d 6ed6 26bb 9525 <.~..d...mn.&..% 450 2b70 4af9 ca4a b004 9180 73b7 1b81 c8ea +pJ..J....s..... 460 547d 07d6 bc2c a29a e56f 9959 5f56 9ab5 T}...,...o.Y_V.. 470 ad6e 8ad7 d135 a68e f268 f163 98d3 ab15 .n...5...h.c.... 480 7925 ab57 6ac9 ad2f fa59 49bd 526f 5d48 y%.Wj../.YI.Ro]H 490 22b2 7b2b 2695 d43c cac0 1230 0b16 c7ef ".{+&..<...0.... 4a0 0f23 7923 1bb3 f7b6 9e07 4acb 0986 c4ba .#y#......J..... 4b0 8e76 bbdb 556b 6ade bb6a dcbc f7d7 4b1a .v..Ukj..j....K. 4c0 e2f1 741c 9d59 aba4 df5d 5a69 2bc5 7bd1 ..t..Y...]Zi+.{. 4d0 b593 b2b5 badd 5990 5ce9 f04d 3a7d b627 ......Y.\..M:}.' 4e0 12cf b11f cb2a 429c 1501 941d d8e5 41da .....*B.......A. 4f0 7aa6 7e51 c9d3 1153 115e b352 5c9c cafa z.~Q...S.^.R\... 500 eebb 5ada ddab e9b5 f4bd ec97 4e1f 134e ..Z.........N..N 510 8429 d3f6 b795 3695 935d 1ead 5fe6 9dd2 .)....6..].._... 520 959d acd3 687b 6dbb b5f9 e7b6 8e78 a159 ....h{m......x.Y 530 a39a 440c d0b1 50c1 8ede ac5c 1276 ae08 ..D...P....\.v.. 540 fc8e 342a 5274 a4ea 26ac f56d 2bdd 2b73 ..4*Rt..&..m+.+s 550 293b dacd ddbb d96d e4f4 f6d5 218b b2aa );.....m....!... 560 a31b a8bb dd5d 6ba3 4da4 9d95 acd7 324e .....]k.M.....2N 570 e9f6 6369 11c2 c566 b089 bcc8 d632 d0db ..ci...f.....2.. 580 0db1 3671 e61d d827 e6dd f746 3681 ed8c ..6q...'...F6... 590 ab56 8d3a d1a5 08eb 74ec 93b5 af68 bdfb .V.:....t....h.. 5a0 2d94 5aed 66ac 7ad2 -.Z.f.z. Frame 44 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6918 Time delta from previous packet: 0.000248 seconds Time relative to first packet: 2.838268 seconds Frame Number: 44 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0239 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ef (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205671878 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205671878 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 30408 Checksum: 0xede7 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131166, tsecr 25793518 Frame 45 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6918 Time delta from previous packet: -0.000019 seconds Time relative to first packet: 2.838249 seconds Frame Number: 45 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd5 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01ab (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205671878, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205671878 Next sequence number: 4205673326 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xbdec (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 c529 45c7 9da8 abc9 b739 276d f953 5e5b .)E......9'm.S^[ 10 de57 4f4d 9997 2697 77a9 4b71 70b6 ff00 .WOM..&.w.Kqp... 20 6c9a 2b74 8c84 3b37 370f bb9c 01dc f001 l.+t..;77....... 30 c9c1 5209 2db3 9bf7 6928 fbbb a7a7 d94b ..R.-...i(.....K 40 7bda 3a7a f4db 5526 e8e2 6953 a6e5 19eb {.:z..U&..iS.... 50 ab4e f7d1 3692 6a0d df55 db58 e89d d597 .N..6.j..U.X.... 60 c2b5 f8f1 91fa 8dfb 6d7f c98c feca bff6 ........m....... 70 2c58 76ff 00a8 65bd 7f40 7d1c 3fe4 a9af ,Xv...e..@}.?... 80 ff00 5e25 ff00 a729 9e5e 6dfc 05eb fa33 ..^%...).^m....3 90 e06a fed4 3e74 fd02 f83f fb1a fc35 f81b .j..>t...?...5.. a0 f0d2 5f8f 3fb5 959d c35d 68ee d349 a16e .._.?....]h..I.n b0 4b9b 58a3 72b1 42b2 c68a 7cc9 5a46 e007 K.X.r.B...|.ZF.. c0 d837 aee1 c311 fe58 78a5 f4af e30f 12b8 .7.....Xx....... d0 c63c 01e1 1ce2 a15d 28ac 45a5 4eac a515 .<.....](.E.N... e0 2a95 254e 7394 7d9d 38c2 3ab7 4fda 3e59 *.%Ns.}.8.:.O.>Y f0 383d 629f db60 723c 3e0b 0ff5 ac7a d574 8=b..`r<>....z.t 100 dd76 57ee efe7 6ee7 9278 97fe 0a19 f172 .vW...n..x.....r 110 7924 d23c 05e1 8f06 f853 c331 cb22 5be9 y$.<.....S.1."[. 120 76ba 2a38 96dc 9c24 736f 2558 84c0 2515 v.*8...$so%X..%. 130 01e7 8030 07ee dc3f f417 e04a 508e 3388 ...0...?...JP.3. 140 3178 ac6e 39a8 b955 9d79 45c6 a5af 39d3 1x.n9..U.yE...9. 150 e551 924e 5769 5495 46b4 f79b bb7e 655e .Q.NWiT.F....~e^ 160 26c5 7c34 a318 c7b5 ba79 ff00 c0b1 dbfe &.|4.....y...... 170 cd9e 3af8 35f1 a3c5 1e2a d6bc 4df0 8fc3 ..:.5....*..M... 180 be1a f88b a6f8 72fa f34c bbd0 bccb 6b1b ......r..L....k. 190 b020 28e7 ecc5 caac e031 6ca8 f981 7638 . (......1l...v8 1a0 2b93 f9c7 8fdc 1be2 1787 792e 5b81 caf3 +.........y.[... 1b0 aaf8 bc9a ae26 853a b0c4 72d4 af4d ba8a .....&.:..r..M.. 1c0 515e dd42 3274 64e2 a3cb 27ee be48 26e3 Q^.B2td...'..H&. 1d0 2697 5e55 88c2 62ea 4e53 a6a3 5145 b56d &.^U..b.NS..QE.m 1e0 13d3 b5f7 3ccf f61d f18d c49f 19bc 39f0 ....<.........9. 1f0 bb59 f0ef 86b5 cf0e f882 e655 b9b7 d5b4 .Y.........U.... 200 4b7b 978d 844e e1a3 9197 7a9c af4c 95e4 K{...N....z..L.. 210 f19e 6bf6 3fa6 1f0a 5287 87b8 fe2a c162 ..k.?...R....*.b 220 b118 7c66 1a30 7195 1af5 69c5 a752 3171 ..|f.0q...i..R1q 230 9c23 2e49 26a5 bf2a 9e8b deb2 b1e7 f0fd .#.I&..*........ 240 77f5 b850 9453 8cbb a4fa 77dc faa3 fe0a w..P.S....w..... 250 06ba 27c1 cf85 7a16 a3f0 e3c1 3e10 d1ef ..'...z.....>... 260 753d 716d ae2e 53c3 7672 3988 42ed b46f u=qm..S.vr9.B..o 270 8c81 9289 9206 7e50 338c e7f8 93e8 3d2c ......~P3.....=, 280 c7c4 0e36 c6e1 b897 1f8a af4a 8e1d ce31 ...6.......J...1 290 78ac 4457 3ba9 08f3 3e4a 916e ca52 b26e x.DW;...>J.n.R.n 2a0 def3 76bd 9afa 4e24 e4c2 e1a2 e8c2 29b7 ..v...N$......). 2b0 6f85 76f4 3f3c 7e1c fc4a d73e 18eb 2357 o.v.?<~..J.>..#W 2c0 d1f4 cd07 5256 7533 d9eb 3a4c 3790 4e17 ....RVu3..:L7.N. 2d0 3f29 1229 2a39 3928 54fb f02b fd5f e3cf ?).)*99(T..+._.. 2e0 0ff2 de32 cbbe a78d ad5a 9349 f2ce 856a ...2.....Z.I...j 2f0 9467 06ed aa70 924d ab2b 29c6 71df 4b37 .g...p.M.+).q.K7 300 7f86 c2e2 a787 9f34 527e 4d26 bfaf 43d6 .......4R~M&..C. 310 3f6c 1f8a 179a dfc4 bd6f c03a 5784 fc2d ?l.......o.:W..- 320 e1ed 0347 9d12 1b6d 2b45 b786 495b 6862 ...G...m+E..I[hb 330 f24a 1779 3963 c021 71db 3927 f0cf a2bf .J.y9c.!q.9'.... 340 8758 7cb7 83b0 7c41 8bc6 e231 58ba f193 .X|...|A...1X... 350 94ab 57ab 38c5 7338 f2c2 9b97 2256 8ad5 ..W.8.s8...."V.. 360 a94a ff00 6ad6 4bd3 cef1 6e78 8952 8c54 .J..j.K...nx.R.T 370 62bb 25f9 ee70 dfb3 1ffc 9c9f c27f fb1e b.%..p.......... 380 349f fd2c 8abf 7fe3 dff9 24f3 1ffa f157 4..,......$....W 390 ff00 4dc8 f2b0 bfc7 87aa fccf d39f d813 ..M............. 3a0 fe4a 9fc5 7ffb 17bc 3dff 00a3 b56a ff00 .J......=....j.. 3b0 365f f9fe 6cfb 047d ad52 0140 0500 1400 6_..l..}.R.@.... 3c0 5001 4005 0014 0050 0140 0500 1400 5001 P.@....P.@....P. 3d0 4005 0014 0050 0140 0500 1400 5001 4005 @....P.@....P.@. 3e0 0014 0050 0140 0500 1400 5001 4005 0014 ...P.@....P.@... 3f0 0050 0140 0500 1400 5001 4005 0014 0050 .P.@....P.@....P 400 0140 0500 1400 5001 4005 0014 0050 0140 .@....P.@....P.@ 410 1f09 fedd 56d3 5c7c 62d1 618e c965 1378 ....V.\|b.a..e.x 420 7221 9662 4391 3dc0 fbab f36e 50e5 8103 r!.bC.=....nP... 430 3cb7 071c 7e83 c2ae 11cb e6e6 a4d3 934e <...~..........N 440 dd34 8ebb 3db5 d1e9 7b75 d57c ae73 0553 .4..=...{u.|.s.S 450 17cb cfcb 68ae dbdd b569 7d97 a35d 534d ....h....i}..]SM 460 dd69 afcd f0e8 9f69 76b1 9afd 6291 5418 .i.....iv...b.T. 470 904c 17e4 504b 6ece dc82 0a9c 8e0a e4f2 .L..PKn......... 480 462b e95d 7954 51a8 b9a2 e2df 3696 576f F+.]yTQ.....6.Wo 490 def5 4aeb 4bae 9cb2 92df cca7 39c2 9461 ..J.K.......9..a 4a0 52ed 6965 7777 6bf4 bed2 d528 bd57 baa4 R.iewwk....(.W.. 4b0 a2d6 9e75 f12a 7b0b 0d6b 5db1 d660 b59e ...u.*{..k]..`.. 4c0 d749 f0bc a975 6bbe 58a5 be17 51ca d2c5 .I...uk.X...Q... 4d0 048b 13ac 4cad 621f 7c80 26c5 6c1d c42c ....L.b.|.&.l.., 4e0 bf1d 9fd2 9e2b 174e ace5 6549 4ec9 2b5d .....+.N..eIN.+] 4f0 ce9d 5575 a5f4 8479 75ba 6b56 ac7b 7805 ..Uu...yu.kV.{x. 500 56b6 1fda 45d9 d471 db5e 5b4d 5f76 e2b7 V...E..q.^[M_v.. 510 7cda 68d6 e9a3 0fc7 dac6 9e3e 120d 3bc3 |.h........>..;. 520 1e22 5975 3d79 20d2 a0d2 975e b79e 3b38 ."Yu=y ....^..;8 530 6612 8177 7378 0791 7067 114a aeaa b0c8 f..wsx..pg.J.... 540 936d 6918 11e5 57cf d5c2 4303 9552 e4f7 .mi...W...C..R.. 550 5dd2 d396 ca2e 75ed 1ba8 a8f2 a4e5 dad6 ].....u......... 560 7293 764d 7ab4 3965 99ca a55a 8dc6 5cd6 r.vMz.9e...Z..\. 570 5276 5a42 2ef6 8b72 bb72 e66a 49b7 2492 RvZB...r.r.jI.$. 580 d2f7 bfe0 88f5 8f13 78c3 495b bf13 eb3e ........x.I[...> 590 2191 b46d cd3d e5dc 86e9 5228 e230 f9cd !..m.=....R(.0.. 5a0 e6ca 5822 df2a aa6e ..X".*.n Frame 46 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6927 Time delta from previous packet: 0.000940 seconds Time relative to first packet: 2.839189 seconds Frame Number: 46 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd6 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01aa (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205673326, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205673326 Next sequence number: 4205674774 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x1bd1 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 6daa 1382 36b4 5f49 c38a b73d 28d6 95f9 m...6._I...=(... 10 a0ee f44f 7735 f6be d46a db54 96f7 5749 ...Ow5...j.T..WI 20 98e6 aa9d 3c33 a4ee 9a93 714d a5cb d2da ....<3....qM.... 30 4524 d285 d755 eeec 9b52 f46b 4d3e ec4f E$...U...R.kM>.O 40 3450 c891 2dc6 e48c 18f0 a431 2546 3772 4P..-......1%F7r 50 c158 103a e768 c723 1f55 8bc3 c6ac a30a .X.:.h.#.U...... 60 f534 8dda 7757 ba69 5945 6f17 692b ab6c .4..wW.iYEo.i+.l 70 d592 b23e 6709 89b5 2a92 c3e8 d5a3 2bab ...>g...*.....+. 80 6bad da76 826e fb69 18a4 ecdd d3b3 16cd k..v.n.i........ 90 e48d 5832 2860 c663 1445 77e1 739c 15c1 ..X2(`.c.Ew.s... a0 c671 8006 36f4 3904 ef29 52b3 84db 69a7 .q..6.9..)R...i. b0 66dd f65a 3bde 4b44 b592 4df3 2d5d 9b43 f..Z;.KD..M.-].C c0 a507 4db7 2972 ea9c 925b f35e 095a cf46 ..M.)r...[.^.Z.F d0 f54a d1ea f5bd c582 c127 9a48 2d5e 2291 .J.......'.H-^". e0 3981 4642 891b 2b81 c920 361d 4900 fdde 9.FB..+.. 6.I... f0 7d0b 7252 8e1e a52e 5ad2 bcbb c568 9bda }.rR....Z....h.. 100 7a68 ad76 9277 b5d4 7c8e 8e67 47df 5a42 zh.v.w..|..gG.ZB 110 db3d 2cad 769a 92e6 49d9 ddd9 3959 bb68 .=,.v...I...9Y.h 120 ae47 0431 058e 165d aa43 2854 3966 3c9e .G.1...].C(T9f<. 130 78c6 3a74 3d87 20f1 a549 d39b 8f22 49a4 x.:t=. ..I..."I. 140 f44e fd6d a37f 69bd add1 5f55 cb17 d946 .N.m..i..._U...F 150 9ce0 d463 1f76 fd55 9ecd df4b 5bb5 add5 ...c.v.U...K[... 160 2bad 5240 1eec 2470 0db2 b01b ad1b 3e60 +.R@..$p......>` 170 cf20 11c8 270c a47a 81d4 83ce 6e71 a326 . ..'..z....nq.& 180 a924 e1b5 f78a 7cd2 e9d5 a5bd 9396 cd5d .$....|........] 190 266b 5e5e d629 a7d1 bb6c da57 4f7f 35d5 &k^^.)...l.WO.5. 1a0 25a3 4dd9 b294 9696 7825 5604 56f9 5630 %.M.....x%V.V.V0 1b0 4859 14f2 430e 0119 f507 f880 e49a ed96 HY..C........... 1c0 1618 7a50 82a4 f9d3 dd2b ff00 2bdd 26b4 ..zP.....+..+.&. 1d0 5a26 d3d2 3a74 461f 5be7 526e a2b6 9cab Z&..:tF.[.Rn.... 1e0 9adb 69aa 76d2 c926 96db 6e8f cf0a fc50 ..i.v..&..n....P 1f0 fa53 f517 f6da ff00 9319 fd95 7a7f c8af .S..........z... 200 61ff 00a6 cb7a fe80 fa38 7fc9 535f febc a....z...8..S_.. 210 4bff 004e 533c bcdb f80b d7f4 67cc dfb2 K..NS<......g... 220 2f81 f4af 88bf b47f 817c 29ad c314 d612 /........|)..... 230 ea0d 753c 32c6 1d26 5b78 9e7f 2d94 f055 ..u<2..&[x..-..U 240 bcad a41e c4d7 eb3f 4a0e 31c6 f097 8459 .......?J.1....Y 250 ce6d 8193 8d58 d350 8c93 b4a2 eb4e 1479 .m...X.P.....N.y 260 a2d6 a9c7 da73 26b5 4d2b 1c39 2e1e 35f1 .....s&.M+.9..5. 270 f4e9 cb6b dfee 57fd 0fd0 9ff8 2916 b377 ...k..W.....)..w 280 a5fe cc97 b636 c331 eada cda5 adc7 38f9 .....6.1......8. 290 0319 47d7 e689 6bfc a7fa 01e5 5431 9e32 ..G...k.....T1.2 2a0 51af 577a 142b 4e3f e269 53f9 7bb5 247d Q.Wz.+N?.iS.{.$} 2b0 c714 cdc7 2f69 7569 7ebf a1f9 2f5f ee99 ..../iui~.../_.. 2c0 f999 a1a1 ebfa df86 3514 d5fc 3bab 5de9 ........5...;.]. 2d0 b7b1 a3c6 b3db 4a51 c2ba 9475 c8ec cacc ......JQ...u.... 2e0 a474 2090 7ad7 979c 6499 6e73 8478 3cc6 .t .z...d.ns.x<. 2f0 8c6a d26e 2dc6 6949 5e32 528b b3eb 1925 .j.n-.iI^2R....% 300 28bd d492 6b54 5d3a 93a7 2e68 3b33 d8bf (...kT]:...h;3.. 310 620f f93a 8f87 ff00 f5fb 37fe 93cb 5fcf b..:......7..._. 320 ff00 4c0f f932 59e7 f821 ff00 a7a9 9eaf ..L..2Y..!...... 330 0fff 00c8 ca97 abfc 99f6 2ffc 1543 fe49 ........../..C.I 340 0784 bfec 641f fa4f 2d7f 007e cdcf f92f ....d..O-..~.../ 350 b34f fb05 ff00 dcb4 cfa9 e2ff 00f7 587f .O............X. 360 8bf4 67e6 457f b267 e7c7 a87e d39f f25e ..g.E..g...~...^ 370 7c61 ff00 5fab ff00 a292 bf17 fa3b ff00 |a.._........;.. 380 c9b0 cabf c0ff 00f4 b91e 8e6d fefb 3f5f ...........m..?_ 390 d08b f663 ff00 9393 f84f ff00 63c6 93ff ...c.....O..c... 3a0 00a5 9157 ddf1 ebb7 0a66 3ff5 e2af fe9b ...W.....f?..... 3b0 91cb 85fe 3c3d 57e6 7e9c fec0 9ff2 54fe ....<=W.~.....T. 3c0 2bff 00d8 bde1 effd 1dab 57f9 b2ff 00cf +.........W..... 3d0 f367 d823 ed6a 900a 0028 00a0 0280 0a00 .g.#.j...(...... 3e0 2800 a002 800a 0028 00a0 0280 0a00 2800 (......(......(. 3f0 a002 800a 0028 00a0 0280 0a00 2800 a002 .....(......(... 400 800a 0028 00a0 0280 0a00 2800 a002 800a ...(......(..... 410 0028 00a0 0280 0a00 2800 a002 800a 0028 .(......(......( 420 00a0 0280 0a00 2800 a002 800a 00f8 77f6 ......(.......w. 430 dd16 9ff0 b934 3fb4 3da1 23c3 b136 d9d5 .....4?.=.#..6.. 440 005c 5c4c 472d 8ddb 86e5 0b9c 0ce6 bef3 .\\LG-.......... 450 8625 2782 718c 79b5 95f5 6aca d1d5 a575 .%'.q.y...j....u 460 64ec efca f54b 547c ee73 49f3 f3a9 38bb d....KT|.sI...8. 470 24ba ddeb 6dac f4f5 d536 acee d3f9 ed61 $...m....6.....a 480 d3d6 ceca f2ed 1afc 232c 6b2c a151 70b8 ........#,k,.Qp. 490 6c91 86da 542e cdb8 cb02 48ce 723e 8dfb l...T.....H.r>.. 4a0 28c1 f242 dcda d9df 6b74 76ed f7a8 d9de (..B....ktv..... 4b0 daf9 1f57 c67b 550a 955b b5dd 9455 d36d ...W.{U..[...U.m 4c0 d9f4 bad7 7d79 5d9b b357 3cd3 c747 e20e ....}y]..W<..G.. 4d0 9b73 3e93 e0ed 2126 bab0 bbb3 653a 411f .s>...!&....e:A. 4e0 f090 5e46 ef32 b5bd a318 a57b 6720 011c ..^F.2.....{g .. 4f0 c912 67cd 9d4b 4a09 88fc af18 df9d ca30 ..g..KJ........0 500 7ccd c2ef 4565 fbe6 eedb 5a5d 68b5 95dd |...Ee....Z]h... 510 95d7 bc7d 2f0c ce34 69c6 adf5 b369 a4d3 ...}/..4i....i.. 520 6d28 2578 eaae bd55 adf6 9a94 4e0b c6be m(%x...U....N... 530 1ef1 05d7 c50d 0eeb c43e 11d6 3c3b a6c9 .........>..<;.. 540 7b0b cd6e 2192 da7f b47f 68de 4a97 0d6f {..n!.....h.J..o 550 7399 9925 8657 660b e5a8 6ba5 6002 058c s..%.Wf...k.`... 560 f995 ea52 ad8d a353 d9ae 5725 75a6 8fda ...R...S..W%u... 570 3d25 7b35 a357 7b2d 35bd a21f 55f7 6a50 =%{5.W{-5...U.jP 580 8d9a b5d7 f854 16a9 ae64 ed24 dc5d 9b92 .....T...d.$.].. 590 564b aaf4 1f86 f617 13f8 cdf5 3bd8 2e15 VK..........;... 5a0 218e 5bdb 8b95 2d21 !.[...-! Frame 47 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6932 Time delta from previous packet: 0.000484 seconds Time relative to first packet: 2.839673 seconds Frame Number: 47 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x023a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ee (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205674774 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205674774 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 27512 Checksum: 0xede7 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131166, tsecr 25793518 Frame 48 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6930 Time delta from previous packet: -0.000256 seconds Time relative to first packet: 2.839417 seconds Frame Number: 48 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd7 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a9 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205674774, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205674774 Next sequence number: 4205676222 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xc1dd (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 33cb 6fa5 bcae e481 23bb b976 9080 46e2 3.o.....#..v..F. 10 0b10 4127 d2c8 a92f adc6 7cce 2da9 371b ..A'.../..|.-.7. 20 eadb 8507 b3d6 57bf dad7 e724 78d8 ca13 ......W....$x... 30 74a5 5217 7292 51b6 d049 caa2 4fdd 4aee t.R.r.Q..I..O.J. 40 d6e5 94ad a269 3d2f 1f4f b784 ea50 da3c .....i=/.O...P.< 50 d731 08e5 ba69 8409 132a a46a 3cb0 aa54 .1...i...*.j<..T 60 60b0 2063 3ea0 77c1 fa67 1853 7525 5939 `. c>.w..g.Su%Y9 70 3f89 5af2 be8b a595 ff00 1bab bd9d d724 ?.Z............$ 80 a954 85e9 d395 d25c afe1 decd bd1d f46d .T.....\.......m 90 dddd d924 d741 b73a 6472 dfc0 2f6d 2da2 ...$.A.:dr../m-. a0 4923 f25a 55e5 9645 8f24 a2ae 011b 885c I#.ZU..E.$.....\ b0 0cf2 b8e0 9ad2 33aa b9a0 ef6d 3449 5aca ......3....m4IZ. c0 cfaa 775d ae9b 5776 6b67 d54e a28c 54a9 ..w]..Wvkg.N..T. d0 2bf2 b6fe 526f af46 fe26 eeb4 dd3d 5a65 +...Ro.F.&...=Ze e0 d69a 4492 0fb4 5ca5 ac25 6285 921c 3481 ..D...\..%b...4. f0 b908 8a30 320e 77e7 93b7 a035 d746 a53a ...02.w....5.F.: 100 1273 d5ce 495f 6f37 7db7 49b7 a2d2 eef7 .s..I_o7}.I..... 110 b597 17b3 bfb2 8c22 b477 b3f7 adcb 6f79 .......".w....oy 120 4aed c6e9 24af a75d 7ad7 8717 d726 5c43 J...$..]z....&\C 130 2ed4 99a7 0c0e df2f 7615 8f20 818f 9b8d ......./v.. .... 140 cc0f 3962 78e4 ace3 4ea4 399a 7aae c959 ..9bx...N.9.z..Y 150 efd2 cfde d93d 37d7 6677 f234 9294 1c53 .....=7.fw.4...S 160 b76e 6e7b 5b4b 5f5b 7bad e8b9 5a4a c934 .nn{[K_[{...ZJ.4 170 470d 8b5a c56f f6c9 1269 27b4 4647 2aac G..Z.o...i'.FG*. 180 b6c8 f21e 46e3 827e efb7 249c 81ce 989a ....F..~..$..... 190 7415 68ee 942c 9add 68d2 d6fb 5fde 4f4b t.h..,..h..._.OK 1a0 d92b 28d9 5b17 52ae 228e 8d26 e4d5 d371 .+(.[.R."..&...q 1b0 6f46 dd9c 6ef6 49a5 77f0 eae5 72b5 d5b1 oF..n.I.w...r... 1c0 8567 b6b3 512c 6b7a 904f 70b0 2225 bfee .g..Q,kz.Op."%.. 1d0 8ccc 11e4 3f32 ed31 85c6 7733 6063 0c47 ....?2.1..w3`c.G 1e0 c4f1 1f1c 6579 74ef 5a32 94a2 d269 37f1 ....eyt.Z2...i7. 1f0 4ef7 bf33 508a 7a35 2e8b 5d7d dbfd 1e47 N..3P.z5..]}...G 200 91e2 71d7 70a8 a3a3 b5da d396 fca9 a8c5 ..q.p........... 210 d9ee 9a7b 5d3b 6d6f cd0a f943 b8fd 46fd ...{];mo...C..F. 220 b6bf e4c6 7f65 5ffb 162c 3bff 00d4 32de .....e_..,;...2. 230 bfa0 3e8e 1ff2 54d7 ff00 af12 ff00 d394 ..>...T......... 240 cf2f 36fe 02f5 fd19 f1a7 c24f 8857 df09 ./6........O.W.. 250 fe25 f873 e22e 9d0f 9f2e 837e 970d 0e71 .%.s.......~...q 260 e747 d244 cf6d c859 73db 39af e98f 13f8 .G.D.m.Ys.9..... 270 170d c73c 1d8f e1bc 4cb9 6389 a728 297f ...<....L.c..(). 280 2cb7 84ad d796 6a32 b75b 58f1 b058 9785 ,.....j2.[X..X.. 290 c442 b2fb 2cfd 59fd b0f4 38be 317e c99e .B..,.Y...8.1~.. 2a0 21bf f034 6bae f996 96da c696 f6cd 9f3a !..4k..........: 2b0 2491 2477 51fc 5fb8 f308 5ea7 a633 8aff $.$wQ._...^..3.. 2c0 000f fe8a b9c4 fc3f f1d3 0387 cf9f d5ad .......?........ 2d0 3ab8 7aca 6be1 9ca1 3846 32ed fbee 44e5 :.z.k...8F2...D. 2e0 b25a b7cb 73f4 9cee 9ac5 6592 74b5 d9af .Z..s.....e.t... 2f0 cff2 b9f9 bffb 337e cc5e 23fd a535 cd62 ......3~.^#..5.b 300 dec3 c55a 2f86 342f 0c5b 4777 aeeb 3aab ...Z/.4/.[Gw..:. 310 911d a42c c465 40e1 9b0a ed86 645c 21cb ...,.e@.....d\!. 320 0aff 006f 38ff 00c4 1c27 08e1 a94a a529 ...o8....'...J.) 330 55ab 55b8 d384 6d79 495b 77ba 5769 68a4 U.U...myI[w.Wih. 340 eed5 933f 37c2 e125 5dbb 3b25 b9f4 9f87 ...?7..%].;%.... 350 bf64 9fd8 0a5b e97c 2337 ed29 e37f 18f8 .d...[.|#7.).... 360 8ad6 3dd3 bf83 f497 bbb7 51b9 577e 2ded ..=.......Q.W~-. 370 2e00 4dd2 46b9 f331 938c e7a7 e339 b78b ..M.F..1.....9.. 380 1e22 e0e9 d3c4 d6c0 50c3 52a9 2508 7d62 ."......P.R.%.}b 390 6a9c a536 9be5 5ed2 b526 e4d4 64d4 5479 j..6..^..&..d.Ty 3a0 ac9b b1e8 53c0 e124 dc54 9c9a ecaf f926 ....S..$.T.....& 3b0 799f ec7d f083 c41a 37ed 0be2 2f1b 595d y..}....7.../.Y] 3c0 d96b 7e1c f82b 7373 26b1 7ba7 4c18 ea7c .k~..+ss&.{.L..| 3d0 4f0c 1159 29c7 9b2c ec8d e582 554f 42c0 O..Y)..,....UOB. 3e0 9507 bfe9 0d8e cbf8 87c3 7fec 4c54 de1e ............LT.. 3f0 598c 6167 2565 4a11 953a 9525 51eb caa9 Y.ag%eJ..:.%Q... 400 c3e2 7676 7ad9 a4da 9ca6 33a3 8cf6 91d7 ..vvz.....3..... 410 92ff 003d d2b7 a9f4 2ffc 14e6 3d4e f7e0 ...=..../...=N.. 420 0f83 757d 4ec6 3b1b 81e2 3896 e6d0 4fe6 ..u}N.;...8...O. 430 9864 7b59 ced0 c000 d8da 4678 f6af e09f .d{Y......Fx.... 440 d9e3 3c0e 1bc5 3cdb 0784 a8ea 53fa b4dc ..<...<.....S... 450 26e3 cbcd 18d7 a294 9c6e dc5c b993 b6b6 &........n.\.... 460 d6e7 d471 5a93 c0d3 9495 9f32 fc99 f9d1 ...qZ......2.... 470 e07f 076b 5f10 3c5f a3f8 27c3 b6e6 6d47 ...k_.<_..'...mG 480 5abc 4b5b 75c7 00b1 c6e3 ec06 493d 8035 Z.K[u.......I=.5 490 feb4 f187 1565 dc2b 9062 b3cc ca5c b470 .....e.+.b...\.p 4a0 f094 e4fc a2af 65e6 dd92 5d5b 48f8 5c3d ......e...][H.\= 4b0 09d7 ab1a 50dd bb1d 7fed 2f73 15cf ed05 ....P...../s.... 4c0 f109 6056 58ed 3c45 7568 81ba e219 0c43 ..`VX./.....*....1.. 5a0 a2de c23f f5a3 cf9f ...?.... Frame 49 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6932 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.839645 seconds Frame Number: 49 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfd8 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a8 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205676222, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205676222 Next sequence number: 4205677670 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xac93 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 1196 c138 2c50 6380 0312 4f4a fbfe 1394 ...8,Pc...OJ.... 10 2385 96dc cdbb 7756 51bb df6b 3ecf 55dc #.....wVQ..k>.U. 20 f9fc e232 8c95 4969 0d15 eef4 6efa f2af ...2..Ii....n... 30 b93b eed6 dd7c 22d3 42b7 b92b 752c c6da .;...|".B..+u,.. 40 eb2e f0c7 2b1f 94af 1bd5 54f6 2500 1cae ....+.....T.%... 50 157a e78f 7f9e 5cae 506d a975 b2eb aefa .z....\.Pm.u.... 60 df45 dd5f 7696 a791 f5ce 44e3 3e56 be7a .E._v.....D.>V.z 70 aed7 dddd 4aee f156 95f5 7b1c 3f8d ac74 ....J..V..{.?..t 80 d97e 2245 24ba 841a 7497 31da d935 fe9e .~"E$...t.1..5.. 90 9e75 d48d 25d4 509b 4b81 e722 0b46 8eeb .u..%.P.K..".F.. a0 6c88 487d 9766 5749 952d 827c 863f 1185 l.H}.fWI.-.|.?.. b0 a999 2a75 aed3 8474 ef6a 906e 32be bac6 ..*u...t.j.n2... c0 5750 b34f 5725 a46f e960 a18b 8e03 d9a6 WP.OW%.o.`...... d0 d45f 33dd dadc b24d ab5e cd38 df9b 4d3e ._3....M.^.8..M> e0 16f5 471d e0bf 0dde 783a c347 f065 d68f ..G.....x:.G.e.. f0 1f84 aeb4 ad42 08ee 92e9 a6f2 239c dc69 .....B......#..i 100 e50b c5b0 c82e 5bed 6f1e 5c10 ad3c c374 ......[.o.\..<.t 110 1115 853c dca9 ca74 e8c2 abf7 a0f4 dd2d ...<...t.......- 120 7d84 9f49 34da 6d74 7ef3 dd2d 3d2c 6548 }..I4.mt~..-=,eH 130 cb17 36e0 9c1d b9be cede deda 733b 453e ..6.........s;E> 140 56da b696 b5e5 14e5 d5fc 22be d23c 4161 V........."..g...Z. 240 b4dd 5f45 e760 e957 729a a493 8bdf 4b6a .._E.`.Wr.....Kj 250 ec92 d177 9749 6893 6934 ee43 6df6 5bab ...w.Ih.i4.Cm.[. 260 3174 9a7c 2ba7 3c06 4c07 9964 68c4 6582 1t.|+.<.L..dh.e. 270 9f30 0652 dbc9 2b84 2003 9073 ceb4 31d4 .0.R..+. ..s..1. 280 ab51 8d7a 755c a324 a516 95ae b7dd 6f6b .Q.zu\.$......ok 290 68af 7ead dee8 ebab 8773 69cb e24d c25a h.~......si..M.Z 2a0 276f 792e 6b75 4ed6 bfc3 7e54 9f69 ee34 'oy.kuN...~T.i.4 2b0 6d4e defe 5d3b 4ff0 dc0f 7f1a 171e 796b mN..];O.......yk 2c0 6b69 62de 02a2 cbb5 f739 5525 970c e448 kib......9U%...H 2d0 3f87 732f c9e3 f8d3 0381 7cbc ded3 9945 ?.s/......|....E 2e0 dd59 2775 7776 b9b6 edca e49b 4d45 4799 .Y'uwv......MEG. 2f0 af52 3956 2711 51d3 519c 2dcc f672 575a .R9V'.Q.Q.-..rWZ 300 2577 c967 7947 975b 3b5d 26f6 ade1 fd1e %w.gyG.[;]&..... 310 f648 ac75 4b4b 71f6 eb8f 2dfc b9ee 183c .H.uKKq...-....< 320 1179 6016 d857 e652 485c f652 c782 8437 .y`..W.RH\.R...7 330 ccff 00c4 4d83 c3d1 4a92 5392 6e4f 48c1 ....M...J.S.nOH. 340 38bb 5d6b 2938 f349 ae8e 2925 2d3d e7ed 8.]k)8.I..)%-=.. 350 4b84 6ace a4e9 57a8 a292 6f96 3ef7 33d1 K.j...W...o.>.3. 360 b49d edcc 96ab 4f79 a7fc da78 0fc6 7f8e ......Oy...x.... 370 6be0 0d4a efc2 7a97 863c 4721 be8a 07b1 k..J..z..t.....O.. 410 d9d8 dd5a f817 50b2 b9d2 6f64 335c 691a ...Z..P...od3\i. 420 9c06 5b67 94a8 5f30 0565 757c 2a8c ab0c ..[g.._0.eu|*... 430 ed19 ce05 7e07 e347 d1b3 813c 5854 eae7 ....~..G.....,.f.V 50 39de 551a d96d 5ace a4e9 54a1 57de a751 9.U..mZ...T.W..Q 60 49a8 fb28 c6ee 14d4 632f 69cc e09c e6a1 I..(....c/i..... 70 08c6 3ca8 f46b 6758 9a31 f655 1a9a 564e ..<..kgX.1.U..VN 80 eb75 e7e7 dade a7c7 d27e d497 7a16 87ad .u.......~..z... 90 685f 09fe 13f8 33c0 075d b7fb 3dc6 aba5 h_....3..]..=... a0 c773 26a5 1c79 1b96 3b89 656d 8194 6080 .s&..y..;.em..`. b0 a3a9 3c1c 11fd 0f4f e8e3 4333 ccb0 98fe ..<....O..C3.... c0 2ece 7179 9fd5 a5cf 1a35 5d28 e19c adee ..qy.....5](.... d0 ca74 69d2 8f3b 8c9f 345c a4f6 5169 c6e9 .ti..;..4\..Qi.. e0 f95f daee 1094 30f4 e30b f557 bfde d9e1 ._....0....W.... f0 f5fd 2479 07a5 fecc 7ff2 727f 09ff 00ec ..$y......r..... 100 78d2 7ff4 b22a f92e 3dff 0092 5331 ff00 x....*..=...S1.. 110 af15 7ff4 dc8d f0bf c787 aafc cfad 7e1c ..............~. 120 789f c4be 1bf8 a7e2 dff8 477c 43a9 e97f x.........G|C... 130 68f0 f691 e77d 8aed e1f3 36cd a863 76d2 h....}....6..cv. 140 338c 9c67 d4d7 f93d c6f8 cc46 1fd8 fb19 3..g...=...F.... 150 b8df 9ef6 6d75 5d8f b9c3 453b dd1e a3ff ....mu]...E;.... 160 000b 3fe2 57fd 143f 137f e0da 7ffe 2abe ..?.W..?......*. 170 07fb 6331 ff00 9ff3 ff00 c09f f99d 5ece ..c1..........^. 180 1d83 fe16 7fc4 affa 287e 26ff 00c1 b4ff ........(~&..... 190 00fc 551f db19 8ffc ff00 9ffe 04ff 00cc ..U............. 1a0 3d9c 3b07 fc2c ff00 895f f450 fc4d ff00 =.;..,..._.P.M.. 1b0 8369 ff00 f8aa 3fb6 331f f9ff 003f fc09 .i....?.3....?.. 1c0 ff00 987b 3876 0ff8 59ff 0012 bfe8 a1f8 ...{8v..Y....... 1d0 9bff 0006 d3ff 00f1 547f 6c66 3ff3 fe7f ........T.lf?... 1e0 f813 ff00 30f6 70ec 1ff0 b3fe 257f d143 ....0.p.....%..C 1f0 f137 fe0d a7ff 00e2 a8fe d8cc 7fe7 fcff .7.............. 200 00f0 27fe 61ec e1d8 3fe1 67fc 4aff 00a2 ..'.a...?.g.J... 210 87e2 6ffc 1b4f ff00 c551 fdb1 98ff 00cf ..o..O...Q...... 220 f9ff 00e0 4ffc c3d9 c3b0 7fc2 cff8 95ff ....O........... 230 0045 0fc4 dff8 369f ff00 8aa3 fb63 31ff .E....6......c1. 240 009f f3ff 00c0 9ff9 87b3 8760 ff00 859f ...........`.... 250 f12b fe8a 1f89 bff0 6d3f ff00 1547 f6c6 .+......m?...G.. 260 63ff 003f e7ff 0081 3ff3 0f67 0ec1 ff00 c..?....?..g.... 270 0b3f e257 fd14 3f13 7fe0 da7f fe2a 8fed .?.W..?......*.. 280 8cc7 fe7f cfff 0002 7fe6 1ece 1d83 fe16 ................ 290 7fc4 affa 287e 26ff 00c1 b4ff 00fc 551f ....(~&.......U. 2a0 db19 8ffc ff00 9ffe 04ff 00cc 3d9c 3b07 ............=.;. 2b0 fc2c ff00 895f f450 fc4d ff00 8369 ff00 .,..._.P.M...i.. 2c0 f8aa 3fb6 331f f9ff 003f fc09 ff00 987b ..?.3....?.....{ 2d0 3876 0ff8 59ff 0012 bfe8 a1f8 9bff 0006 8v..Y........... 2e0 d3ff 00f1 547f 6c66 3ff3 fe7f f813 ff00 ....T.lf?....... 2f0 30f6 70ec 1ff0 b3fe 257f d143 f137 fe0d 0.p.....%..C.7.. 300 a7ff 00e2 a8fe d8cc 7fe7 fcff 00f0 27fe ..............'. 310 61ec e1d8 3fe1 67fc 4aff 00a2 87e2 6ffc a...?.g.J.....o. 320 1b4f ff00 c551 fdb1 98ff 00cf f9ff 00e0 .O...Q.......... 330 4ffc c3d9 c3b0 7fc2 cff8 95ff 0045 0fc4 O............E.. 340 dff8 369f ff00 8aa3 fb63 31ff 009f f3ff ..6......c1..... 350 00c0 9ff9 87b3 8760 ff00 859f f12b fe8a .......`.....+.. 360 1f89 bff0 6d3f ff00 1547 f6c6 63ff 003f ....m?...G..c..? 370 e7ff 0081 3ff3 0f67 0ec1 ff00 0b3f e257 ....?..g.....?.W 380 fd14 3f13 7fe0 da7f fe2a 8fed 8cc7 fe7f ..?......*...... 390 cfff 0002 7fe6 1ece 1d83 fe16 7fc4 affa ................ 3a0 287e 26ff 00c1 b4ff 00fc 551f db19 8ffc (~&.......U..... 3b0 ff00 9ffe 04ff 00cc 3d9c 3b07 fc2c ff00 ........=.;..,.. 3c0 895f f450 fc4d ff00 8369 ff00 f8aa 3fb6 ._.P.M...i....?. 3d0 331f f9ff 003f fc09 ff00 987b 3876 0ff8 3....?.....{8v.. 3e0 59ff 0012 bfe8 a1f8 9bff 0006 d3ff 00f1 Y............... 3f0 547f 6c66 3ff3 fe7f f813 ff00 30f6 70ec T.lf?.......0.p. 400 1ff0 b3fe 257f d143 f137 fe0d a7ff 00e2 ....%..C.7...... 410 a8fe d8cc 7fe7 fcff 00f0 27fe 61ec e1d8 ..........'.a... 420 3fe1 67fc 4aff 00a2 87e2 6ffc 1b4f ff00 ?.g.J.....o..O.. 430 c551 fdb1 98ff 00cf f9ff 00e0 4ffc c3d9 .Q..........O... 440 c3b0 7fc2 cff8 95ff 0045 0fc4 dff8 369f .........E....6. 450 ff00 8aa3 fb63 31ff 009f f3ff 00c0 9ff9 .....c1......... 460 87b3 8760 ff00 859f f12b fe8a 1f89 bff0 ...`.....+...... 470 6d3f ff00 1547 f6c6 63ff 003f e7ff 0081 m?...G..c..?.... 480 3ff3 0f67 0ec1 ff00 0b3f e257 fd14 3f13 ?..g.....?.W..?. 490 7fe0 da7f fe2a 8fed 8cc7 fe7f cfff 0002 .....*.......... 4a0 7fe6 1ece 1d83 fe16 7fc4 affa 287e 26ff ............(~&. 4b0 00c1 b4ff 00fc 551f db19 8ffc ff00 9ffe ......U......... 4c0 04ff 00cc 3d9c 3b07 fc2c ff00 895f f450 ....=.;..,..._.P 4d0 fc4d ff00 8369 ff00 f8aa 3fb6 331f f9ff .M...i....?.3... 4e0 003f fc09 ff00 987b 3876 0ff8 59ff 0012 .?.....{8v..Y... 4f0 bfe8 a1f8 9bff 0006 d3ff 00f1 547f 6c66 ............T.lf 500 3ff3 fe7f f813 ff00 30f6 70ec 1ff0 b3fe ?.......0.p..... 510 257f d143 f137 fe0d a7ff 00e2 a8fe d8cc %..C.7.......... 520 7fe7 fcff 00f0 27fe 61ec e1d8 3fe1 67fc ......'.a...?.g. 530 4aff 00a2 87e2 6ffc 1b4f ff00 c551 fdb1 J.....o..O...Q.. 540 98ff 00cf f9ff 00e0 4ffc c3d9 c3b0 7fc2 ........O....... 550 cff8 95ff 0045 0fc4 dff8 369f ff00 8aa3 .....E....6..... 560 fb63 31ff 009f f3ff 00c0 9ff9 87b3 8760 .c1............` 570 ff00 859f f12b fe8a 1f89 bff0 6d3f ff00 .....+......m?.. 580 1547 f6c6 63ff 003f e7ff 0081 3ff3 0f67 .G..c..?....?..g 590 0ec1 ff00 0b3f e257 fd14 3f13 7fe0 da7f .....?.W..?..... 5a0 fe2a 8fed 8cc7 fe7f .*...... Frame 52 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6944 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.840848 seconds Frame Number: 52 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfda Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a6 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205679118, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205679118 Next sequence number: 4205680566 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x9450 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 cfff 0002 7fe6 1ece 1d83 fe16 7fc4 affa ................ 10 287e 26ff 00c1 b4ff 00fc 551f db19 8ffc (~&.......U..... 20 ff00 9ffe 04ff 00cc 3d9c 3b07 fc2c ff00 ........=.;..,.. 30 895f f450 fc4d ff00 8369 ff00 f8aa 3fb6 ._.P.M...i....?. 40 331f f9ff 003f fc09 ff00 987b 3876 0ff8 3....?.....{8v.. 50 59ff 0012 bfe8 a1f8 9bff 0006 d3ff 00f1 Y............... 60 547f 6c66 3ff3 fe7f f813 ff00 30f6 70ec T.lf?.......0.p. 70 1ff0 b3fe 257f d143 f137 fe0d a7ff 00e2 ....%..C.7...... 80 a8fe d8cc 7fe7 fcff 00f0 27fe 61ec e1d8 ..........'.a... 90 3fe1 67fc 4aff 00a2 87e2 6ffc 1b4f ff00 ?.g.J.....o..O.. a0 c551 fdb1 98ff 00cf f9ff 00e0 4ffc c3d9 .Q..........O... b0 c3b0 7fc2 cff8 95ff 0045 0fc4 dff8 369f .........E....6. c0 ff00 8aa3 fb63 31ff 009f f3ff 00c0 9ff9 .....c1......... d0 87b3 8760 ff00 859f f12b fe8a 1f89 bff0 ...`.....+...... e0 6d3f ff00 1547 f6c6 63ff 003f e7ff 0081 m?...G..c..?.... f0 3ff3 0f67 0ec1 ff00 0b3f e257 fd14 3f13 ?..g.....?.W..?. 100 7fe0 da7f fe2a 8fed 8cc7 fe7f cfff 0002 .....*.......... 110 7fe6 1ece 1d83 fe16 7fc4 affa 287e 26ff ............(~&. 120 00c1 b4ff 00fc 551f db19 8ffc ff00 9ffe ......U......... 130 04ff 00cc 3d9c 3b07 fc2c ff00 895f f450 ....=.;..,..._.P 140 fc4d ff00 8369 ff00 f8aa 3fb6 331f f9ff .M...i....?.3... 150 003f fc09 ff00 987b 3876 0ff8 59ff 0012 .?.....{8v..Y... 160 bfe8 a1f8 9bff 0006 d3ff 00f1 547f 6c66 ............T.lf 170 3ff3 fe7f f813 ff00 30f6 70ec 1ff0 b3fe ?.......0.p..... 180 257f d143 f137 fe0d a7ff 00e2 a8fe d8cc %..C.7.......... 190 7fe7 fcff 00f0 27fe 61ec e1d8 3fe1 67fc ......'.a...?.g. 1a0 4aff 00a2 87e2 6ffc 1b4f ff00 c551 fdb1 J.....o..O...Q.. 1b0 98ff 00cf f9ff 00e0 4ffc c3d9 c3b0 7fc2 ........O....... 1c0 cff8 95ff 0045 0fc4 dff8 369f ff00 8aa3 .....E....6..... 1d0 fb63 31ff 009f f3ff 00c0 9ff9 87b3 8760 .c1............` 1e0 ff00 859f f12b fe8a 1f89 bff0 6d3f ff00 .....+......m?.. 1f0 1547 f6c6 63ff 003f e7ff 0081 3ff3 0f67 .G..c..?....?..g 200 0ec1 ff00 0b3f e257 fd14 3f13 7fe0 da7f .....?.W..?..... 210 fe2a 8fed 8cc7 fe7f cfff 0002 7fe6 1ece .*.............. 220 1d83 fe16 7fc4 affa 287e 26ff 00c1 b4ff ........(~&..... 230 00fc 551f db19 8ffc ff00 9ffe 04ff 00cc ..U............. 240 3d9c 3b1c 778a 7c4d e2dd 73c5 9a05 d6a7 =.;.w.|M..s..... 250 77ab eb72 d8ce b78d 3df5 f486 18a3 8cb5 w..r....=....... 260 bed7 6c3b 188b 5f2b 3870 224d 88ee f180 ..l;.._+8p"M.... 270 c24f aaca 788b 3a8e 5d2a 346a cb49 295d .O..x.:.]*4j.I)] 280 a7d1 26ed 51c9 72e8 bde5 27cb ac6f bd99 ..&.Q.r...'..o.. 290 472f a32a ded6 7152 52b4 796f ad95 db6a G/.*..qRR.yo...j 2a0 2b5d 9db5 d3ee 6d76 7a0f 859b 5ff0 5786 +]....mvz..._.W. 2b0 2fee 2f24 d3b4 636d 0df4 1220 17d2 c7b5 /./$..cm... .... 2c0 3cd8 8295 5922 24c7 2386 2990 7e7d adf2 <...Y"$.#.).~}.. 2d0 a93b e3a5 4eb6 1218 79ca 7522 936f 794d .;..N...y.u".oyM 2e0 b717 cabd f575 249a b2e5 8f2b 5b37 b7bb .....u$....+[7.. 2f0 838c a35d d4a5 0829 2695 9bb2 5ef6 cfa6 ...]...)&...^... 300 ad59 bbeb 1d15 ae78 37ed 55f1 264f 869a .Y.....x7.U.&O.. 310 8ead 369d e21b 1d35 7c49 e289 1346 bdd1 ..6....5|I...F.. 320 e18e e2fe c641 6ba1 2cf3 dbc8 250f 6a3c .....Ak.,...%.j< 330 88ae a292 1334 2254 ba84 10e8 7cc4 f772 .....4"T....|..r 340 451a 92ab 294b ddb6 ae3a ebcf 554f 9573 E...)K...:..UO.s 350 4b95 a71e f777 8a5e ea4a 3e7e 3d4a 1355 K....w.^.J>~=J.U 360 631e 694d 689a edec f953 697b d74a 3bdd c.iMh....Si{.J;. 370 2b35 2bc9 34f8 df88 3e3f d33c 01f0 7b49 +5+.4...>?.<..{I 380 d5f4 5f1c 5dea a86d 74ef ecad 2e3d 392c .._.]..mt....=9, 390 1268 6ca2 f0dd cc26 fcc4 769b a118 2c17 .hl....&..v...,. 3a0 75c2 aadc 84f3 95e3 11b6 71a5 2ab5 229c u.........q.*.". 3b0 9c5f 3497 2a4b 95af dfc6 f2b6 b2bf bb2b ._4.*K.........+ 3c0 5d6c a574 d4af 18ba c951 e68c 52b5 b56f ]l.t.....Q..R..o 3d0 ded5 41a5 1d7a 372d 231d 136d ae55 16bb ..A..z7-#..m.U.. 3e0 2fd8 e61b cd71 eca3 d4ee f45d 527d 567f /....q.....]R}V. 3f0 12dd 5cea 1a44 cef3 6b32 4371 a5c6 9732 ..\..D..k2Cq...2 400 1933 7166 1da4 7531 88e1 2635 b773 0640 .3qf..u1..&5.s.@ 410 92ab 3abd 3825 6738 2b3f 8adf cfab 9eb3 ..:.8%g8+?...... 420 6dfb b76b 9a5b 4bbc 8594 c2a5 0abe cace m..k.[K......... 430 0e4d eb65 6ba7 1d39 64e2 9fda df46 dca2 .M.ek..9d....F.. 440 df43 ec2b 9d7f c39e 10d0 aebc 75ab 6aba .C.+........u.j. 450 4e8d 1db6 932d d4f6 b796 7212 f0c4 d144 N....-....r....D 460 1559 5d83 32bc 8887 a105 94b2 e585 7c8e .Y].2.........|. 470 1aa6 2719 43db d08d 38de 327e fad1 5a2a ..'.C...8.2~..Z* 480 293e 4528 b7ed 2a5a 49f2 cf46 941f 33b7 )>E(..*ZI..F..3. 490 a38b c7e1 30b2 54ab f335 672b ad55 af76 ....0.T..5g+.U.v 4a0 f95d b4ec dbb6 d669 eaf8 dd6f c65f 0875 .].....i...o._.u 4b0 bd03 c3fe 2ef1 5699 66b6 fe27 b78e 3834 ......V.f..'..84 4c0 bd76 c52e af61 3757 091f d95a 0883 ba4a .v...a7W...Z...J 4d0 d24d 1b32 139c ae57 88df 6e15 32ac 4e17 .M.2...W..n.2.N. 4e0 1f0a 149d d417 324d a935 18b9 ae58 a6af ......2M.5...X.. 4f0 26f5 b292 d1d9 c5b6 a56d f0b9 ae57 8a87 &........m...W.. 500 fb44 1395 dd9f c2ef a277 693d 348a 96bc .D.......wi=4... 510 bd6d a447 78d7 fb3f c1f7 fa6d eeaf a926 .m.Gx..?...m...& 520 9769 a95c 429a 76af 757a f1c3 aa4e d1c6 .i.\B.v.uz...N.. 530 e228 a495 b6ca 640b c046 dd8d c406 2723 .(....d..F....'# 540 b70f 5f3c ab52 1454 6775 1567 7938 bd21 .._<.R.Tgu.gy8.! 550 aaa9 6719 467d 2cd4 a2dc dbe6 6ce5 8cb2 ..g.F},.....l... 560 9953 7563 523a f4e8 95f6 f58f f7d3 e6d1 .SucR:.......... 570 bb24 ce23 c43a d4ba 0699 3f93 a64d 7f7b .$.#.:....?..M.{ 580 a4d9 b4d7 5616 51cd e72b 3c45 adad d54a ....V.Q..+.'..}G... 140 a22e 3c3f afdf d8c7 7577 e0ad 074a 32ea ..`..$.x...Hx..p 160 0b00 09fc 2a7e 25f1 4675 5ead 3e16 cb15 ....*~%.Fu^.>... 170 5a51 938a ad52 76a7 2b68 dc57 bb75 75a5 ZQ...Rv.+h.W.uu. 180 a6f4 dd2d 97a6 b074 29a4 ebce cfb2 dcf3 ...-...t)....... 190 bfda 0be1 bfec efa6 5f78 234e fd96 bc65 ........_x#N...e 1a0 e2af 196a 1e24 4617 ba55 fa47 7173 6f23 ...j.$F..U.Gqso# 1b0 9885 ac6b e444 a1a4 937b 8318 dcca 4052 ...k.D...{....@R 1c0 158e 2bea f827 3ee2 aad4 f175 38a2 853a ..+..'>....u8..: 1d0 10a5 6e59 c6f1 8b4b 9b9d be79 36a3 1b26 ..nY...K...y6..& 1e0 a4ec 9a77 575a 9862 2950 4e2a 8b6e ff00 ...wWZ.b)PN*.n.. 1f0 d238 df8a 7a8f c5c7 d4f4 cf85 be3a be6b .8..z........:.k 200 893e 1e58 7d8a d34a b09e 29a0 d311 57cc .>.X}..J..)...W. 210 978b 7250 4a39 f35b 970c 8439 ca60 7b9c ..rPJ9.[...9.`{. 220 3747 2254 6a66 9818 d962 a5cc e724 d4a6 7G"Tjf...b...$.. 230 efcb 1f8e d2e5 7ff2 ed6d 6778 ab4b 5caa .........mgx.K\. 240 bab7 5097 d9fc 3fae a51f 09f8 d7e2 7eb7 ..P...?.......~. 250 e209 7c37 63f1 5756 d24f 8d75 4806 ad77 ..|7c.WV.O.uH..w 260 7baf cd6f 6d73 3194 6d9e f242 d860 8cdb {..oms1.m..B.`.. 270 cbbe 4af2 6bab 32ca b26c 2e15 62aa 60e3 ..J.k.2..l..b.`. 280 3fab c1f2 28d3 8ca4 a296 b1a6 ada5 d68a ?...(........... 290 2ac9 edb1 309d 472e 552b 5fcf f313 e21f *...0.G.U+_..... 2a0 c5bf 8b7e 3e2d a2fc 43f8 9daf 789a dec6 ...~>-..C...x... 2b0 e015 8aef 5692 e6dc cb1a f962 551b 8a33 ....V......bU..3 2c0 6de3 ccea 41ea 7355 91f0 ce47 95a5 5b2e m...A.sU...G..[. 2d0 c2c2 9392 dd41 4656 6f9b 95e9 74af af2e .....AFVo...t... 2e0 c9f4 0a95 aacf 49ca e725 6ba5 6a97 b677 ......I..%k.j..w 2f0 9a8d 969b 753d a69c 8af7 93c5 0b32 5b2b ....u=.......2[+ 300 3045 2ec0 6141 6214 138c 9205 7b75 3134 0E..aAb.....{u14 310 69d4 8539 c929 4afc a9b5 7765 7765 d6cb i..9.)J...wewe.. 320 576e 9a99 a4da ba26 b4f0 f6bf 7fa4 6a1e Wn.....&......j. 330 20b0 d0f5 0b9d 2f48 6893 50be 86d9 da0b ...../Hh.P..... 340 4329 2221 2381 b50b 9560 bb88 ced3 8ce2 C)"!#....`...... 350 a2ae 370d 4abc 30f5 2a45 4e77 e58b 694a ..7.J.0.*ENw..iJ 360 5cb6 e6e5 5bbb 5d5e db5d 5c14 64d3 6968 \...[.]^.]\.d.ih 370 8eef f663 ff00 9393 f84f ff00 63c6 93ff ...c.....O..c... 380 00a5 9157 ce71 eaff 008c 5331 5ff4 e2af ...W.q....S1_... 390 fe9b 91b6 17f8 f0f5 5f99 f517 84bf e4a9 ........_....... 3a0 f89f fec5 ed2b ff00 475f d7f9 2bc7 ff00 .....+..G_..+... 3b0 f2e3 fedf fcd1 f778 4ea7 7d5f 9c9d 672b .......xN.}_..g+ 3c0 e0ff 0088 fa1f 8d75 cf11 e81a 55ad f457 .......u....U..W 3d0 1e18 bbfb 35db 5c22 0476 dd22 e508 6248 ....5.\".v."..bH 3e0 cc6d d40e a2bd 4c76 535b 0746 956a 8d35 .m....LvS[.F.j.5 3f0 515d 5afd 93d7 45df cc88 5452 6d2e 81e0 Q]Z...E...TRm... 400 ff00 88fa 1f8d 75cf 11e8 1a55 adf4 571e ......u....U..W. 410 18bb fb35 db5c 2204 76dd 22e5 0862 48cc ...5.\".v."..bH. 420 6dd4 0ea2 8c76 535b 0746 956a 8d35 515d m....vS[.F.j.5Q] 430 5afd 93d7 45df cc21 5149 b4ba 1d55 7965 Z...E..!QI...Uye 440 9cae 9de2 fd72 f3e2 1ea9 e0d9 fc17 7d6b .....r........}k 450 a658 5a09 a1d6 dcbf 9374 c446 762e 502e .XZ......t.Fv.P. 460 46f6 e8c7 ee1e 3d3d 4ab8 1a30 c043 12aa F.....==J..0.C.. 470 a729 3b38 6975 bebb dfa2 e9d4 8527 cfcb .);8iu.......'.. 480 63aa af2c b0a0 0280 0a00 e57e 23f8 bf5c c..,.......~#..\ 490 f056 8706 aba0 782e fbc4 f712 ddac 2d69 .V....x.......-i 4a0 665f 7a29 5625 ced4 7380 540e 9fc4 39af f_z)V%..s.T...9. 4b0 5329 c0d1 c656 74eb 5554 d257 bbb7 75a6 S)...Vt.UT.W..u. 4c0 ad7f 4889 c9c5 5d2b 966d 7c79 e1cb df1b ..H...]+.m|y.... 4d0 5cfc 3eb3 b996 5d62 c6d0 dcdd c622 6090 \.>...]b....."`. 4e0 2fee f00b 1c02 584a a46d cf43 9c1c 0394 /.....XJ.m.C.... 4f0 f2dc 4430 6b19 2568 3765 aefb f4f2 b75b ..D0k.%h7e.....[ 500 795c 6a6b 9b94 e86b 80a0 a002 803c f7e2 y\jk...k.....<.. 510 4fc7 1f06 fc2e d4ad 347d 7a0d 4ee6 eeea O.......4}z.N... 520 0f3c 4765 02b7 969b 8a82 c5d9 4724 3600 ...?C._.-o.... c0 dad9 96f1 115c b055 6240 5661 8c38 efeb .....\.Ub@Va.8.. d0 5ea6 6b94 d6cb 6b2a 359a 6dab e97e ed75 ^.k...k*5.m..~.u e0 4bb1 14ea 29ab a3aa af2c b0a0 0ada a6a5 K...)....,...... f0 65a3 6997 7ac6 a537 9369 6303 cf71 26d2 e.i.z..7.ic..q&. 100 db11 14b3 1c00 49c0 0781 cd6b 4694 eb54 ......I....kF..T 110 8d38 2bb9 3497 abd8 4dd9 5d94 7c25 e2ad .8+.4...M.].|%.. 120 27c6 ba0c 1e24 d09e 57b0 ba92 5585 e44d '....$..W...U..M 130 a5c2 48d1 eec7 5009 5246 7070 4640 3c56 ..H...P.RFppF@;.../..bj^). 160 bc8f 3f70 b6b7 8d0b cb70 cab9 2a8a 3f01 ..?p.....p..*.?. 170 9385 0597 2464 56f9 6e55 8acc 2a72 508d ....$dV.nU..*rP. 180 edbb e8bd 7fc9 6bbd 90a7 38c1 5d9c f7c3 ......k...8.]... 190 bf8f 7e04 f893 ab49 a169 06fa c6fd 63df ..~....I.i....c. 1a0 0c3a 8468 86e0 0c96 d9b5 9812 a064 8e0e .:.h.........d.. 1b0 3900 8071 dd9a 70d6 372e a4aa d4b3 8f56 9..q..p.7......V 1c0 aeed eb74 b7fe b757 9856 8cdd 91e8 d5f3 ...t...W.V...... 1d0 e6a7 2be2 ff00 88fa 1f82 b5cf 0e68 1aa5 ..+..........h.. 1e0 adf4 b71e 27bb fb35 a35b a214 46dd 1ae5 ....'..5.[..F... 1f0 c960 40cc 8bd0 1e86 bd4c 0e53 5b19 46ad .`@......L.S[.F. 200 6a6d 254d 5dde fd9b d34f 2f22 2551 45a4 jm%M]....O/"%QE. 210 fa9d 5579 6585 0014 0050 072b f11f e23e ..Uye....P.+...> 220 87f0 bf43 835f d7ed 6fae 2dee 2ed6 d956 ...C._..o.-....V 230 cd11 9c31 5660 4866 518c 21ef e95e a653 ...1V`HfQ.!..^.S 240 94d6 ccab 3a34 5a4d 2beb 7ee9 744f b913 ....:4ZM+.~.tO.. 250 a8a0 aece aabc b2c2 803c abc6 9fb4 97c3 .........<...... 260 af04 f882 7f0e 5d26 a7a8 dcda 7cb7 0fa7 ......]&....|... 270 c51b c713 f398 cb33 ae58 77c6 4027 19c8 .......3.Xw.@'.. 280 207d 3e5f c279 8632 82ad 1b45 3db9 ae9b }>_.y.2...E=... 290 5df4 4f47 d3ef dac6 32af 08bb 1e85 e1bf ].OG....2....... 2a0 1268 be2f d16d bc45 e1db dfb5 e9f7 7bbc .h./.m.E......{. 2b0 99bc b64d db58 a9e1 8023 e652 391d abc1 ...M.X...#.R9... 2c0 c5e1 2b61 6b3a 3595 a4b7 5a3d d5fa 1ac6 ..+ak:5...Z=.... 2d0 4a4a e8d3 ae61 8500 72bf 0e3c 5fae 78d3 JJ...a..r..<_.x. 2e0 439f 55d7 fc17 7de1 8b88 aeda 15b4 bc2f C.U...}......../ 2f0 bdd4 2a90 e372 21c1 2c47 4fe1 3cd7 a99a ..*..r!.,GO.<... 300 e068 e0eb 2a74 6aaa 89ab dd5b bbd3 46fb .h..*tj....[..F. 310 7e24 5393 92bb 563a aaf2 cb0a 0028 00a0 ~$S...V:.....(.. 320 0280 3e50 fda6 06a7 e27f 8ebe 19f8 7fa9 ..>P............ 330 78f6 e343 f0a4 fa3c 573a 9473 ea86 ded5 x..C......nm#i%..< 3e0 aaf1 4a5e eef7 d756 a28f 853f 68cf 0ada ..J^...V...?h... 3f0 f887 e36f c49d 7ace d2d6 de6d 0eda d1ac ...o..z....m.... 400 ae74 ebe9 65dd 75fd 8b3d fcb3 ee77 9009 .t..e.u..=...w.. 410 13ec 71ab b26c c242 9d0b 976f 5f05 38d2 ..q..l.B...o_.8. 420 c061 3091 6a51 7ed3 9e31 729a 7efc 137c .a0.jQ~..1r.~..| 430 c93e 657a 8d4b 4e9e f3d1 c97c 8663 818e .>ez.KN....|.c.. 440 2b32 788a 378d 9c15 f48a f879 9395 ed78 +2x.7......y...x 450 a49e 9aaf 79fb adda dcb6 bdf1 01be 27f8 ....y.........'. 460 ab49 d1bc 6f65 637c b178 36e7 5f37 d2da .I..oec|.x6._7.. 470 99af 6fae 23f0 c171 2c93 3464 ca7e d56e ..o.#..q,.4d.~.n 480 e657 9249 3792 8b26 e5b7 509f 48f1 14ab .W.I7..&..P.H... 490 2735 0f7a 3ee3 69df 552d 39b9 6d2b a6dc '5.z>.i.U-9.m+.. 4a0 b656 bbbb b58f 328e 1abb 92a3 2939 c6f7 .V....2.....)9.. 4b0 4e5c ab4b a7cd abb6 915c a968 bdd7 d795 N\.K.....\.h.... 4c0 afa0 7f63 6fb1 db78 8adf c35a a785 34fd ...co..x...Z..4. 4d0 2350 d235 4f16 41ab 595a 58c9 19be 9964 #P.5O.A.YZX....d 4e0 d189 c47e 6148 5f0a e8ab 1ac6 8044 aaa9 ...~aH_......D.. 4f0 cb93 f3b9 ce65 19e1 69aa b257 5cb2 b349 .....e..i..W\..I 500 b973 27ee ab72 b4d5 afa2 7a47 4bcb 53d9 .s'..r....zGK.S. 510 e17a 38ac 0e22 9bac 9ddc 1eb2 e55b b8a7 .z8..".......[.. 520 7bc6 f64e d14b 56f4 72b7 32b7 63f1 df59 {..N.KV.r.2.c..Y 530 8d3c 4de3 87f0 b4b7 7aad ec1e 032d 1416 ..Z.?..7..4. 5a0 7165 aed8 a5d6 91a5 qe...... Frame 56 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6954 Time delta from previous packet: 0.000501 seconds Time relative to first packet: 2.841805 seconds Frame Number: 56 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x023d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3eb (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205683462 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205683462 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 23168 Checksum: 0xdcee (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793518 Frame 57 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6951 Time delta from previous packet: -0.000274 seconds Time relative to first packet: 2.841531 seconds Frame Number: 57 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfdd Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a3 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205683462, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205683462 Next sequence number: 4205684910 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf613 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol Data (1448 bytes) 0 c369 e7c3 64d7 5024 97a2 ce1b 6916 48cc .i..d.P$....i.H. 10 370e a124 81e3 2865 72cc 02a9 eea5 8587 7..$..(er....... 20 d7fe b155 dd59 6c92 578b bdad cd79 4e2d ...U.Yl.W....yN- 30 bd79 746e d7ba 7178 a9fb 795a 5351 9492 .ytn..qx..yZSQ.. 40 6b59 59bd a4dd fdee 56da 7696 d657 b5ee kYY.....V.v..W.. 50 6aea 7f08 f52d 3fc5 1a97 8d75 65d6 8c96 j....-?....ue... 60 f76d 751d a69f 737a 61b5 9218 a486 78da .mu...sza.....x. 70 5486 4259 2495 2290 cb24 41dc 48a8 922a T.BY$."..$A.H..* 80 a46f e6e0 f1b4 ebc6 aca3 4541 45c2 0f49 .o........EAE..I 90 bbfb 471b c24a 4afc ceeb 9b57 c97d 149c ..G..JJ....W.}.. a0 fddf 3b13 964f 0b89 f672 5cad 24af eea9 ..;..O...r\.$... b0 2568 ddde fade f1e5 b46f a76b 48b7 e11b %h.......o.kH... c0 ed4f fe13 3b0f 16f8 7b5c babb 4b95 d22d .O..;...{\..K..- d0 2c35 36ba 89a2 b8d4 a5b1 592e acc4 9e51 ,56.......Y....Q e0 915c dd7d 9602 2ddd 6443 e5f9 878f 305e .\.}..-.dC....0^ f0 61fe c978 ae69 bb3a 97e6 95d3 e48b 97c0 a..x.i.:........ 100 9c9e 9271 de29 2b45 c937 1b4f 0ed2 a928 ...q.)+E.7.O...( 110 53a4 97ba f772 8a57 f7ae baf2 bb72 c5a5 S....r.W.....r.. 120 6bd9 a6de b67c 178c 3e36 6a77 9e22 d5fc k....|..>6jw.".. 130 73e1 ed72 eac7 52bd d02f e050 34fb 5bcb s..r..R../.P4.[. 140 cb25 91ae 7689 254b 748f 1347 2bec 915e .%..v.%Kt..G+..^ 150 5609 70c7 7bb2 066f 4301 cf4a 6e74 9b50 V.p.{..oC..Jnt.P 160 8c94 637d ad24 b99b bb56 7cd2 927e ec65 ..c}.$...V|..~.e 170 cc9a b453 b3ee c443 133a 91a7 ec94 dbb4 ...S...C.:...... 180 a56e baa5 a493 5ccd 257d a7aa f792 57bf .n....\.%}....W. 190 aedb 7ed6 da1f 87be 0af8 76c7 59d4 f4cb ..~.......v.Y... 1a0 3bd3 7b25 bdb5 9ead 7732 f9f6 d6ce a12e ;.{%....w2...... 1b0 1161 b7ba 28a5 e392 3259 532c 65d8 d942 .a..(...2YS,e..B 1c0 4789 4325 cc71 98e9 d5a9 52f4 db93 6ad7 G.C%.q....R...j. 1d0 de30 b457 3356 b6ae eaea cd25 fddf a859 .0.W3V.....%...Y 1e0 850c 0612 14a9 252f 7636 da2d 3d7b 2f79 ......%/v6.-={/y 1f0 25a7 4574 db49 9f9c 35fa 59f1 e7ea 37ed %.Et.I..5.Y...7. 200 b5ff 0026 33fb 2aff 00d8 b161 dffe a196 ...&3.*....a.... 210 f5fd 01f4 70ff 0092 a6bf fd78 97fe 9ca6 ....p......x.... 220 7979 b7f0 17af e8cf 927e 057c 08f8 81fb yy.......~.|.... 230 44f8 e0f8 03e1 c5ad a49a 8c76 525e cf25 D..........vR^.% 240 e4fe 5430 4285 4166 6c13 cb3a 28c0 3cb8 ..T0B.Afl..:(.<. 250 ed92 3faa b8c3 8c72 ce15 cbbe bf98 b7c8 ..?....r........ 260 e4a2 9455 db6e eec9 5d74 4def b23c 3c3e ...U.n..]tM..<<> 270 1e75 a7c9 03ed 2d27 f66d fdbd 7e2c 6bba .u....-'.m..~,k. 280 6587 ed0f f0b3 c09e 28d2 ece3 481a efc5 e.......(...H... 290 9776 515c 7928 0909 f6dd 349b c072 3a92 .vQ\y(....4..r:. 2a0 c0b3 6583 02d5 fcfd 89e3 9f0d 723c 3cea ..e.........r<<. 2b0 70f6 2eb5 19b6 df2d 1551 c6ef 77ec abda p......-.Q..w... 2c0 8ede 4ac9 7bb6 691e ac70 d8ca 8d2a b14d ..J.{.i..p...*.M 2d0 79db f35a 9c97 ecd7 f027 c197 7fb4 1fc4 y..Z.....'...... 2e0 ebbf 0b6a de16 d3a6 f05e b575 65e0 9875 ...j.....^.ue..u 2f0 9d52 5486 e351 2278 eda1 8250 77ce 91c8 .RT..Q"x...Pw... 300 559a 5502 61e5 dbb2 e0ca 76fb 3c7b c5d8 U.U.a.....v.<{.. 310 f8f0 b65d 1c54 6a4d 5784 2559 c211 6d53 ...].TjMW.%Y..mS 320 f725 394e 3b46 528d d28b 7ecd dea2 9690 .%9N;FR...~..... 330 57cf 0b87 8fb7 9f2d 959e 97ef fd7c f6ee W......-.....|.. 340 69f8 33c4 9e28 f017 c7ef 0afe cf3a 16ad i.3..(.......:.. 350 e13b 1f13 c9a4 47e1 437d 3585 bcf1 e9b6 .;....G.C}5..... 360 f712 a5d5 d89c 22f9 3717 25e3 db19 1bbc ......".7.%..... 370 c599 7cd2 92f9 8b5c 7996 0309 99f0 c623 ..|....\y......# 380 886b 46a4 e873 bafc aa52 4e72 8274 e9b8 .kF..s...RNr.t.. 390 36f9 e14d 295e 69db 95c1 fb3e 6a7c ac54 6..M)^i....>j|.T 3a0 9d5a 7885 4aea f6b6 db75 7fd6 bf7d cd3f .Zx.J....u...}.? 3b0 13cb 6be2 bf05 fc59 f883 a078 cfe1 336b ..k....Y...x..3k 3c0 9aae aafa 278d bc54 cf18 8b4d d356 d542 ....'..T...M.V.B 3d0 43a6 c2d1 6647 983c d02b ae4b fd99 70cc C...fG.<.+.K..p. 3e0 7f7a 38f2 ca75 7059 865b 80c4 d0c4 2a70 .z8..upY.[....*p 3f0 82a9 428d 9de7 51cd de55 a4a5 64a0 d42a ..B...Q..U..d..* 400 38bb 28f3 bbc6 2bdc 6e3c f284 e727 1bb7 8.(...+.n<...'.. 410 66fb 2b6c b4d6 fdc9 bc5f e1af 829f 083c f.+l....._.....< 420 21f1 1bc5 bf04 2d3e 1dbc 7e11 897c 3367 !.....->..~..|3g 430 e26d 72e9 6f18 4b71 6f1c cc2c d111 d6ee .mr.o.Kqo..,.... 440 761e 792f 2aee 5799 a252 96f6 c77c 6578 v.y/*.W..R...|ex 450 fe20 cfb1 f80c 2679 2ad7 acfd b4a9 534e . ....&y*.....SN 460 3eec 2528 a751 b717 4a0b ddb4 60ec e305 >.%(.Q..J...`... 470 36a5 5aaa e5d6 70a5 4a12 953b 69a5 dfe9 6.Z...p.J..;i... 480 dffa e88d ef1b e99f 0d7c 15f0 abe2 e7c3 .........|...... 490 ef08 5df8 6ad7 e1a6 87a2 2ea1 65a7 69d7 ..].j.......e.i. 4a0 b25e da4f 7771 2086 cee3 50bb 4f32 492e .^.Owq ...P.O2I. 4b0 1d95 668e dd72 a047 1eff 002c 2032 f9d9 ..f..r.G..., 2.. 4c0 357c e31f 9e65 b986 3154 78ca 93e4 7294 5|...e..1Tx...r. 4d0 5424 a105 cd52 14a9 be58 c611 4dc2 751d T$...R...X..M.u. 4e0 9b6e 5cbc ee4d 414a 318c 6a45 35c8 9689 .n\..MAJ1.jE5... 4f0 6baf 76f7 bf65 b687 9ffc 40f0 7787 7e05 k.v..e....@.w.~. 500 7ec5 7ade 9d61 a8f8 2dac 7e2f 5868 f73a ~.z..a..-.~/Xh.: 510 44b1 deca d737 cd6c c259 a628 c864 1331 D....7.l.Y.(.d.1 520 68f3 1e7c 8872 e372 b1fd f7d2 e459 ae2f h..|.r.r.....Y./ 530 897c 43a5 52a4 2af3 60a5 594f 44a3 1e7b .|C.R.*.`.YOD..{ 540 c631 ba92 8f24 6d2f 7ade d2a6 8f95 c6fe .1...$m/z....... 550 cf19 41d1 c349 3b5a 56b6 f7d3 7bff 0056 ..A..I;ZV...{..V 560 5f9f cb1f b31f fc9c 9fc2 7ffb 1e34 9ffd _............4.. 570 2c8a bf6c e3d5 ff00 189e 63ff 005e 2aff ,..l......c..^*. 580 00e9 b91c 385f e3c3 d57e 67d4 5e12 ff00 ....8_...~g.^... 590 92a7 e27f fb17 b4af fd1d 7f5f e4af 1fff ..........._.... 5a0 00cb 8ffb 7ff3 47dd ......G. Frame 58 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6953 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.841758 seconds Frame Number: 58 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfde Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a2 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205684910, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205684910 Next sequence number: 4205686358 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xefb9 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793518, tsecr 131166 Hypertext Transfer Protocol á:\235õ~ru\236\035û?ÿ\000ÉJø¹ÿ\000aÁÿ\000£®kí8\233þEØ\037ð~\2209¨|r<ôj\232\226\215¦üzÔ´}FæÆî\035rß˸¶\231£\2213}(8e \214\202GÐ×¼¨Ó­S-\205H¦\234%£W_\002ègv\224Úþµ-x¯XøÉà\217\n Data (1341 bytes) 0 f82b e2dc ff00 103e d715 cc16 f07f 65e6 .+.....>......e. 10 4f24 a984 b219 416f df33 a063 231c 3063 O$....Ao.3.c#.0c 20 f29c 052b 960a 8651 8cc5 6232 e546 cd39 ...+...Q..b2.F.9 30 3e6d 2fbd 9db4 f752 76e5 4ae9 add6 f724 >m/....Rv.J....$ 40 ea46 2a77 3a5d 6a7f 1978 93e3 37c4 7f07 .F*w:]j..x..7... 50 68fe 27d7 20f2 bc38 26d3 2dad 7516 8963 h.'. ..8&.-.u..c 60 b855 b574 d993 b537 312a c78e 1db9 19cd .U.t...71*...... 70 79d8 68e1 30f9 4613 1352 9c5d e769 371b y.h.0.F..R.].i7. 80 de37 9a77 eaec b55e 6916 f99d 4945 3e86 .7.w...^i...IE>. 90 46a3 f17f c43e 20f8 1fe1 6d17 c3fa c4a7 F....> ...m..... a0 c5fa d6a4 ba4b bc32 4b1c c4c4 cbf3 098b .....K.2K....... b0 001d 835b 6e62 d83e 6bfb edeb a391 61e8 ...[nb.>k.....a. c0 6735 aad6 8fee 611e 7d6c d6be 56d9 5a56 g5....a.}l..V.ZV d0 56d3 9579 5e5d 56e9 a4b7 39ef 137c 41d6 V..y^]V...9..|A. e0 13c5 be23 81fe 2feb 9e1e 6f07 edb2 d1ac ...#../...o..... f0 9d65 b9fe d57b 70ca 4cac 9b53 73ba 0666 .e...{p.L..Ss..f 100 9158 1f37 0721 6bbf 0795 d2fa ad26 b0b1 .X.7.!k......&.. 110 9fb5 f7a4 f48f 2a95 9e97 bbb2 4ec9 45ad ......*.....N.E. 120 afbb 2653 7ccf deb5 8d3b 7f19 78ff 00e2 ..&S|....;..x... 130 778c bc07 a6e9 de37 d4fc 3b2e bbe1 c916 w......7..;..... 140 ea4b 790b c6d2 c6d7 68f2 f94a 5177 3f95 .Ky.....h..JQw?. 150 9046 0a12 3072 a0d7 34b0 181c b709 899c .F..0r..4....... 160 e8aa 8a13 56be f67c 8d2b eaec aff3 ebbb ....V..|.+...... 170 1a94 a728 a4ed a167 e31e b9e3 2f0e 78eb ...(...g..../.x. 180 4df0 aeb7 e3cf 1378 6fc3 16d6 3143 a6ea M......xo...1C.. 190 d66a d349 7842 c624 96e1 9244 2ec1 b76e .j.IxB.$...D...n 1a0 c648 0148 4f9f 273c 870f 84af 829d 7a54 .H.HO.'<......zT 1b0 6152 ab6d ca2f 44b7 b28d d3b2 edd1 eb79 aR.m./D........y 1c0 6964 eab9 4656 6ec8 8bc6 1e38 f1a4 5fb3 id..FVn....8.._. 1d0 fe91 aa45 f112 2bfb d8bc 40b6 8ba9 e8f7 ...E..+...@..... 1e0 53c5 2c90 ac32 1093 1654 7df9 1ce4 0c80 S.,..2...T}..... 1f0 8c72 4ee3 580c bb06 f3d9 d374 3963 c97e .rN.X......t9c.~ 200 5928 b57b ad63 6bab 7a3d 1dd6 9b04 a72f Y(.{.ck.z=...../ 210 649d fa85 b780 b5cd 7ff6 94f1 6689 07c4 d...........f... 220 0d63 4b78 e3fb 6cd7 964e e934 9039 85be .cKx..l..N.4.9.. 230 ce18 3fca 1564 5504 e40f 2d7e 5ec0 9665 ..?..dU...-~^..e 240 4687 0ed0 aae8 c65f 6527 6b5d 732e 6dba F......_e'k]s.m. 250 b4db d9ea f5ea 0a0d d66a e47f f0b1 bc7f .........j...... 260 ff00 0a9b fe10 0fed eff8 adff 00e1 2afe ..............*. 270 c5db fda6 7edf b33b f779 9e66 7fd6 feeb ....~..;.y.f.... 280 7e76 6de3 deab fb2b 03fd a9f5 be4f dc7b ~vm....+.....O.{ 290 3e7f 87dd bed6 b5bf 97de b6f7 d7c8 5ed2 >.............^. 2a0 5c9c b7d6 f63e a0d2 ec7f b2f4 cb4d 37ed \....>.......M7. 2b0 9737 7f64 8121 fb45 d49b e59b 6a81 b9db .7.d.!.E....j... 2c0 f898 e324 f724 d7e6 f5aa 7b4a 929d 92bb ...$.$....{J.... 2d0 6ecb 44af d179 763b 12b2 b1f3 1dbe b5f1 n.D..yv;........ 2e0 6fe2 9687 e24f 8c9a 478e a5f0 f5a7 87a4 o....O..G....... 2f0 6365 a35b cb21 8996 1512 b87c 6158 ed61 ce.[.!.....|aX.a 300 cb2b 6f39 0422 8007 e8d2 c3e5 5965 6a59 .+o9."......YejY 310 6d4a 3cee a6f2 76bf bcec add5 6bd9 ab2d mJ<...v.....k..- 320 55dd ce4b ce69 cd3b 58e7 8378 97e2 dfc5 U..K.i.;X..x.... 330 9f0a 6b11 f8a2 e740 d43c 4da5 34d1 4f68 ..k....@. 3b0 0bf0 69f8 1161 a1df 5a5b 58e9 5aae 871d ..i..a..Z[X.Z... 3c0 d6a5 312a 30f2 42ae f396 7c80 ca7e 60c7 ..1*0.B...|..~`. 3d0 85da b8c0 5006 b986 3f16 b3b9 5583 6e71 ....P...?...U.nq 3e0 9b51 5e49 b4a3 65d1 ecd2 deef ab14 211f .Q^I..e.......!. 3f0 6763 94f8 89ab 5cfc 3bf0 7782 be16 7c26 gc....\.;.w...|& 400 bb8a 04f1 5486 d6cf 567b a2e5 1599 3322 ....T...V{....3" 410 b283 cbb4 fbb7 afdd 19da 07ca 57d3 caa8 ............W... 420 471f 8bc4 63f3 057f 67ab 8dbb 27a5 9f65 G...c...g...'..e 430 1b59 efd5 ef78 9be4 8a84 3a9c d6ad ab78 .Y...x....:....x 440 efe1 aea7 e23f 84be 27f1 44be 2ab0 d7bc .....?..'.D.*... 450 3179 796b 7b74 efe7 5b91 6d31 3f78 b1c1 1yyk{t..[.m1?x.. 460 30b0 d9b8 8fba c082 594f a342 860b 30a7 0.......YO.B..0. 470 4b30 a14f d9ca 1522 9a56 b3f7 a3da ddd3 K0.O...".V...... 480 bdbb a77d 1a86 e506 e0dd f42a e95e 35f1 ...}.......*.^5. 490 4e87 f04f e1e7 823c 1f34 565a 8f8c 6eee N..O...<.4VZ..n. 4a0 acd3 5079 0a9b 51f6 b2bf 2e01 2a49 947c ..Py..Q.....*I.| 4b0 e325 4038 1920 ae95 b2fc 356c e315 8ac4 .%@8. ....5l.... 4c0 abc6 928b e5ef eedf f0b6 dd7a e974 c539 ...........z.t.9 4d0 2a71 8c7a 9d7f 81b5 6f1d fc35 f8bb 6df0 *q.z....o..5..m. 4e0 93c4 fe28 97c5 561a f5a1 bcb5 bdba 77f3 ...(..V.......w. 4f0 adc8 4727 ef16 3826 161b 3711 f758 104b ..G'..8&..7..X.K 500 29f2 b31a 182c c32a 7985 0a7e ce50 7669 )....,.*y..~.Pvi 510 5acf 55da ddd3 bdbb a77d 1ab8 3942 7c8d Z.U......}..9B|. 520 dee6 6fec e16b e3bf 1869 72f8 c353 f897 ..o..k...ir..S.. 530 ac4e 9a65 ddc5 b5b5 85d3 bcd1 3c .N.e........< Frame 59 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6954 Time delta from previous packet: 0.000069 seconds Time relative to first packet: 2.841827 seconds Frame Number: 59 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x023e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ea (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205686358 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205686358 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 21720 Checksum: 0xd746 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793518 Frame 60 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6963 Time delta from previous packet: 0.000919 seconds Time relative to first packet: 2.842746 seconds Frame Number: 60 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfdf Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x01a1 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205686358, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205686358 Next sequence number: 4205687806 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x719e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 cd0c 7892 525c 3488 3764 4791 8232 1864 ..x.R\4.7dG..2.d 10 e7a3 8ae7 82c2 5458 6861 e2b9 945b 6ac9 ......TXha...[j. 20 d937 a2d2 c9bb 7c5a e9a3 4ec8 5414 a4ae .7....|Z..N.T... 30 d9ca 69de 33f1 2e9b e3df 0525 a7c4 dd73 ..i.3......%...s 40 5ebb d435 c6b6 d726 8ee5 df49 919a 7553 ^..5...&...I..uS 50 15b8 6455 6c46 e09c 02ab bd0a 11c6 3d4a ..dUlF........=J 60 b80c 3d4c 0e23 9b0f 1828 c2f0 564a a2f7 ..=L.#...(..VJ.. 70 5bbc acdb dd69 addd 9a91 0a4d 496b 7fc8 [....i.....MIk.. 80 e995 be29 7c5a f8a5 e316 f0b7 8fae 7c37 ...)|Z........|7 90 6de0 f9c5 b5a5 a099 da29 a546 754d e8a0 m........).FuM.. a0 2957 68dd 98b0 7203 05c3 81c7 9b6c b72a )Wh...r......l.* b0 cb28 7d62 8aa8 eaab b765 749a 4dd9 bd6e .(}b.....et.M..n c0 9349 24d5 f577 4caf 7e73 7676 b1ca 7c3c .I$..wL.~svv..|< d0 f887 ab7c 35fd 9eb5 3d5b 4286 26bf bef1 ...|5...=[B.&... e0 3bd9 4334 9c8b 72d6 c8de 66d2 30c4 0438 ;.C4..r...f.0..8 f0 078c 904e 40c1 f533 4cae 9661 9f42 9d57 ...N@..3L..a.B.W 100 eec6 9a6d 77b4 9ab7 96ff 00f0 dba8 84dc ...mw........... 110 295d 773b 0d3a e3e2 77c1 3f1d f84f 48f1 )]w;.:..w.?..OH. 120 378d 25f1 5d87 8ca4 4b49 e1ba 9e56 3693 7.%.]...KI...V6. 130 6f45 2d1b 3927 0a65 5c1e 378c 82aa 4291 oE-.9'.e\.7...B. 140 e4d5 8e5b 9c60 abd4 a14b d94a 95da 692d ...[.`...K.J..i- 150 559b d6d6 dedf 2d2c dea8 d173 d392 4dde U.....-,...s..M. 160 e7aa 7c61 9f5c b5f8 79aa dce8 3e2a b1f0 ..|a.\..y...>*.. 170 ecd1 460c b7f7 61c0 48c9 c305 65cb 239c ..F...a.H...e.#. 180 e148 5639 e140 6219 7e67 218d 1963 e11a .HV9.@b.~g!..c.. 190 b4dd 45d9 5b7e 974f 46bb dda5 d5e8 9a7b ..E.[~.OF......{ 1a0 55ba 83b3 b1f3 dda6 b5ae 6bb7 3f12 7c25 U.........k.?.|% 1b0 a478 ebc5 571a 045e 187b fb49 75a9 5e49 .x..W..^.{.Iu.^I 1c0 e558 8c2f 919d a552 5469 00c6 3724 8a59 .X./...RTi..7$.Y 1d0 4e31 5f79 3c3d 1a11 c262 2a51 82a9 ed39 N1_y<=...b*Q...9 1e0 5f25 9257 e65e 7771 6977 b493 b347 2a6d _%.W.^wqiw...G*m 1f0 f324 ddac 7a8f ecaf e1fd 4b4e f87c 9aed .$..z.....KN.|.. 200 d788 ee6f 2d35 7cfd 974f 9377 9761 e5cb ...o-5|..O.w.a.. 210 32b6 ccb1 1f39 3b8e 02f2 3bf5 af9a e32c 2....9;...;...., 220 4d3a 98ff 0065 1824 e3bc baca ea2d 5f4e M:...e.$.....-_N 230 9b6e cdb0 d16a 37b9 43e2 55ad b78a 3f68 .n...j7.C.U...?h 240 ff00 0378 47c4 16f1 5f68 f169 b2dd 8b49 ...xG..._h.i...I 250 506c 3211 3125 bbb0 2608 b2a7 20ed c630 Pl2.1%..&... ..0 260 4e77 ca27 2c37 0fe2 7114 5da6 e495 fcbd Nw.',7..q.]..... 270 dfbb e27a efaf 9214 d5ea c53d 8f42 f167 ...z.......=.B.g 280 81fc 09e2 1f1b 785f 5df1 05cc 516b 5a6c ......x_]...QkZl 290 8efa 6c02 748d ef0a 61f9 18df 208c 8de0 ..l.t...a... ... 2a0 0381 9390 4120 f838 1cc7 1b87 c1d6 a545 ....A .8.......E 2b0 5e12 b733 b376 be9e 8b9b 6d77 e9aa 3594 ^..3.v....mw..5. 2c0 22e4 9bdc f0eb 7d6b e2df c52d 0fc4 9f19 ".....}k...-.... 2d0 348f 1d4b e1eb 4f0f 48c6 cb46 b796 4313 4..K..O.H..F..C. 2e0 2c2a 2570 f8c2 b1da c396 56de 7208 4500 ,*%p......V.r.E. 2f0 0fb3 961f 2acb 2b52 cb6a 51e7 7537 93b5 ....*.+R.jQ.u7.. 300 fde7 656e ab5e cd59 6aae ee73 de73 4e69 ..en.^.Yj..s.sNi 310 dac5 af15 f8c6 e7c7 f79f 033c 5b7b 6715 ...........<[{g. 320 adc5 f6b3 2096 2898 940c 9750 212b 9e40 .... .(....P!+.@ 330 2532 01ce 338c 9c64 e781 c047 030c c70f %2..3..d...G.... 340 1775 18ab 7ce3 27fa ff00 c304 a5cd c8cd .u..|.'......... 350 3bfb 8f89 df1b 3c77 e2cd 23c3 3e34 97c2 ;.....4.. 360 961e 0c91 ed20 86d6 7954 ddcd bdd4 348c ..... ..yT....4. 370 841c 3189 b279 d830 02b1 2c4f 3528 e5b9 ..1..y.0..,O5(.. 380 360a 854a f4bd acaa d9b6 d2d1 593d 2f7d 6..J........Y=/} 390 afe5 7d6e d688 af7e a49a 4ed6 3949 fe2c ..}n...~..N.9I., 3a0 f8ff 00c7 b65f 0e7e cbe2 2b9d 0f52 b8d7 ....._.~..+..R.. 3b0 25d3 2eae acdc 88ee 581b 5db2 c908 c2b6 %.......X.]..... 3c0 3cde 50fc a4ee e81b 03d4 8e49 81c0 cf17 <.P........I.... 3d0 cd05 38a8 2924 f75f 1dd2 7bad b7df 6dda ..8.)$._..{...m. 3e0 b91e d252 e5d4 f42f 883a 66b1 e0ed 33c2 ...R.../.:f...3. 3f0 1a06 aff1 675c 1a6a f9c9 722c 6597 fb67 ....g\.j..r,e..g 400 57ba 2ac5 042c 03ee 5dec aa11 b0aa 0a82 W.*..,..]....... 410 cc4a 95f0 72ba d4b1 752b d6a7 868f 3696 .J..r...u+....6. 420 bdbd 9c23 a5ef b59d 95ee aede b649 5efa ...#.........I^. 430 4d38 a49b ff00 330f e1d7 c51f 16e9 ff00 M8....3......... 440 b3a7 897c 5da8 6a97 3a96 a5a5 df3d ad95 ...|].j.:....=.. 450 c5cc 81e4 8bcc 1085 62cc 0efd af31 6c36 ........b....1l6 460 7206 de06 31d9 9a64 d85a 9c41 470f 08a8 r...1..d.Z.AG... 470 c649 3696 cedc d7d1 5ad7 51b6 9ebb 934e .I6.....Z.Q....N 480 a4bd 9367 9efc 47f0 b7c4 5d37 e147 87fc ...g..G...]7.G.. 490 53e2 6f88 373a de9f af4f 0ced 6375 2c92 S.o.7:...O..cu,. 4a0 b5b3 b452 3425 5dc9 27f7 6cfb 80da 3240 ...R4%].'.l...2@ 4b0 f9f0 08f7 b29c 665f 5334 ab87 a145 4250 ......f_S4...EBP 4c0 4d5d 24ae 9349 dd2f 3b5b 7d3b 6c65 38cd M]$..I./;[};le8. 4d0 4136 cf47 bfb8 f89d f1b3 c77e 2cd2 3c33 A6.G.......~,.<3 4e0 e349 7c29 61e0 c91e d208 6d67 954d dcdb .I|)a.....mg.M.. 4f0 dd43 48c8 41c3 189b 279d 8300 2b12 c4fc .CH.A...'...+... 500 fd28 e5b9 360a 854a f4bd acaa d9b6 d2d1 .(..6..J........ 510 593d 2f7d afe5 7d6e d688 dbdf a926 93b5 Y=/}..}n.....&.. 520 8f42 f809 f10f 56f8 93e0 41ab 6bb0 c42f .B....V...A.k../ 530 ec6e daca 69a3 e05c 1544 6f33 6818 5243 .n..i..\.Do3h.RC 540 8c81 c641 2300 e078 3c4b 95d2 cbb1 bece ...A#..x.E 1b0 5475 55db b2ba 4d26 ecde b749 a492 6afa TuU...M&...I..j. 1c0 bba6 57bf 39bb 3b58 f2ab 0f88 bf14 a4f0 ..W.9.;X........ 1d0 ad9c 9ac7 8c7c 4d69 e1d6 d565 5935 8b49 .....|Mi...eY5.I 1e0 1e7b 9f3c 4284 4259 a553 b402 085d ca0e .{......SU.u. 220 1bbf 8856 3e2e b2d3 eec2 d95d 813a de2a ...V>......].:.* 230 b6e2 7ce1 2a86 c1e0 af2d cef5 dc42 803e ..|.*....-...B.> 240 078a 30d4 a955 a738 d074 a525 aad3 974b ..0..U.8.t.%...K 250 7c3c adaf 5dba 3b2b ebd5 41bb 3d6e 7acd |<..].;+..A.=nz. 260 7cb1 b9e2 bf1b 3e39 788b e1ae b975 e18d |.....>9x....u.. 270 33c0 f757 f26a 1e1d 67d3 35db 59cc 7269 3..W.j..g.5.Y.ri 280 0e64 66b8 243c 5246 f191 6f6a cebf 210a .df.$. 460 9aa4 72ab 5b59 413d a5f4 f3c3 be15 89ae ..r.[YA=........ 470 11a3 6696 17b8 494b 8936 f983 e639 f035 ..f...IK.6...9.5 480 4c44 70f2 c0c6 a466 e9b8 b9da dcda efa3 LDp....f........ 490 6adb 2564 9a7a da4f 5278 aa16 9d3a b4dc j.%d.z.ORx...:.. 4a0 94ee 9fba dc52 6dca f1bd a516 9e89 fef1 .....Rm......... 4b0 251b 5ec9 2323 f647 f127 8175 7be8 ec2c %.^.##.G.'.u{.., 4c0 f46f b75b e9cf 15d5 8dc5 f583 ac76 d2a4 .o.[.........v.. 4d0 c18b b2b5 fdc2 dbb3 088b 2b44 9122 b98d ..........+D.".. 4e0 a456 4f24 1f5b 3aa7 4e37 a518 ec9b 6efc .VO$.[:.N7....n. 4f0 bad9 5e52 6929 2494 5273 52de 4e32 768b ..^Ri)$.RsR.N2v. 500 478d 49ba 153d acec a4f9 92d1 b6dc aeef G.I..=.......... 510 cca2 e294 af79 7bbc b2d3 dd6d c53e c3c7 .....y{....m.>.. 520 be07 d0e0 f064 be27 d475 9b9d 374e b6d2 .....d.'.u..7N.. 530 3529 2c60 bbd2 20b6 b677 f242 79b1 ac96 5),`.. ..w.By... 540 11c8 8122 8638 c3af 2ead 1f2d 1970 ff00 ...".8.....-.p.. 550 2585 f6d8 274b 0f52 2a5e ded3 4d4a 4dde %...'K.R*^..MJM. 560 f1a8 b492 e5f7 a4ac d269 5dfb ad6a 8e77 .........i]..j.w 570 85a1 3552 b6d1 49d9 38ef 7e54 e368 28b7 ..5R..I.8.~T.h(. 580 6493 57f7 92bc 535a 1f34 ddda f88f c24f d.W...SZ.4.....O 590 67a9 eb3e 27be d4bc 3da8 d9da df58 048e g..>'...=....X.. 5a0 eeee d7f7 362b 0869 ....6+.i Frame 62 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6981 Time delta from previous packet: 0.001571 seconds Time relative to first packet: 2.844545 seconds Frame Number: 62 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x023f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e9 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205689254 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205689254 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 20272 Checksum: 0xd19d (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793519 Frame 63 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6967 Time delta from previous packet: -0.001343 seconds Time relative to first packet: 2.843202 seconds Frame Number: 63 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfe1 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x019f (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205689254, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205689254 Next sequence number: 4205690702 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xdd75 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 5646 6129 dc8b 1888 4c0c 6ca8 c115 008e VFa)....L.l..... 10 bef3 338f b5e4 a914 b6e5 4f4d 6d6b 257d ..3.......OMmk%} 20 236d 549b 8bb2 528d 97bb 7c68 e3e9 50c4 #mT...R...|h..P. 30 3856 d230 ef25 cd74 fbd9 689d db56 b736 8V.0.%.t..h..V.6 40 96dd 9c03 f877 c632 785e 2f1e 2f85 35c6 .....w.2x^/./.5. 50 9f51 856c acde e34b 4920 6411 dac7 0908 .Q.l...KI d..... 60 465d a4fb 4ba8 9195 55c0 2419 5cbe df5d F]..K...U.$.\..] 70 e012 a4a3 2daf 7d2f 1eb7 ba71 77e8 9d9f ....-.}/...qw... 80 a27b 5b18 fb59 627e cb72 b256 e656 6d38 .{[..Yb~.r.V.Vm8 90 bd5d f4b5 ac9c 9de4 b5b2 e43d 5fe3 b7c3 .].........=_... a0 9d7b 4afd 93fc 1de2 4f10 8bcd 36f2 3f15 .{J.....O...6.?. b0 b426 d22d 412e 2c48 9209 18bc bb15 8190 .&.-A.,H........ c0 3461 50ee 206f 9ba0 6017 c4c9 f050 c1e6 4aP. o..`....P.. d0 55a6 e0b9 a695 9df5 9455 ad6d 6c96 edeb U........U.ml... e0 77db dd57 f763 52a6 230f 4e13 9a5c b27a w..W.cR.#.N..\.z f0 bdb5 bb5c cacf 5bde 3ae8 959b de4c f906 ...\..[.:....L.. 100 becc f08f d46f db6b fe4c 67f6 55ff 00b1 .....o.k.Lg.U... 110 62c3 b7fd 432d ebfa 03e8 e1ff 0025 4d7f b...C-.......%M. 120 faf1 2ffd 394c f2f3 6fe0 2f5f d19f 04c3 ../.9L..o./_.... 130 34d6 f2a4 f6f2 bc52 4677 23a3 1054 fa82 4......RFw#..T.. 140 3a57 f68c e119 c5c6 4ae9 9f3a 9d8b fabf :W......J..:.... 150 893c 45af 946d 7b5f d475 231f 086e ee9e .. 290 78d6 c748 1afc 864b eb4b c462 81b8 2586 x..H...K.K.b..%. 2a0 e590 392e 646c ed5d bb88 1c13 5f65 85cf ..9.dl.]...._e.. 2b0 b2fa d838 61b3 1a4e 5c9b 35ff 000f 1b59 ...8a..N\.5....Y 2c0 596e ef6b bd4e 774a 6a4d c191 5b7e cf9a Yn.k.NwJjM..[~.. 2d0 c58f c2bf 1378 6175 eb6b ff00 13f8 a678 .....xau.k.....x 2e0 2e2f 2fee 5a55 8f29 2239 42df 316c 379a .//.ZU.)"9B.1l7. 2f0 77ed 058b f206 38a9 713d 29e6 746b f238 w.....8.q=).tk.8 300 d2a6 9a49 5afa a6af d2dd 34bd 95b4 12a0 ...IZ.....4..... 310 d41a beac d3f8 8bf0 83c4 be2e f847 e18f .............G.. 320 00e9 b7da 645a 868b f65f b44b 3cae 226f ....dZ..._.K<."o 330 2add a36d a421 27e6 618c 81c7 a74a e6ca *..m.!'.a....J.. 340 b3dc 3e13 35ad 8b9a 7cb3 e6b5 ad7d 649e ..>.5...|....}d. 350 bafe a54e 9394 1457 4363 42f8 71ae 699f ...N...WCcB.q.i. 360 1bfc 43f1 2e7b ab16 d335 6d35 6da1 891d ..C..{...5m5m... 370 ccca c160 1960 5768 1fba 6e8c 7a8f c393 ...`.`Wh..n.z... 380 119a d1a9 9352 c0a4 f9a3 2bb7 a5be d79d .....R....+..... 390 faae 8546 9b55 1c8e 53c3 1fb3 dea5 a1fc ...F.U..S....... 3a0 593e 2cb8 d534 c93c 3167 7d71 7fa7 6989 Y>,..4.<1g}q..i. 3b0 137e ea59 4000 0888 d91e c3b7 0ca4 93e4 .~.Y@........... 3c0 a703 f87d 4c5f 1453 ad95 fd5d 45aa ad28 ...}L_.S...]E..( 3d0 ca57 dd2f 3ddd f5d1 ff00 33d5 f5ce 341a .W./=.....3...4. 3e0 9dfa 1178 a3e0 afc4 eb0f 1b6b fe23 f851 ...x.......k.#.Q 3f0 e31b 1d16 cbc4 b193 7b0c d34a ae24 6cef ........{..J.$l. 400 23e4 7e77 1665 7055 977b 05c0 eb58 3e20 #.~w.epU.{...X> 410 cb67 83a5 4730 a4e7 2a7b 3496 cb6e aba6 .g..G0..*{4..n.. 420 8d6a 9d93 7709 529a 9370 7b9b b6bf 083c .j..w.R..p{....< 430 4365 f143 c1fe 313a f45a 8597 87b4 6365 Ce.C..1:.Z....ce 440 7935 e5c4 af75 7531 59c3 4837 6ee0 b4a0 y5...uu1Y.H7n... 450 e0bf 0320 7005 714f 3dc3 cf2d af86 e4e5 ... p.qO=..-.... 460 94e5 7492 5ca9 7bba 696e 8bb6 bbbd d94a ..t.\.{.in.....J 470 9353 4fb0 7c47 f873 f157 54f1 1dc6 b5f0 .SO.|G.s.WT..... 480 fbc7 d141 65a9 da1b 7bed 2b57 632d aa8c ...Ae...{.+Wc-.. 490 2a9f 2e36 8dd3 0c07 20a8 39dd c90e 4032 *..6.... .9...@2 4a0 9cd7 2ca5 8754 b194 6f28 bba9 4749 7cdd ..,..T..o(..GI|. 4b0 d3d3 a6bd b4d2 ec9d 39de f167 33a9 fecd ........9..g3... 4c0 fae2 7c1f b1f0 068d ad58 c9a9 ff00 6c8d ..|......X....l. 4d0 52fa 6ba7 7484 3792 d195 8f6a 16c0 f931 R.k.t.7....j...1 4e0 91ce 09e3 2147 a347 8ae8 ff00 6b4b 1756 ....!G.G....kK.V 4f0 0f97 9795 256b ee9d ddda 5df6 db45 aee4 ....%k....]..E.. 500 3a0f d9f2 a3a1 d4fe 15f8 fed7 e363 fc4b :............c.K 510 f09f 88f4 cb7d 3f51 fb3c 7a9c 13a1 f35a .....}?Q.S.m...\a..7 20 1fba a3c5 182a 9185 6c6d 1e6a d0d9 ab59 .....*..lm.j...Y 30 f6be ba6b e4ec f58d af63 95d0 92ba 8bd1 ...k.....c...... 40 9d0e 99f0 3a5f 0dfc 4cf0 8788 bc39 3db4 ....:_..L....9=. 50 7e1f f0d6 94f6 6f15 c4ee d732 3b7d a097 ~.....o....2;}.. 60 fbbb 4e5a 604f 2075 c000 015c 1578 8962 ..NZ`O u...\.x.b 70 32ea f46b 27ed 2a49 3d12 e549 72e9 bdf4 2..k'.*I=..Ir... 80 51b6 cfcd 96a8 f2cd 35b2 3d2f c4de 1dd3 Q.......5.=/.... 90 7c59 e1fb ff00 0deb 116f b4d4 6068 64c2 |Y.......o..`hd. a0 a965 cf46 5dc0 80ca 70c0 e0e0 807b 57ce .e.F]...p....{W. b0 e0f1 5530 b5e3 5e9e f177 ff00 80fc 9ecf ..U0..^..w...... c0 c8da 514d 599e 0aff 00b3 e7c5 fb6d 165f ..QMY........m._ d0 8756 3f12 34c9 7c1b 713a 3491 cf01 12a8 .V?.4.|.q:4..... e0 dcae c550 ab6d c3ae 4289 0027 938d c6be ...P.m..B..'.... f0 dd71 3e55 2acb 193a 0d56 49ec f4d9 a577 .q>U*..:.VI....w 100 757d 34bb 8dd7 9d91 cbec 2a5b 96fa 1dc7 u}4.......*[.... 110 8bfe 0268 ba97 8174 7f0d f852 fee7 4bd4 ...h...t...R..K. 120 bc2d ba5d 16f9 a76d cb2b 3077 2e47 4dce .-.]...m.+0w.GM. 130 036e 500a 900a 8c0d a7c6 c0f1 2d6a 58da .nP.........-jX. 140 95b1 1152 8d4d 24ac b6d9 5bd1 6967 badf ...R.M$...[.ig.. 150 5d56 b2a2 b952 5d0c 3d33 e05f 8cb5 56f1 ]V...R].=3._..V. 160 078a 3e24 78a6 db58 f155 e695 3e9f a534 ..>$x..X.U..>..4 170 4ecb 6d6a 2485 a3dc 708b 8fbe c368 5c0c N.mj$...p....h\. 180 b37c ccdf 2f6d 5e23 c252 54a8 60a9 b852 .|../m^#.RT.`..R 190 5252 97f3 3b34 edbb edbb 77d9 6896 b0a8 RR..;4....w.h... 1a0 cb57 27a9 2b7e cfd7 f79f 09f4 0f0b dceb .W'.+~.......... 1b0 3159 78ab c2f2 4f3e 9ba8 d9cf 2794 923c 1Yx...O>....'..< 1c0 cd26 09c0 6c1f 93e6 0372 9504 6402 1a57 .&..l....r..d..W 1d0 13c2 19a5 5af1 8de9 54b2 945a 57b2 56f3 ....Z...T..ZW.V. 1e0 5df4 bd9a 767d d3f6 0f91 2ea8 d3f8 77f0 ]...v}........w. 1f0 8bc5 367e 3093 e23f c55f 12c5 adf8 8a08 ..6~0..?._...... 200 fc8d 3c5a b110 dbc7 b4a9 38da 8324 330d ....;.q..p...|. 250 12cb 0246 090c 1092 0a93 8fa7 3467 19ed ...F........4g.. 260 1c56 674b 1946 2ed0 e5d1 d95e d26f a5c2 .VgK.F.....^.o.. 270 9d27 1838 b394 d1be 037c 4ab6 5f00 daea .'.8.....|J._... 280 9abf 865a d3c1 7aab dc84 b769 fcc7 89a6 ...Z..z....i.... 290 8e56 f98a e19b 2ac0 0daa 0003 9393 b7d3 .V....*......... 2a0 afc4 9973 facc a9c6 77ab 14b5 b5ae 938e ...s....w....... 2b0 d7d1 6dad ddfb 2b6b 0a8c d72d fa1a 7af7 ..m...+k...-..z. 2c0 c13f 88b6 7e3f d6bc 41f0 d3c6 f6da 0695 .?..~?..A....... 2d0 e26c 1d4d 0b48 6542 c7f7 8c8a 4302 d92c .l.M.HeB....C.., 2e0 eac1 90a9 72a0 a8e4 f3e1 b887 2f96 069d ....r......./... 2f0 1c75 1739 d3f8 76b6 9b5f 6d36 4d59 a764 .u.9..v.._m6MY.d 300 ddd8 dd29 a937 176b 8785 3f67 4957 e146 ...).7.k..?gIW.F 310 a3f0 efc6 9a85 b7da 66d5 5b50 b2bb d3e4 ........f.[P.... 320 775b 77f2 9115 8860 bbba 382a 7821 b820 w[w....`..8*x!. 330 e083 1bc5 4bfb 5218 cc34 5d94 795a 9595 ....K.R..4].yZ.. 340 d5db 7b5e dd2c fbf4 b68c 8d0f 7396 44be ..{^.,......s.D. 350 0ff8 2be3 bbdf 14e9 5e24 f8c3 e318 b5b1 ..+.....^$...... 360 e1b8 d3fb 22da d667 2048 a721 e462 8849 ...."..g H.!.b.I 370 0554 93cb 3903 7361 70d3 8ee2 0c14 30d3 .T..9.sap.....0. 380 a196 d2e4 f697 e66d 2dbb 2d5f 9f64 b5b2 .......m-.-_.d.. 390 bbba 70a5 2e64 e6f6 3aaf 8e3f 0db5 2f8a ..p..d..:..?../. 3a0 3e0d 8b41 d1f5 0b6b 4bbb 5be4 ba8c dc86 >..A...kK.[..... 3b0 f2e4 c2ba 1525 412b c393 9c1e 463b e479 .....%A+....F;.y 3c0 7c3b 9b53 cb71 6ead 48b6 9a6b 4dfa 3fd3 |;.S.qn.H..kM.?. 3d0 ba2e ad37 38d9 1cd6 9df0 73c6 f7be 34f1 ...78.....s...4. 3e0 6f8a 3c59 ace8 6bff 0009 5787 1f4c 76d3 o........4[.. 430 f8c3 5bd3 2f74 f876 ff00 65c3 6593 e465 ..[./t.v..e.e..e 440 a469 7713 1a93 9665 2324 f43d 2b8f 88b3 .iw....e#$.=+... 450 2c0e 3eb2 ad86 8352 7f13 7d74 4975 7b5b ,.>....R..}tIu{[ 460 c8aa 3094 1598 7c62 f839 ff00 0b27 fb3b ..0...|b.9...'.; 470 5ad1 759f ec6f 1068 db9a d2ed 63ff 0059 Z.u..o.h....c..Y 480 fc48 aceb 875d ae01 5604 eddc e429 2783 .H...]..V....)'. 490 21cf bfb3 b9a9 5587 3d39 eebb 746d 27a3 !.....U.=9..tm'. 4a0 badd 75d3 5560 ab4b 9b55 b9cf 785f e09f ..u.U`.K.U..x_.. 4b0 8db5 6f1d d9f8 f3e3 2789 ec75 8bad 1a38 ..o.....'..u...8 4c0 c69d 1e9e bb01 6476 752e 4469 c2b1 c800 ......dvu.Di.... 4d0 1dc4 f270 36b7 7e33 8830 74b0 52c2 65b4 ...p6.~3.0t.R.e. 4e0 dc14 afcd 7d77 5676 d5ee b4f2 e9ab ba98 ....}wVv........ 4f0 d293 9734 d999 aa7e cf7e 3bd2 ee75 4f0d ...4...~.~;..uO. 500 fc3a f1d4 5a57 82f5 e915 af6c ae1d da58 .:..ZW.....l...X 510 4138 754f 94ee 1b70 3ef2 1718 4724 0dc7 A8uO...p>...G$.. 520 a28f 1460 aa46 15b1 b479 ab43 66ad 67da ...`.F...y.Cf.g. 530 fae9 af93 b3d6 36bd 8974 24ae a2f4 6743 ......6..t$...gC 540 e20f 81d2 8bbf 86f6 be0e 9eda 0d2b c137 .............+.7 550 c67b 85bd 9dcc b303 2c52 315c 2905 8947 .{......,R1\)..G 560 247c a32c 00c0 e9c1 85e2 25cb 8b96 2537 $|.,......%...%7 570 3aca cac9 5968 d2eb b2ba eefb ea5b a3f0 :...Yh.......[.. 580 f2f4 28f8 bfe0 af8e ecbc 53aa f893 e0f7 ..(.......S..... 590 8c62 d107 8923 7fed 7b6b a99c 0323 1c97 .b...#..{k...#.. 5a0 8d82 3904 9662 0f0c ..9..b.. Frame 65 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6981 Time delta from previous packet: 0.001140 seconds Time relative to first packet: 2.844569 seconds Frame Number: 65 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0240 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e8 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205692150 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205692150 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 18824 Checksum: 0xcbf5 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793519 Frame 66 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6972 Time delta from previous packet: -0.000912 seconds Time relative to first packet: 2.843657 seconds Frame Number: 66 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfe3 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x019d (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205692150, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205692150 Next sequence number: 4205693598 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xd7a7 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 849d ad86 c2ef 80e2 0c14 f0d0 a199 52e7 ..............R. 10 f676 e569 2d97 47aa f2ee 9e97 5757 6a54 .v.i-.G.....WWjT 20 a4a4 dc1d ae44 ff00 b3a4 ba34 be00 87c2 .....D.....4.... 30 ba85 b341 e19d 54ea 1ab4 d792 3ac9 76ec ...A..T.....:.v. 40 f016 68d4 0603 e587 0172 0001 7249 cb55 ..h......r..rI.U 50 2e2a 5556 25e2 22ef 523c b14a d64a d2dd .*UV%.".R<.J.J.. 60 e9fc dbfa e8b4 42f6 16e5 b743 a1f1 c7c3 ......B....C.... 70 4f17 6a9f 157c 3bf1 2fc2 7aae 8f0b e976 O.j..|;./.z....v 80 86d2 78b5 18a4 60aa 4c80 ba84 2379 db33 ..x...`.L...#y.3 90 fca5 9395 1c9c 9c70 65d9 be16 9659 5703 .......pe....YW. a0 888c 9f33 ba71 b796 8efb 6a96 b67b bd34 ...3.q....j..{.4 b0 d6e7 4e5c ea48 ccf0 07c0 cbfd 1fe1 26bf ..N\.H........&. c0 f0d3 c5d7 b632 3eb1 7724 d1cd 66f2 3a42 .....2>.w$..f.:B d0 7646 2363 9084 9578 c36d e870 013c 9ae8 vF#c...x.m.p.<.. e0 ccf8 8e15 735a 58dc 3a7e e24a ceca fabb ....sZX.:~.J.... f0 aebb a76b 8a14 5a83 8b38 7d4f f677 f8db ...k..Z..8}O.w.. 100 ae78 5ac7 c31a cf8f b47b 8b2d 1e40 2c2c .xZ......{.-.@,, 110 9a69 4c6a a430 259f cb0c 4afc aa80 86c2 .iLj.0%...J..... 120 b300 540c 37b5 478a 726a 1899 57a5 464a ..T.7.G.rj..W.FJ 130 53dd d95f a74b db5d ddad 7695 efba c9d0 S.._.K.]..v..... 140 a8e3 66ce bfc5 ff00 057c 7765 e29d 57c4 ..f......|we..W. 150 9f07 bc63 1688 3c49 1bff 006b db5d 4ce0 ...c.. 1f0 58b9 9183 0085 3761 4e0d 7d06 0b88 72f9 X.....7aN.}...r. 200 e169 d0cc 28b9 ba76 e56a df8a d34b 595b .i..(..v.j...KY[ 210 552b 6a63 2a53 526e 0f73 33c5 bf0d bfe1 U+jc*SRn.s3..... 220 56fe cc9a ff00 87e5 d43e d977 713c 1757 V........>.wq<.W 230 9228 c462 569e 052a 9c67 6808 a327 9272 .(.bV..*.gh..'.r 240 78ce d1d1 81cd bfb4 b88e 9565 1b24 9a5d x..........e.$.] 250 eca3 2dfc f5f9 6dae ed4a 9f25 168c cf0c ..-...m..J.%.... 260 fc13 f88b e35d 1fc1 7178 a3c6 f6d7 fe08 .....]..qx...... 270 b682 def6 3b07 6904 c11e 3573 110a 0671 ....;.i...5s...q 280 931a b17c aa92 540f bb5d 38be 21cb f075 ...|..T..]8.!..u 290 710e 8517 1aed b8df 4b5d 3b5f ff00 6e6b q.......K];_..nk 2a0 9757 bdf7 1469 4e49 5de8 7a8f c2ff 0087 .W...iNI].z..... 2b0 1ae7 827c 5de3 ad7f 55ba b196 dfc4 fa90 ...|]...U....... 2c0 b9b4 5b77 72e8 be64 cd87 0540 0712 2f42 ..[wr..d...@../B 2d0 7a1a f9ac e335 a38c c261 a8d3 4d3a 71b3 z....5...a..M:q. 2e0 bdbb 4569 af97 91b5 3a6e 326d f538 fd0b ..Ei....:n2m.8.. 2f0 e047 8bb4 cf81 fe21 f869 3ea3 a3b6 a7ab .G.....!.i>..... 300 6a4b 730c a934 8615 50d0 1c31 29b8 1fdd jKs..4..P..1)... 310 3745 3d47 e1eb 6238 930b 5339 a58d 5197 7E=G..b8..S9..Q. 320 2c63 66ac aff6 bced d575 338d 192a 6e26 ,cf......u3..*n& 330 c7c4 5f84 1e25 f177 c23f 0c78 074d bed3 .._..%.w.?.x.M.. 340 22d4 345f b2fd a259 e571 1379 56ed 1b6d ".4_...Y.q.yV..m 350 2109 3f33 0c64 0e3d 3a57 2655 9ee1 f099 !.?3.d.=:W&U.... 360 ad6c 5cd3 e59f 35ad 6beb 24f5 d7f5 2a74 .l\...5.k.$...*t 370 9ca0 a2ba 1e7b e23b 0b7d 2bc7 fe2c d7be .....{.;.}+..,.. 380 1ffc 6bd0 fc31 a7df cf24 1aed adc4 f225 ..k..1...$.....% 390 dc52 a9fd f98a 2652 656d dbd9 190a 9dce .R....&Rem...... 3a0 ca84 753e f612 a4aa 6068 51c6 6125 5251 ..u>....`hQ.a%RQ 3b0 49c1 a4b9 5afb 3769 e8b6 4d3b e893 6999 I...Z.7i..M;..i. 3c0 495a 4dc6 5631 fe08 7823 e246 b3e0 b3e2 IZM.V1..x#.F.... 3d0 4f86 be3c 9747 bdb4 d665 866b 2ba9 9bec O..<.G...e.k+... 3e0 72af 931f cfb3 6b29 7f9b 1f32 9c8d a415 r.....k)...2.... 3f0 2bcf 5f10 e619 7d1c 67b0 c6d1 e68b 8a69 +._...}.g......i 400 a5ef 2f79 e97b a76d 3a35 d77b e934 6137 ../y.{.m:5.{.4a7 410 1bc5 9edb f04b e135 efc3 2b2d 5af3 5bd4 .....K.5..+-Z.[. 420 6dae 757d 7271 25d2 5946 12da 1085 f6ac m.u}rq%.YF...... 430 6a15 71f7 d89c 0006 4000 6dc9 f8ee 21ce j.q.....@.m...!. 440 e198 ce11 a516 a105 a5f5 93bd af7d 5f6e .............}_n 450 edf5 6f5d 3a28 d3e4 bdcf 4baf 9c36 3cbf ..o]:(....K..6<. 460 c49e 05bc d6fe 3659 78a6 6d4e c62d 3b4d ......6Yx.mN.-;M 470 f0a5 cc4d 6978 fb56 e19c ba7c ac32 5489 ...Mix.V...|.2T. 480 25b6 6391 ca83 b705 588f b8e1 9ce2 184c %.c.....X......L 490 24e1 349a 8b73 dd76 4974 6f7b 356d ad27 $.4..s.vIto{5m.' 4a0 be8f cdaf 19d4 c43a 3656 7176 d5df 4525 .......:6Vqv..E% 4b0 2492 e966 937d 2fbd 8f5e 83e3 77c3 eb2f $..f.}/..^..w../ 4c0 125d 6872 4d6d fdb1 a5dd 35b5 9692 d70c .]hrMm....5..... 4d0 5750 fdfd b471 8881 8923 6637 e248 76a9 WP...q...#f7.Hv. 4e0 1b5a 2625 9364 8131 cbb8 5b1b 1953 50a4 .Z&%.d.1..[..SP. 4f0 a339 a8e9 369c 5c54 afcb 08c6 0a32 7377 .9..6.\T.....2sw 500 bdf9 5c64 df37 b89a 5f55 8ecf f0b8 7a32 ..\d.7.._U....z2 510 8b8f 37b2 e68c 9453 5794 972e f277 4d28 ..7....SW....wM( 520 dfde b5e2 94d2 b72b 3e58 f166 8363 fb40 .......+>X.f.c.@ 530 f877 52f8 85a3 3ea6 3e13 e81e 30db e37d .wR...>.>...0..} 540 6adf 499d 648e d4ea bacd e09e cbe4 9376 j.I.d..........v 550 db6d 413c c475 0626 9ad7 76e5 7664 fd16 .mA<.u.&..v.vd.. 560 9d1a d4ea 7ef2 d3e4 5652 5eef 3376 bb51 ....~...VR^.3v.Q 570 bd92 d15a edbb b6b4 51bc bc39 62fd ac64 ...Z....Q..9b..d 580 a3ee 7b4d 5a93 52bd 9b7a cb56 9efa 697b ..{MZ.R..z.V..i{ 590 2f89 b57f a5f4 0f80 1e06 f8bd 7fe2 b9fc /............... 5a0 2de3 6fed c683 c232 -.o....2 Frame 67 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6974 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.843885 seconds Frame Number: 67 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfe4 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x019c (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205693598, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205693598 Next sequence number: 4205695046 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x4cf2 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 c77d a778 7efe dd6e 0ebf 2aea d05e c0b2 .}.x~..n..*..^.. 10 5c46 2131 4926 ab31 53e6 0c30 51c4 7e59 \F!1I&.1S..0Q.~Y 20 af95 c246 3ec6 97b1 aa9d 68d3 4da9 b57b ...F>.....h.M..{ 30 de0a 3ada ce17 87bd 24e7 2b3e 68b6 e506 ..:.....$.+>h... 40 baf1 18c8 4ea4 a329 369b 766a faaf 7b9a ....N..)6.vj..{. 50 4e37 f89d d592 b47a 3ea7 2df0 f3e3 bdb6 N7.....z>.-..... 60 b7e2 0b6f 1ff8 b348 b54d 1b5c f0bd b5bd ...o...H.M.\.... 70 a4d3 095a f2da c21d 5fc4 0ff2 c523 dc6d ...Z...._....#.m 80 0b0d bc86 4df2 048b c911 a0da 508e 2e22 ....M.......P.." 90 a35a 9d3c 2c28 2494 6e9a 826e d1f7 2ea3 .Z.<,($.n..n.... a0 793d 1eca 2ef7 835a ab36 7561 b1f1 9d59 y=.....Z.6ua...Y b0 d38b 5255 791e e973 3be8 928d 9b7c 926e ..RUy..s;....|.n c0 4e37 bca2 d59f 3266 bfc6 3b5d 3be1 d78a N7....2f..;];... d0 bc67 e3ed 6adf 408f 52f1 b681 7504 1e4e .g..j.@.R...u..N e0 9777 2dc6 a3a6 c8b0 d824 3bc2 1659 5ee6 .w-......$;..Y^. f0 68c3 b189 9bc8 9615 55ce 0c73 97d2 c47d h.......U..s...} 100 5655 213a 9aa7 2bf3 495b 9a4b e1f6 b649 VU!:..+.I[.K...I 110 72a9 4a51 9e8b 4f67 24db 6bc7 cc73 657a r.JQ..Og$.k..sez 120 5878 e907 692b 2e57 6e5b ddca 295a 564d Xx..i+.Wn[..)ZVM 130 27ba 92d5 3776 745e 24f8 41e3 0f85 5a64 '...7vt^$.A...Zd 140 9a7e 89a4 6b76 3069 92db ae94 ef75 0797 .~..kv0i.....u.. 150 15bb 5c59 c33d b425 6ea7 982a 5ba8 720b ..\Y.=.%n..*[.r. 160 8662 7647 b922 445d 31f8 4a54 670a b5e5 .bvG."D]1.JTg... 170 67ed 25f0 b70e 6972 493f 75cd ce52 924b g.%...irI?u..R.K 180 9541 a72e 6bb5 2494 8e07 5b19 470f 59a7 .A..k.$...[.G.Y. 190 1b38 2d25 da32 8ddd dbb6 a9b4 db5a 59de .8-%.2.......ZY. 1a0 49da 4fc5 7c63 e00f 1e78 e7c4 7e1e f873 I.O.|c...x..~..s 1b0 a85a eb3a 26a7 e35b ff00 134b 0b36 9b1b .Z.:&..[...K.6.. 1c0 4fa9 dc5b 5a1b 8826 b6f3 2e12 3489 ac2f O..[Z..&....4../ 1d0 846a c924 6b24 b1b0 9551 b74c de96 1726 .j.$k$...Q.L...& 1e0 82ad f5f9 a519 4947 9ada bbf3 39c9 49a7 ......IG....9.I. 1f0 ef73 36b6 76da 2a2e 314d fa14 a953 a947 .s6.v.*.1M...S.G 200 d8a7 aab5 9592 4dec adbb 4974 f349 b92d ......M...It.I.- 210 8e03 c4bf 0b7c 33a1 dbd9 699e 31d1 74db .....|3...i.1.t. 220 4d57 42f0 6cb6 f710 bcb6 f24a d716 ba94 MWB.l......J.... 230 b68f ba78 bcd0 ec60 2c80 11fb bfb3 c71f ...x...`,....... 240 ce62 df2f af88 f694 2aa8 d79e ea56 57f7 .b./....*....VW. 250 9b49 bb3b 73ad 3571 f86d cb6d e169 7cbc .I.;s.5q.m.m.i|. 260 6525 898d 18c2 7049 b725 293d e579 2514 e%....pI.%)=.y%. 270 f953 bd92 76fb 3ab5 ac5a ccd1 be1b e9ba .S..v.:..Z...... 280 de9b f087 c703 4bf1 36a9 676f a2dc 5bea ......K.6.go..[. 290 ebe1 88cb 5f41 1ad9 0fb3 c8a8 edb6 2459 ...._A........$Y 2a0 9a7f de9d 8580 3b49 6008 e4cb eb50 9cea ......;I`....P.. 2b0 e1e5 2bbe 793d 2517 2566 9ea9 b695 a5aa ..+.y=%.%f...... 2c0 495b 92cd f2b6 cfa9 ab8c a786 9454 ab28 I[...........T.( 2d0 f65e f72d deca eb55 74db ead5 9dfa 9e93 .^.-...Ut....... 2e0 f06f c3fe 25f1 c7c1 1d3b e14f 8c74 bd43 .o..%....;.O.t.C 2f0 42d6 741b 6ba5 966d 5ade 48ae 53cd 0ebb B.t.k..mZ.H.S... 300 a38a e90e e8d6 00a2 4d8a b912 0c48 8791 ........M....H.. 310 f079 f559 6173 753a 70f7 3de6 9c66 e3f6 .y.Yasu:p.=..f.. 320 79a5 cdc9 7d13 849e 8b75 ef5d 357f a5ca y...}....u.]5... 330 735a 73c3 b8ac 5a95 5d77 77ba e64e ff00 sZs...Z.]ww..N.. 340 1424 d7bc a2d3 df74 d357 3f3b 2bf6 53e2 .$.....t.W?;+.S. 350 0fd7 3fda 57e1 578c fe2b 7ec5 1fb3 0699 ..?.W.W..+~..... 360 e0ab 7d26 7bab 1f08 e9f3 4c97 fae5 9d87 ..}&{.....L..... 370 c874 db65 ca9b 9963 0fc9 19db 9232 33d6 .t.e...c.....23. 380 bf5f f053 8ab2 9e1c cfea e2f3 4abe ce9c ._.S........J... 390 a94a 29f2 ca5e f39c 1a56 8a93 d93e 96d3 .J)..^...V...>.. 3a0 d0e0 cc68 54ab 4946 0aee ff00 e67c 89ff ...hT.IF.....|.. 3b0 000c 71f1 f3fe 809e 15ff 00c2 ef44 ff00 ..q..........D.. 3c0 e4ba fe9d ff00 88e1 c07f f419 ff00 94ab ................ 3d0 7ff2 b3c6 fecd c57f 2fe2 bfcc 3fe1 8e3e ......../...?..> 3e0 3e7f d013 c2bf f85d e89f fc97 47fc 470e >......]....G.G. 3f0 03ff 00a0 cffc a55b ff00 9587 f66e 2bf9 .......[.....n+. 400 7f15 fe61 ff00 0c71 f1f3 fe80 be15 ff00 ...a...q........ 410 c2ef 44ff 00e4 ba7f f11b f813 fe83 1ffe ..D............. 420 0aad ff00 cac3 fb37 15fc bf8a ff00 30ff .......7......0. 430 0086 38f8 f9ff 0040 4f0a ff00 e177 a27f ..8....@O....w.. 440 f25d 2ff8 8e1c 07ff 0041 9ff9 4ab7 ff00 .]/......A..J... 450 2b0f ecdc 57f2 fe2b fcc5 1fb1 b7c7 deda +...W..+........ 460 2785 7ff0 bad1 3ff9 2e87 e38f 01af f98d '.....?......... 470 ff00 ca55 bff9 587f 66e2 bf97 f15f e61f ...U..X.f...._.. 480 f0c6 df1f 7fe8 09e1 5ffc 2eb4 4ffe 4ba3 ........_...O.K. 490 fe23 8f01 ff00 d06f fe52 adff 00ca c3fb .#.....o.R...... 4a0 3715 fcbf 8aff 0030 ff00 8636 f8fb ff00 7......0...6.... 4b0 404f 0aff 00e1 75a2 7ff2 5d1f f11c 780f @O....u...]...x. 4c0 fe83 7ff2 956f fe56 1fd9 b8af e5fc 57f9 .....o.V......W. 4d0 87fc 31b7 c7ee 9fd8 7e16 ff00 c2eb 45ff ..1.....~.....E. 4e0 00e4 ba5f f11c 780b fe83 7ff2 956f fe56 ..._..x......o.V 4f0 1fd9 b8af e5fc 57f9 9dc7 c0af d96b e327 ......W......k.' 500 837e 377c 3df1 7f88 ec3c 2b69 a468 7e2a .~7|=....<+i.h~* 510 d3af efee 3fe1 36d1 dfc9 822b 98dd df6a ....?.6....+...j 520 dd16 6c2a 9380 0938 e013 5f3f c5de 3170 ..l*...8.._?..1p 530 5e3f 87f1 b83c 362f 9aa5 4a55 2315 ecea ^?...<6/..JU#... 540 abc9 c1a4 aee0 92d5 f569 7735 c3e5 f888 .........iw5.... 550 d58c 9c74 4d75 5fe6 7a57 84c1 1f14 fc4f ...tMu_.zW.....O 560 9ffa 17f4 affd 1d7e 2bfc e0e3 e69f b0ff .......~+....... 570 00b7 ff00 f6d3 ebf0 bd4e f6bf 3a3a c280 .........N..::.. 580 0a00 2800 a002 800a 0028 00a0 0280 0a00 ..(......(...... 590 e7bc 1bf0 ff00 c1df 0fed ae2d 3c21 a245 ...........-.o.....k. 70 1ca9 047c ca0f 07b5 74e1 3175 b095 956a ...|....t.1u...j 80 2ed2 5b3d 1eea dd45 28a6 accb 5a5e 9b65 ..[=...E(...Z^.e 90 a369 969a 3e9b 0f93 6963 0241 6f1e e2db .i..>...ic.Ao... a0 1114 2a8c 9249 c003 93cd 675a aceb 5495 ..*..I....gZ..T. b0 49bb b6db 7eac 12b2 b22c d643 0a00 2803 I...~....,.C..(. c0 8bf1 57c1 af86 9e35 d59b 5df1 2785 e2ba ..W....5..].'... d0 bf78 d51e 64b8 9622 e178 1bbc b650 c40e .x..d..".x...P.. e0 3279 c003 3802 bd8c 167d 98e0 e97b 2a15 2y..8....}...{*. f0 2d1e d64f f34c ce54 a127 768e 9b43 d0f4 -..O.L.T.'v..C.. 100 9f0d 6936 ba16 8561 1595 8594 7b20 8631 ..i6...a....{ .1 110 c28e bdf9 249c 924e 4924 9249 35e7 6231 ....$..NI$.I5.b1 120 1571 155d 5aae f27b bfeb fa45 a4a2 ac8b .q.]Z..{...E.... 130 d580 c280 3b2f 086a be0d 9f43 baf0 c789 ....;/.j...C.... 140 f518 fe77 9249 ac25 b179 926b 778b 6c99 ...w.I.%.y.kw.l. 150 0148 7caa 15c2 e590 1624 6d6c d7d7 6498 .H|......$ml..d. 160 9c35 3c05 48d4 97bf ef34 9397 3594 2f2b .5<.H....4..5./+ 170 24d2 d97c b77b 244f d663 42a4 277b 34f4 $..|.{$O.cB.'{4. 180 6ba3 bae5 6d24 deeb 4e8d ed6d 4f12 f8fb k...m$..N..mO... 190 67e0 df88 df16 a3b7 d0f4 0f0f ad83 db81 g............... 1a0 a925 c69b 025e 5ef9 e6ee 6bc9 6ddd 76c8 .%...^^...k.m.v. 1b0 a9fb d8c3 1774 64b8 4697 cb6d d249 27d2 .....td.F..m.I'. 1c0 e5dc 5984 8395 7c5c a538 b941 aa7c 9cce ..Y...|\.8.A.|.. 1d0 0b95 7341 ca4d 4616 69ca 4d34 ef27 67a3 ..sA.MF.i.M4.'g. 1e0 91f3 18bc c284 311f baba 9ae9 15c8 e536 ......1........6 1f0 9f2d dbe5 bf37 2251 57d2 d7b7 2edf 5a7c .-...7"QW.....Z| 200 39f8 efe2 3d07 c0b6 3a35 87c2 8d54 dde8 9...=...:5...T.. 210 da65 adab 460c 6b67 6f70 90ac 6f6d 0c31 .e..F.kgop..om.1 220 a874 4531 ab2a 1540 0489 f703 00be 4e2b .tE1.*.@......N+ 230 8af3 1a94 6bba 345c 52eb 28f3 38bb c538 ....k.4\R.(.8..8 240 fb38 f25d 5aef e3e6 8b77 7170 b5fd a6a7 .8.]Z....wqp.... 250 2aca 0a2d edab d1ca fab7 bbd7 55b6 92e8 *..-........U... 260 efbf 13a7 f8eb c67e 34f8 9577 f166 2813 .......~4..w.f(. 270 42d4 aef4 c7d3 6cee 6df4 706e 9ac5 5a37 B.....l.m.pn..Z7 280 5b65 9664 006e b832 37ce 7e47 3820 f04f [e.d.n.27.~G8 .O 290 caae 22cc 6be3 5622 1524 e959 ab25 74fe ..".k.V".$.Y.%t. 2a0 cc6c 9c67 1e67 297b cd4a 5a29 6aa3 14a5 .l.g.g){.JZ)j... 2b0 ecfe ea58 382a 31b4 96af 9a32 4f9b 57aa ...X8*1....2O.W. 2c0 76b5 92b5 9ad1 6b66 db4a e784 fc3b e24d v.....kf.J...;.M 2d0 0fc1 56df 0eed 3c45 e278 b45d 3ed9 74dd ..V....t. 2e0 2f4f bb20 8b98 9625 f2fc a60e e235 db94 /O. ...%.....5.. 2f0 0270 1b28 e76f 08d5 cf8c a952 a615 fb55 .p.(.o.....R...U 300 3a93 ad1b b8be 695e f384 a0ac d4a1 4de8 :.....i^......M. 310 dab2 b38d b452 4923 0d83 c44e a4aa 2ab6 .....RI#...N..*. 320 775e f5f5 57f7 7469 ebb7 5b7c d6af 2ad3 w^..W.ti..[|..*. 330 c2b7 934f 63a6 c1a8 68b1 ea6d 14a1 e49a ...Oc...h..m.... 340 df7c 33a1 9164 8d95 8c21 300f 50a3 82a0 .|3..d...!0.P... 350 2f08 71e4 e0fd 8f34 210e 58a9 f37b ce31 /.q....4!.X..{.1 360 74db 49d9 af76 ce3e d1f2 4eca 4ef1 8c79 t.I..v.>..N.N..y 370 2d14 ddac 04a3 19d7 57d1 aed7 52d1 6af4 -.......W...R.j. 380 9691 56bb b25a 2564 7496 1a57 8e34 282f ..V..Z%dt..W.4(/ 390 9b47 f145 c68e de5b 3f91 0deb 416d 6aa1 .G.E...[?...Amj. 3a0 8a28 f209 750a 5bca f987 2a01 3f20 420f .(..u.[...*.? B. 3b0 a357 134f 0f41 d3a0 dd19 4a32 a92e 572a .W.O.A....J2..W* 3c0 6d3b fb34 d423 cd16 9dbd e929 b69b 7aab m;.4.#.....)..z. 3d0 1cd8 4cb7 1556 5cf5 1ab2 bab3 57bb 5d14 ..L..V\.....W.]. 3e0 acad 6e68 e8d2 be8a f766 d687 e27f 8eb7 ..nh.....f...... 3f0 1a9d c5b5 d78e e097 4d9e 04b4 d2d6 f6da ........M....... 400 1f37 ce55 cb92 c02e 5f9c 1ddc 0319 3cee .7.U...._.....<. 410 3b7d ccbf 39cc 68d3 faba 9494 df34 21cc ;}..9.h......4!. 420 9292 b46d 0579 abce 5757 7297 b9a7 2f32 ...m.y..WWr.../2 430 6ec9 cf07 5a95 9a8c 64d5 9bb5 daba decf n...Z...d....... 440 f965 7564 95db d15f 46ee dbfc 4ef8 dbb2 .eud..._F...N... 450 ef49 b8f0 b691 aabe 9eae f26a 2c9e 6721 .I.........j,.g! 460 772b bc51 b839 68fe 6f91 4a92 ea30 36b5 w+.Q.9h.o.J..06. 470 753e 23cd 92a9 85c3 a854 7492 bcba d9db u>#......Tt..... 480 92f1 f75b 5cad eb15 abd6 2ae9 a79d 558a ...[\.....*...U. 490 a338 d554 b953 dd26 9a4b 7df9 9bb3 9592 .8.T.S.&.K}..... 4a0 6dde dbd9 6dcd 6abf 126d 23d2 edf4 df13 m...m.j..m#..... 4b0 fecf be16 fb32 1558 2dec 8242 595c a154 .....2.X-..BY\.T 4c0 891e 0277 0324 6085 fbcc d803 2a76 f1d0 ...w.$`.....*v.. 4d0 cd1e 160a 8e23 0b4a a39f c168 db95 4926 .....#.J...h..I& 4e0 972b 8b93 6eea 4dc7 f993 e5e7 5239 67ed .+..n.M.....R9g. 4f0 6757 9e94 1bb6 b2bb 5ad9 eafa 79e8 dedf gW......Z...y... 500 6b5b 2e27 c4da dfec f1e2 6d13 52d3 bc6b k[.'......m.R..k 510 e06d 6b42 d435 1595 757b bb7d 5dae c7d9 .mkB.5..u{.}]... 520 8156 50a2 f1c2 323a 226e 5d98 18c2 eeeb .VP...2:"n]..... 530 58cb 1182 8d69 fee2 4a5d 65ed 3dfb c5a9 X....i..J]e.=... 540 7bbc ed4a 6dbb da6d 5ee9 24a4 de8a 8ce8 {..Jm..m^.$..... 550 c9cb 963d 5d92 5757 f87a 4525 a7d9 4bc9 ...=].WW.zE%..K. 560 5d6a ff00 176b f6f3 88f5 a7fd abff 0068 ]j...k.........h 570 1934 ed23 4997 e224 cf69 a0e9 76fa 569b .4.#I..$.i..v.V. 580 13e9 f6a4 5ada c118 8e28 9731 f40a a39e ....Z....(.1.... 590 a492 4924 9240 22ff 0086 a3f8 edff 0043 ..I$.@"........C 5a0 d1ff 00c1 65a7 ff00 ....e... Frame 70 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.6979 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.844340 seconds Frame Number: 70 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfe6 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x019a (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205696494, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205696494 Next sequence number: 4205697942 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xdae5 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 1aa0 61ff 000d 47f1 dbfe 87a3 ff00 82cb ..a...G......... 10 4ffe 3540 07fc 351f c76f fa1e cffe 0b6d O.5@..5..o.....m 20 7ff8 d500 1ff0 d47f 1dbf e87a 3ff8 2cb4 ...........z?.,. 30 ff00 e354 007f c351 fc75 ff00 a1e4 7e3a ...T...Q.u....~: 40 5da7 ff00 1aa0 03fe 1a8f e3af fd0f 23ff ].............#. 50 0005 769f fc6a 800f f86a 3f8e bff4 3c8f ..v..j...j?...<. 60 fc15 da7f f1aa 003f e1a8 fe3a ff00 d0f0 .......?...:.... 70 3ff0 5769 ff00 c6a8 00ff 0086 a3f8 ebff ?.Wi............ 80 0043 c8ff 00c1 5da7 ff00 1aa0 0d1f 0a7e .C....]........~ 90 d67f 16bc 2faa ea3a dcf2 68fa d5ee a56f ..../..:..h....o a0 05bc 92ea 165b 7cb8 e169 5915 442d 18eb .....[|..iY.D-.. b0 33e4 904f 4f4a f173 7c8b 0f99 f27b 66d7 3..OOJ.s|....{f. c0 2ded 66ba dbba 7d8d 29d5 70d8 e9ff 00e1 -.f...}.).p..... d0 bb7e 2e7f d0bb e10f fc04 b8ff 00e3 f5e3 .~.............. e0 7fa8 d977 f3cf ef5f fc89 a7d6 661f f0dd ...w..._....f... f0 bf17 3fe8 5df0 87fe 025c 7ff1 fa3f d46c ..?.]....\...?.l 100 bbf9 e7f7 affe 443e b330 ff00 86ed f8b9 ......D>.0...... 110 ff00 42ef 843f f012 e3ff 008f d1fe a365 ..B..?.........e 120 dfcf 3fbd 7ff2 21f5 9987 fc37 6fc5 cffa ..?...!....7o... 130 177c 21ff 0080 971f fc7e 8ff5 1b2e fe79 .|!......~.....y 140 fdeb ff00 910f accc 3fe1 bb7e 2e7f d0bb ........?..~.... 150 e10f fc04 b8ff 00e3 f47f a8d9 77f3 cfef ............w... 160 5ffc 887d 6661 ff00 0ddb f173 fe85 df08 _..}fa.....s.... 170 7fe0 25c7 ff00 1fa3 fd46 cbbf 9e7f 7aff ..%......F....z. 180 00e4 43eb 330f f86e df8b 9ff4 2ef8 43ff ..C.3..n......C. 190 0001 2e3f f8fd 1fea 365d fcf3 fbd7 ff00 ...?....6]...... 1a0 221f 5998 7fc3 76fc 5cff 00a1 77c2 1ff8 ".Y...v.\...w... 1b0 0971 ff00 c7e8 ff00 51b2 efe7 9fde bff9 .q......Q....... 1c0 10fa ccc3 fe1b b7e2 e7fd 0bbe 10ff 00c0 ................ 1d0 4b8f fe3f 47fa 8d97 7f3c fef5 ff00 c887 K..?G....<...... 1e0 d666 1ff0 ddbf 173f e85d f087 fe02 5c7f .f.....?.]....\. 1f0 f1fa 3fd4 6cbb f9e7 f7af fe44 3eb3 30ff ..?.l......D>.0. 200 0086 edf8 b9ff 0042 ef84 3ff0 12e3 ff00 .......B..?..... 210 8fd1 fea3 65df cf3f bd7f f221 f599 87fc ....e..?...!.... 220 376f c5cf fa17 7c21 ff00 8097 1ffc 7e8f 7o....|!......~. 230 f51b 2efe 79fd ebff 0091 0fac cc3f e1bb ....y........?.. 240 7e2e 7fd0 bbe1 0ffc 04b8 ff00 e3f4 7fa8 ~............... 250 d977 f3cf ef5f fc88 7d66 61ff 000d dbf1 .w..._..}fa..... 260 73fe 85df 087f e025 c7ff 001f a3fd 46cb s......%......F. 270 bf9e 7f7a ff00 e443 eb33 0ff8 6edf 8b9f ...z...C.3..n... 280 f42e f843 ff00 012e 3ff8 fd1f ea36 5dfc ...C....?....6]. 290 f3fb d7ff 0022 1f59 987f c376 fc5c ff00 .....".Y...v.\.. 2a0 a177 c21f f809 71ff 00c7 e8ff 0051 b2ef .w....q......Q.. 2b0 e79f debf f910 facc c3fe 1bb7 e2e7 fd0b ................ 2c0 be10 ff00 c04b 8ffe 3f47 fa8d 977f 3cfe .....K..?G....<. 2d0 f5ff 00c8 87d6 661f f0dd bf17 3fe8 5df0 ......f.....?.]. 2e0 87fe 025c 7ff1 fa3f d46c bbf9 e7f7 affe ...\...?.l...... 2f0 443e b330 ff00 86ed f8b9 ff00 42ef 843f D>.0........B..? 300 f012 e3ff 008f d1fe a365 dfcf 3fbd 7ff2 .........e..?... 310 21f5 9987 fc37 6fc5 cffa 177c 21ff 0080 !....7o....|!... 320 971f fc7e 8ff5 1b2e fe79 fdeb ff00 910f ...~.....y...... 330 accc 3fe1 bb7e 2e7f d0bb e10f fc04 b8ff ..?..~.......... 340 00e3 f47f a8d9 77f3 cfef 5ffc 887d 6661 ......w..._..}fa 350 ff00 0ddb f173 fe85 df08 7fe0 25c7 ff00 .....s......%... 360 1fa3 fd46 cbbf 9e7f 7aff 00e4 43eb 330f ...F....z...C.3. 370 f86e df8b 9ff4 2ef8 43ff 0001 2e3f f8fd .n......C....?.. 380 1fea 365d fcf3 fbd7 ff00 221f 5998 7fc3 ..6]......".Y... 390 76fc 5cff 00a1 77c2 1ff8 0971 ff00 c7e8 v.\...w....q.... 3a0 ff00 51b2 efe7 9fde bff9 10fa ccc3 fe1b ..Q............. 3b0 b7e2 e7fd 0bbe 10ff 00c0 4b8f fe3f 47fa ..........K..?G. 3c0 8d97 7f3c fef5 ff00 c887 d666 1ff0 ddbf ...<.......f.... 3d0 173f e85d f087 fe02 5c7f f1fa 3fd4 6cbb .?.]....\...?.l. 3e0 f9e7 f7af fe44 3eb3 30ff 0086 edf8 b9ff .....D>.0....... 3f0 0042 ef84 3ff0 12e3 ff00 8fd1 fea3 65df .B..?.........e. 400 cf3f bd7f f221 f599 87fc 376f c5cf fa17 .?...!....7o.... 410 7c21 ff00 8097 1ffc 7e8f f51b 2efe 79fd |!......~.....y. 420 ebff 0091 0fac cc3f e1bb 7e2e 7fd0 bbe1 .......?..~..... 430 0ffc 04b8 ff00 e3f4 7fa8 d977 f3cf ef5f ...........w..._ 440 fc88 7d66 61ff 000d dbf1 73fe 85df 087f ..}fa.....s..... 450 e025 c7ff 001f a3fd 46cb bf9e 7f7a ff00 .%......F....z.. 460 e443 eb33 0ff8 6edf 8b9f f42e f843 ff00 .C.3..n......C.. 470 012e 3ff8 fd1f ea36 5dfc f3fb d7ff 0022 ..?....6]......" 480 1f59 987f c376 fc5c ff00 a177 c21f f809 .Y...v.\...w.... 490 71ff 00c7 e8ff 0051 b2ef e79f debf f910 q......Q........ 4a0 facc c3fe 1bb7 e2e7 fd0b be10 ff00 c04b ...............K 4b0 8ffe 3f47 fa8d 977f 3cfe f5ff 00c8 87d6 ..?G....<....... 4c0 661f f0dd bf17 3fe8 5df0 87fe 025c 7ff1 f.....?.]....\.. 4d0 fa3f d46c bbf9 e7f7 affe 443e b330 ff00 .?.l......D>.0.. 4e0 86ed f8b9 ff00 42ef 843f f012 e3ff 008f ......B..?...... 4f0 d1fe a365 dfcf 3fbd 7ff2 21f5 9987 fc37 ...e..?...!....7 500 6fc5 cffa 177c 21ff 0080 971f fc7e 8ff5 o....|!......~.. 510 1b2e fe79 fdeb ff00 910f accc 3fe1 bb7e ...y........?..~ 520 2e7f d0bb e10f fc04 b8ff 00e3 f47f a8d9 ................ 530 77f3 cfef 5ffc 887d 6661 ff00 0ddb f173 w..._..}fa.....s 540 fe85 df08 7fe0 25c7 ff00 1fa3 fd46 cbbf ......%......F.. 550 9e7f 7aff 00e4 43eb 330f f86e df8b 9ff4 ..z...C.3..n.... 560 2ef8 43ff 0001 2e3f f8fd 1fea 365d fcf3 ..C....?....6].. 570 fbd7 ff00 221f 5998 7fc3 76fc 5cff 00a1 ....".Y...v.\... 580 77c2 1ff8 0971 ff00 c7e8 ff00 51b2 efe7 w....q......Q... 590 9fde bff9 10fa ccc3 fe1b b7e2 e7fd 0bbe ................ 5a0 10ff 00c0 4b8f fe3f ....K..? Frame 71 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.6982 Time delta from previous packet: 0.000273 seconds Time relative to first packet: 2.844613 seconds Frame Number: 71 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0242 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e6 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205697942 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205697942 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 15928 Checksum: 0xc0a5 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793519 Frame 72 (1155 on wire, 1155 captured) Arrival Time: Aug 20, 2001 16:29:46.6981 Time delta from previous packet: -0.000098 seconds Time relative to first packet: 2.844515 seconds Frame Number: 72 Packet Length: 1155 bytes Capture Length: 1155 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1141 Identification: 0xcfe7 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0300 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1092 (1092), Seq: 4205697942, Ack: 4214663002 Source port: www (80) Destination port: 1092 (1092) Sequence number: 4205697942 Next sequence number: 4205699031 Acknowledgement number: 4214663002 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x20d4 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1089 bytes) 0 47fa 8d97 7f3c fef5 ff00 c887 d666 1ff0 G....<.......f.. 10 ddbf 173f e85d f087 fe02 5c7f f1fa 3fd4 ...?.]....\...?. 20 6cbb f9e7 f7af fe44 3eb3 30ff 0086 edf8 l......D>.0..... 30 b9ff 0042 ef84 3ff0 12e3 ff00 8fd1 fea3 ...B..?......... 40 65df cf3f bd7f f221 f599 87fc 376f c5cf e..?...!....7o.. 50 fa17 7c21 ff00 8097 1ffc 7e8f f51b 2efe ..|!......~..... 60 79fd ebff 0091 0fac cc3f e1bb 7e2e 7fd0 y........?..~... 70 bbe1 0ffc 04b8 ff00 e3f4 7fa8 d977 f3cf .............w.. 80 ef5f fc88 7d66 61ff 000d dbf1 73fe 85df ._..}fa.....s... 90 087f e025 c7ff 001f a3fd 46cb bf9e 7f7a ...%......F....z a0 ff00 e443 eb33 0ff8 6edf 8b9f f42e f843 ...C.3..n......C b0 ff00 012e 3ff8 fd1f ea36 5dfc f3fb d7ff ....?....6]..... c0 0022 1f59 987f c376 fc5c ff00 a177 c21f .".Y...v.\...w.. d0 f809 71ff 00c7 e8ff 0051 b2ef e79f debf ..q......Q...... e0 f910 facc c3fe 1bb7 e2e7 fd0b be10 ff00 ................ f0 c04b 8ffe 3f47 fa8d 977f 3cfe f5ff 00c8 .K..?G....<..... 100 87d6 661f f0dd bf17 3fe8 5df0 87fe 025c ..f.....?.]....\ 110 7ff1 fa3f d46c bbf9 e7f7 affe 443e b333 ...?.l......D>.3 120 97f1 37ed 6bf1 8fc4 3aad b6af 69a8 695a ..7.k...:...i.iZ 130 14f6 a8aa 8da6 69b1 8725 5f78 2649 03c9 ......i..%_x&I.. 140 f782 9dbb b68d a085 c924 f7e1 f853 2ea3 .........$...S.. 150 4bd9 b4e5 adee db4d 3b5b 78f2 ff00 c3eb K......M;[x..... 160 d8e6 ac95 5779 766b aece d7fb ecaf dec9 ....Wyvk........ 170 32a3 fed5 dfb4 1496 df65 97e2 35cb aec2 2........e..5... 180 85de cad8 c8c0 92dc b98f 71f9 8eec 939d ..........q..... 190 d83d 4035 d8f2 0cbd ef0b ff00 dbd2 bfdf .=@5............ 1a0 7bbb 74ed 656d 95b2 587a 4a3c b18d b4b6 {.t.em..XzJ<.... 1b0 9a3e da35 aa7e 69dc bba2 fed8 ff00 b477 .>.5.~i........w 1c0 87e7 177a 67c4 455b 8539 59a6 d1ac 6691 ...zg.E[.9Y...f. 1d0 4fcc 321a 4849 1c31 5e0f ddc2 f400 070c O.2.HI.1^....... 1e0 872f 8545 5153 f795 95ee dbd3 bb6e ef4d ./.EQS.......n.M 1f0 1df7 8fba ee92 4744 2738 45c6 2dd9 dff1 ......GD'8E.-... 200 77fb afb2 d974 b1a3 a57e dcdf b51e 8969 w....t...~.....i 210 1d8e 99f1 2e28 618d 9580 fec0 d398 9298 .....(a......... 220 0a49 3012 4a80 a067 a055 0385 18e7 a3c2 .I0.J..g.U...... 230 f94d 1b72 d2d9 5b56 dbb7 ab6d be96 bed6 .M.r..[V...m.... 240 8dbe 156e 98e6 1898 d946 56b7 a79f f9bf ...n.....FV..... 250 bc96 7fdb c3f6 abba 564b af8a 11cc 8c00 ........VK...... 260 2927 87f4 e65e 0e47 ca60 c673 ce68 a9c2 )'...^.G.`.s.h.. 270 d944 e1c9 2a29 af57 defd fbad 16cb 5b6e .D..*).W......[n 280 c98e 32b4 5a69 d9af 25da dfd7 9ebb 8f9b ..2.Zi..%....... 290 f6f8 fdad 6e04 ab2f c5c9 4ace 8239 53fb ....n../..J..9S. 2a0 1ac0 2bae 4920 810e 3927 9fef 0e0e 40c5 ..+.I ..9'....@. 2b0 53e1 acaf f796 a76f 68ad 2b39 2e65 beb6 S......oh.+9.e.. 2c0 7f27 dd68 eeb4 2963 f129 c5f3 6b1b dbca .'.h..)c.)..k... 2d0 fbfe 7b8c 1fb7 8fed 5c03 a7fc 2d5f ddc8 ..{.....\...-_.. 2e0 851a 23a1 e9e5 1948 0305 7c8c 741e 9dc9 ..#....H..|.t... 2f0 ea4e 7871 1c0f 9057 a5ec aa50 4e3e b25d .Nxq...W...PN>.] 300 bb3d 2cd5 d766 dc95 9ca4 ded0 cdf1 b09b .=,..f.......... 310 9c67 abdd d96b befa 6bbe b7df aec8 b6bf .g...k..k....... 320 f050 7fda f925 49a3 f8bc c8f1 f285 742d .P...%I.......t- 330 386c e9d3 f71c 741d 3dfd 4d75 d3e1 6ca6 8l....t.=.Mu..l. 340 151c d52d fa37 26ba 7d96 edd3 4d34 6db5 ...-.7&.}...M4m. 350 6729 379d 4cc7 1335 694b f05f 869a 6c36 g)7.L..5iK._..l6 360 4ff8 2817 ed71 3061 2fc5 8472 c811 98f8 O.(..q0a/..r.... 370 7b4d cb28 ce01 3f67 c9fb cdff 007d 1f5a {M.(..?g.....}.Z 380 da1c 3b96 c25c d1a7 adad bcb6 7cda 6ffd ..;..\......|.o. 390 e97c db7b 8aae 6188 ab4d d3a8 ee9f 92ff .|.{..a..M...... 3a0 002f 2b7a 1990 fedb dfb5 15b8 9c41 f14a ./+z.........A.J 3b0 48c5 cc26 0976 e916 4372 1cfc bfea 7a00 H..&.v..Cr....z. 3c0 c40f ee8f 9460 7159 c386 72c8 7c30 6972 .....`qY..r.|0ir 3d0 f2db 9e76 e5ed 6e6b 6da7 f87d ddb4 21e3 ...v..nkm..}..!. 3e0 6bbd dece f7d2 f7f5 dfcf d75d c83f e1b3 k..........].?.. 3f0 ff00 6951 6cf6 89f1 1c47 1b6d 2be5 e8b6 ..iQl....G.m+... 400 2ad1 9524 a946 10e5 0825 8e54 8396 63fc *..$.F...%.T..c. 410 473c cb83 7258 cb9a 34ad ab7a 4a69 26dd G<..rX..4..zJi&. 420 f44a 5656 77b2 5649 3925 6526 9aa7 8bab .JVVw.VI9%e&.... 430 0973 27e5 aa4f f34f efdc f13a fa73 98ff .s'..O.O...:.s.. 440 d9 . Frame 73 (361 on wire, 361 captured) Arrival Time: Aug 20, 2001 16:29:46.7002 Time delta from previous packet: 0.002123 seconds Time relative to first packet: 2.846638 seconds Frame Number: 73 Packet Length: 361 bytes Capture Length: 361 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 347 Identification: 0x0243 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd2be (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807341, Ack: 4200573118 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807341 Next sequence number: 4209807636 Acknowledgement number: 4200573118 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x1b4b (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793516 Hypertext Transfer Protocol GET /~cs522/rocky.mid HTTP/1.0\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cs.uccs.edu\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 74 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7006 Time delta from previous packet: 0.000388 seconds Time relative to first packet: 2.847026 seconds Frame Number: 74 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xcfe8 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0740 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200573118, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200573118 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xcc24 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Frame 75 (395 on wire, 395 captured) Arrival Time: Aug 20, 2001 16:29:46.7015 Time delta from previous packet: 0.000914 seconds Time relative to first packet: 2.847940 seconds Frame Number: 75 Packet Length: 395 bytes Capture Length: 395 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 381 Identification: 0x0244 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd29b (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258295, Ack: 4203790760 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258295 Next sequence number: 4216258624 Acknowledgement number: 4203790760 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xd7a0 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793516 Hypertext Transfer Protocol GET /~cs522/marble1.jpg HTTP/1.0\r\n Referer: http://cs.uccs.edu/~cs522/\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cs.uccs.edu\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 76 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7024 Time delta from previous packet: 0.000874 seconds Time relative to first packet: 2.848814 seconds Frame Number: 76 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfea Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0196 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200573118, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200573118 Next sequence number: 4200574566 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x7bfc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Date: Mon, 20 Aug 2001 22:29:37 GMT\r\n Server: Apache/1.3.14 (Unix) (Red-Hat/Linux) PHP/3.0.18 mod_perl/1.23\r\n Last-Modified: Mon, 24 Aug 1998 18:15:40 GMT\r\n ETag: "3b4360-958c-35e1adcc"\r\n Accept-Ranges: bytes\r\n Content-Length: 38284\r\n Keep-Alive: timeout=15, max=100\r\n Connection: Keep-Alive\r\n Content-Type: audio/midi\r\n \r\n Data (1116 bytes) 0 4d54 6864 0000 0006 0001 000d 01e0 4d54 MThd..........MT 10 726b 0000 002b 00ff 5804 0402 1808 00ff rk...+..X....... 20 5902 0000 00ff 5103 0970 3d00 ff06 0552 Y.....Q..p=....R 30 6f63 6b79 87db 18ff 5103 0a0f 8d00 ff2f ocky....Q....../ 40 004d 5472 6b00 0021 4d00 ff21 0100 00ff .MTrk..!M..!.... 50 0306 5049 414e 4f32 78b0 7900 3c00 0000 ..PIANO2x.y.<... 60 c001 1eb0 076e 1e0a 401e 0b7f 1e5b 191e .....n..@....[.. 70 5d2b c836 9032 7f00 357f 0039 7f00 3c7f ]+.6.2..5..9..<. 80 003e 7f00 417f 7841 0000 3c00 003e 0082 .>..A.xA..<..>.. 90 683c 7f00 3e7f 0041 7f78 4100 003c 0000 h<..>..A.xA..<.. a0 3e00 8268 3c7f 003e 7f00 417f 7841 0000 >..h<..>..A.xA.. b0 3c00 003e 0082 683c 7f00 3e7f 0041 7f78 <..>..h<..>..A.x c0 4100 003c 0000 3e00 8268 3200 0039 0000 A..<..>..h2..9.. d0 3500 0034 7f00 377f 003b 7f00 3e7f 0040 5..4..7..;..>..@ e0 7f00 437f 7843 0000 3e00 0040 0082 683e ..C.xC..>..@..h> f0 7f00 407f 0043 7f78 4300 003e 0000 4000 ..@..C.xC..>..@. 100 8268 3e7f 0040 7f00 437f 7843 0000 3e00 .h>..@..C.xC..>. 110 0040 0082 683e 7f00 407f 0043 7f78 4300 .@..h>..@..C.xC. 120 003e 0000 4000 8268 3400 003b 0000 3700 .>..@..h4..;..7. 130 0032 7f00 357f 0039 7f00 3c7f 003e 7f00 .2..5..9..<..>.. 140 417f 7841 0000 3c00 003e 0082 683c 7f00 A.xA..<..>..h<.. 150 3e7f 0041 7f78 4100 003c 0000 3e00 8268 >..A.xA..<..>..h 160 3c7f 003e 7f00 417f 7841 0000 3c00 003e <..>..A.xA..<..> 170 0082 683c 7f00 3e7f 0041 7f78 4100 003c ..h<..>..A.xA..< 180 0000 3e00 8268 3200 0039 0000 3500 0034 ..>..h2..9..5..4 190 7f00 377f 003b 7f00 3e7f 0040 7f00 437f ..7..;..>..@..C. 1a0 7843 0000 3e00 0040 0082 683e 7f00 407f xC..>..@..h>..@. 1b0 0043 7f78 4300 003e 0000 4000 8268 3e7f .C.xC..>..@..h>. 1c0 0040 7f00 437f 7843 0000 3e00 0040 0082 .@..C.xC..>..@.. 1d0 683e 7f00 407f 0043 7f78 4300 003e 0000 h>..@..C.xC..>.. 1e0 4000 8268 3400 003b 0000 3700 001a 7f00 @..h4..;..7..... 1f0 267f 0032 7f00 357f 0039 7f00 3c7f 8648 &..2..5..9..<..H 200 3c00 0026 0000 3200 001a 0000 3900 0035 <..&..2.....9..5 210 0078 1c7f 0028 7f00 347f 0037 7f00 3b7f .x...(..4..7..;. 220 003e 7f86 483e 0000 2800 0034 0000 1c00 .>..H>..(..4.... 230 003b 0000 3700 781d 7f00 297f 0035 7f00 .;..7.x...)..5.. 240 397f 003c 7f00 407f 8e08 4000 0029 0000 9..<..@...@..).. 250 3500 001d 0000 3c00 0039 0078 1c7f 0028 5.....<..9.x...( 260 7f00 407f 0045 7f00 477f 004c 7f78 4c00 ..@..E..G..L.xL. 270 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 280 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 290 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 2a0 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 2b0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 2c0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 2d0 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 2e0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 2f0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 300 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 310 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 320 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 330 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 340 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 350 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 360 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 370 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 380 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 390 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 3a0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 3b0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 3c0 0045 0000 4000 0047 0081 701c 0000 2800 .E..@..G..p...(. 3d0 7841 7f00 3e7f 003c 7f00 397f 0035 7f00 xA..>..<..9..5.. 3e0 327f 783c 0000 4100 003e 0082 6841 7f00 2.x<..A..>..hA.. 3f0 3e7f 003c 7f78 3c00 0041 0000 3e00 8268 >..<.x<..A..>..h 400 417f 003e 7f00 3c7f 783c 0000 4100 003e A..>..<.x<..A..> 410 0082 6841 7f00 3e7f 003c 7f78 3c00 0041 ..hA..>..<.x<..A 420 0000 3e00 8268 3900 0035 0000 3200 0043 ..>..h9..5..2..C 430 7f00 407f 003e 7f00 377f 0034 7f00 307f ..@..>..7..4..0. 440 783e 0000 4300 0040 0082 6843 7f00 407f x>..C..@..hC..@. 450 003e 7f78 3e00 0043 0000 4000 .>.x>..C..@. Frame 77 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7026 Time delta from previous packet: 0.000276 seconds Time relative to first packet: 2.849090 seconds Frame Number: 77 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0245 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e3 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200574566 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200574566 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xc67c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131167, tsecr 25793519 Frame 78 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7026 Time delta from previous packet: -0.000053 seconds Time relative to first packet: 2.849037 seconds Frame Number: 78 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfeb Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0195 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200574566, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200574566 Next sequence number: 4200576014 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xed7e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 8268 437f 0040 7f00 3e7f 783e 0000 4300 .hC..@..>.x>..C. 10 0040 0082 6843 7f00 407f 003e 7f78 3e00 .@..hC..@..>.x>. 20 0043 0000 4000 8268 3700 0034 0000 3000 .C..@..h7..4..0. 30 0041 7f00 3e7f 003c 7f00 397f 0035 7f00 .A..>..<..9..5.. 40 327f 783c 0000 4100 003e 0082 6841 7f00 2.x<..A..>..hA.. 50 3e7f 003c 7f78 3c00 0041 0000 3e00 8268 >..<.x<..A..>..h 60 417f 003e 7f00 3c7f 783c 0000 4100 003e A..>..<.x<..A..> 70 0082 6841 7f00 3e7f 003c 7f78 3c00 0041 ..hA..>..<.x<..A 80 0000 3e00 8268 3900 0035 0000 3200 0043 ..>..h9..5..2..C 90 7f00 407f 003e 7f00 377f 0034 7f00 307f ..@..>..7..4..0. a0 783e 0000 4300 0040 0082 6843 7f00 407f x>..C..@..hC..@. b0 003e 7f78 3e00 0043 0000 4000 8268 437f .>.x>..C..@..hC. c0 0040 7f00 3e7f 783e 0000 4300 0040 0082 .@..>.x>..C..@.. d0 6843 7f00 407f 003e 7f78 3e00 0043 0000 hC..@..>.x>..C.. e0 4000 8268 3700 0034 0000 3000 001a 7f00 @..h7..4..0..... f0 267f 0032 7f00 357f 0039 7f00 3c7f 8648 &..2..5..9..<..H 100 3c00 0026 0000 3200 001a 0000 3900 0035 <..&..2.....9..5 110 0078 1c7f 0028 7f00 347f 0037 7f00 3b7f .x...(..4..7..;. 120 003e 7f86 483e 0000 2800 0034 0000 1c00 .>..H>..(..4.... 130 003b 0000 3700 781d 7f00 297f 0035 7f00 .;..7.x...)..5.. 140 397f 003c 7f00 407f 8e08 4000 0029 0000 9..<..@...@..).. 150 3500 001d 0000 3c00 0039 0078 1c7f 0028 5.....<..9.x...( 160 7f00 407f 0045 7f00 477f 004c 7f78 4c00 ..@..E..G..L.xL. 170 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 180 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 190 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 1a0 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 1b0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 1c0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 1d0 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 1e0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 1f0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 200 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 210 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 220 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 230 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 240 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 250 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 260 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 270 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 280 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 290 0045 0000 4000 0047 0078 407f 0045 7f00 .E..@..G.x@..E.. 2a0 477f 004c 7f78 4c00 0045 0000 4000 0047 G..L.xL..E..@..G 2b0 0078 407f 0045 7f00 477f 004c 7f78 4c00 .x@..E..G..L.xL. 2c0 0045 0000 4000 0047 0081 701c 0000 2800 .E..@..G..p...(. 2d0 7832 7f00 357f 0039 7f00 3c7f 003e 7f00 x2..5..9..<..>.. 2e0 417f 7841 0000 3c00 003e 0082 683c 7f00 A.xA..<..>..h<.. 2f0 3e7f 0041 7f78 4100 003c 0000 3e00 8268 >..A.xA..<..>..h 300 3c7f 003e 7f00 417f 7841 0000 3c00 003e <..>..A.xA..<..> 310 0082 683c 7f00 3e7f 0041 7f78 4100 003c ..h<..>..A.xA..< 320 0000 3e00 8268 3200 0039 0000 3500 0034 ..>..h2..9..5..4 330 7f00 377f 003b 7f00 3e7f 0040 7f00 437f ..7..;..>..@..C. 340 7843 0000 3e00 0040 0082 683e 7f00 407f xC..>..@..h>..@. 350 0043 7f78 4300 003e 0000 4000 8268 3e7f .C.xC..>..@..h>. 360 0040 7f00 437f 7843 0000 3e00 0040 0082 .@..C.xC..>..@.. 370 683e 7f00 407f 0043 7f78 4300 003e 0000 h>..@..C.xC..>.. 380 4000 8268 3400 003b 0000 3700 0035 7f00 @..h4..;..7..5.. 390 397f 003c 7f00 407f 0041 7f00 457f 7845 9..<..@..A..E.xE 3a0 0000 4000 0041 0082 6841 7f00 407f 0045 ..@..A..hA..@..E 3b0 7f78 4500 0041 0000 4000 8268 417f 0040 .xE..A..@..hA..@ 3c0 7f00 457f 7845 0000 4100 0040 0082 6841 ..E.xE..A..@..hA 3d0 7f00 407f 0045 7f78 4500 0041 0000 4000 ..@..E.xE..A..@. 3e0 8268 3500 003c 0000 3900 0032 7f00 357f .h5..<..9..2..5. 3f0 003a 7f00 3e7f 0040 7f78 4000 003a 0000 .:..>..@.x@..:.. 400 3e00 8268 3a7f 003e 7f00 407f 7840 0000 >..h:..>..@.x@.. 410 3a00 003e 0082 683a 7f00 3e7f 0040 7f78 :..>..h:..>..@.x 420 4000 003a 0000 3e00 8268 3a7f 003e 7f00 @..:..>..h:..>.. 430 407f 7840 0000 3a00 003e 0082 6835 0000 @.x@..:..>..h5.. 440 3200 002d 7f00 397f 003e 7f00 407f 7840 2..-..9..>..@.x@ 450 0000 3e00 0039 0082 6839 7f00 3e7f 0040 ..>..9..h9..>..@ 460 7f78 4000 003e 0000 3900 8268 397f 003e .x@..>..9..h9..> 470 7f00 407f 7840 0000 3e00 0039 0082 6839 ..@.x@..>..9..h9 480 7f00 3e7f 0040 7f78 4000 003e 0000 3900 ..>..@.x@..>..9. 490 8268 2d00 002d 7f00 397f 003e 7f00 407f .h-..-..9..>..@. 4a0 7840 0000 3e00 0039 0082 6839 7f00 3e7f x@..>..9..h9..>. 4b0 0040 7f78 4000 003e 0000 3900 8268 397f .@.x@..>..9..h9. 4c0 003e 7f00 407f 7840 0000 3e00 0039 0082 .>..@.x@..>..9.. 4d0 682d 0000 397f 003e 7f00 407f 002d 7f78 h-..9..>..@..-.x 4e0 2d00 0039 0000 3e00 0040 0000 307f 0037 -..9..>..@..0..7 4f0 7f00 3c7f 0040 7f82 2c40 0000 3000 0037 ..<..@..,@..0..7 500 0000 3c00 3c26 7f00 327f 8360 3200 0026 ..<.<&..2..`2..& 510 0000 397f 003c 7f00 3e7f 0041 7f82 6841 ..9..<..>..A..hA 520 0000 3900 003c 0000 3e00 0026 7f00 327f ..9..<..>..&..2. 530 7832 0000 2600 0039 7f00 3c7f 003e 7f00 x2..&..9..<..>.. 540 417f 3c3c 0000 3900 3c3e 0000 4100 7839 A.<<..9.<>..A.x9 550 7f00 3c7f 003e 7f00 417f 8170 4100 0039 ..<..>..A..pA..9 560 0000 3c00 003e 0000 267f 0032 7f3c 3200 ..<..>..&..2.<2. 570 3c26 0000 397f 003c 7f00 3e7f 0041 7f78 <&..9..<..>..A.x 580 3900 783c 0000 3e00 0041 0000 397f 7839 9.x<..>..A..9.x9 590 0000 217f 002d 7f83 602d 0000 2100 0039 ..!..-..`-..!..9 5a0 7f00 3c7f 0040 7f00 ..<..@.. Frame 79 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7026 Time delta from previous packet: 0.000013 seconds Time relative to first packet: 2.849050 seconds Frame Number: 79 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xcfec Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x073c (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203790760, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203790760 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x437c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Frame 80 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7044 Time delta from previous packet: 0.001759 seconds Time relative to first packet: 2.850809 seconds Frame Number: 80 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0246 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e2 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200576014 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200576014 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 30408 Checksum: 0xc67b (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793519 Frame 81 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7044 Time delta from previous packet: 0.000020 seconds Time relative to first packet: 2.850829 seconds Frame Number: 81 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0247 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3e1 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205699031 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205699031 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 15928 Checksum: 0xbc63 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793519 Frame 82 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7036 Time delta from previous packet: -0.000734 seconds Time relative to first packet: 2.850095 seconds Frame Number: 82 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfee Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0192 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200576014, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200576014 Next sequence number: 4200577462 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x71a2 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 437f 822c 4300 3c39 0000 3c00 0040 0000 C..,C.<9..<..@.. 10 217f 002d 7f78 2d00 0021 0000 397f 003c !..-.x-..!..9..< 20 7f00 407f 0043 7f3c 4300 0039 0000 3c00 ..@..C...A.. 90 6841 0000 3900 003c 0000 3e00 0026 7f00 hA..9..<..>..&.. a0 327f 7832 0000 2600 0039 7f00 3c7f 003e 2.x2..&..9..<..> b0 7f00 417f 3c3c 0000 3900 3c3e 0000 4100 ..A.<<..9.<>..A. c0 7839 7f00 3c7f 003e 7f00 417f 8170 4100 x9..<..>..A..pA. d0 0039 0000 3c00 003e 0000 267f 0032 7f3c .9..<..>..&..2.< e0 3200 3c26 0000 397f 003c 7f00 3e7f 0041 2.<&..9..<..>..A f0 7f78 3900 783c 0000 3e00 0041 0000 397f .x9.x<..>..A..9. 100 7839 0000 217f 8360 2100 0039 7f00 3c7f x9..!..`!..9..<. 110 0040 7f00 437f 8268 4300 0039 0000 3c00 .@..C..hC..9..<. 120 0040 0000 217f 002d 7f78 2d00 0021 0000 .@..!..-.x-..!.. 130 397f 003c 7f00 407f 0043 7f3c 4300 0039 9..<..@..C...A 1b0 7f87 0441 0000 3a00 002b 0000 3700 003e ...A..:..+..7..> 1c0 003c 2d7f 0039 7f00 3c7f 0040 7f00 437f .<-..9..<..@..C. 1d0 8704 4300 003c 0000 2d00 0039 0000 4000 ..C..<..-..9..@. 1e0 3c2e 7f00 3a7f 003e 7f00 417f 0045 7f87 <...:..>..A..E.. 1f0 7c45 0000 3e00 002e 0000 3a00 0041 003c |E..>.....:..A.< 200 3e7f 0041 7f00 457f 7845 0078 4100 003e >..A..E.xE.xA..> 210 0000 2e7f 782e 0000 3a7f 003e 7f00 417f ....x...:..>..A. 220 0045 7f81 703a 0078 3e00 0041 0000 4500 .E..p:.x>..A..E. 230 002e 7f78 2e00 001c 7f00 287f 0040 7f00 ...x......(..@.. 240 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 250 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 260 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 270 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 280 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 290 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 2a0 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 2b0 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 2c0 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 2d0 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 2e0 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 2f0 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 300 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 310 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 320 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 330 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 340 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 350 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 360 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 370 0000 4700 7840 7f00 457f 0047 7f00 4c7f ..G.x@..E..G..L. 380 784c 0000 4500 0040 0000 4700 7840 7f00 xL..E..@..G.x@.. 390 457f 0047 7f00 4c7f 784c 0000 4500 0040 E..G..L.xL..E..@ 3a0 0000 4700 8170 1c00 0028 0078 2d7f 8360 ..G..p...(.x-..` 3b0 2d00 0039 7f00 3c7f 0043 7f00 407f 8268 -..9..<..C..@..h 3c0 4000 0039 0000 3c00 0043 0000 2d7f 3c2d @..9..<..C..-.<- 3d0 003c 397f 003c 7f00 437f 0040 7f78 4000 .<9..<..C..@.x@. 3e0 0039 0000 3c00 0043 0078 3c7f 0043 7f00 .9..<..C.x<..C.. 3f0 397f 0040 7f81 3440 0000 3c00 0043 0000 9..@..4@..<..C.. 400 3900 3c2d 7f3c 2d00 3c3c 7f00 397f 0040 9.<-.<-.<<..9..@ 410 7f00 437f 7839 0078 4300 0039 7f3c 4000 ..C.x9.xC..9.<@. 420 003c 003c 3900 0028 7f83 6028 0000 3b7f .<.<9..(..`(..;. 430 0043 7f00 407f 003e 7f82 2c3e 0000 3b00 .C..@..>..,>..;. 440 0043 0000 4000 3c28 7f3c 2800 3c43 7f00 .C..@.<(.<(..x>..C..@ 460 0000 3b00 7843 7f00 3e7f 0040 7f00 3b7f ..;.xC..>..@..;. 470 8134 3b00 0043 0000 3e00 0040 003c 287f .4;..C..>..@.<(. 480 3c28 003c 3b7f 003e 7f00 437f 0040 7f78 <(.<;..>..C..@.x 490 3b00 7843 0000 3b7f 3c3e 0000 4000 3c3b ;.xC..;.<>..@.<; 4a0 0000 2d7f 8360 2d00 0039 7f00 437f 0040 ..-..`-..9..C..@ 4b0 7f00 3c7f 822c 3c00 0039 0000 4300 0040 ..<..,<..9..C..@ 4c0 003c 2d7f 3c2d 003c 437f 0039 7f00 407f .<-.<-...C.. 530 2c43 0000 3b00 0040 0000 3e00 3c28 7f3c ,C..;..@..>.<(.< 540 2800 3c43 7f00 3e7f 0040 7f00 3b7f 783b (...@..;.x; 550 0000 4300 003e 0000 4000 7843 7f00 407f ..C..>..@.xC..@. 560 003e 7f00 3b7f 8134 3b00 0043 0000 4000 .>..;..4;..C..@. 570 003e 003c 287f 3c28 003c 437f 0040 7f00 .>.<(.<(...;..4@..<...&..2..5 5a0 7f00 397f 003c 7f78 ..9..<.x Frame 83 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7039 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.850323 seconds Frame Number: 83 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfef Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0191 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200577462, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200577462 Next sequence number: 4200578910 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf783 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 3b00 8550 3900 0026 0000 3200 001a 0000 ;..P9..&..2..... 10 3c00 0035 0078 1c7f 0028 7f00 347f 0037 <..5.x...(..4..7 20 7f00 3b7f 003e 7f86 483e 0000 2800 0034 ..;..>..H>..(..4 30 0000 1c00 003b 0000 3700 781d 7f00 297f .....;..7.x...). 40 0035 7f00 397f 003c 7f00 407f 8e08 4000 .5..9..<..@...@. 50 0029 0000 3500 001d 0000 3c00 0039 0078 .)..5.....<..9.x 60 1c7f 0028 7f00 407f 0045 7f00 477f 004c ...(..@..E..G..L 70 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. 80 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. 90 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L a0 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. b0 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. c0 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L d0 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. e0 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. f0 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L 100 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. 110 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. 120 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L 130 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. 140 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. 150 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L 160 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. 170 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. 180 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L 190 7f78 4c00 0045 0000 4000 0047 0078 407f .xL..E..@..G.x@. 1a0 0045 7f00 477f 004c 7f78 4c00 0045 0000 .E..G..L.xL..E.. 1b0 4000 0047 0078 407f 0045 7f00 477f 004c @..G.x@..E..G..L 1c0 7f78 4c00 0045 0000 4000 0047 0081 701c .xL..E..@..G..p. 1d0 0000 2800 7832 7f00 357f 0039 7f00 3c7f ..(.x2..5..9..<. 1e0 003e 7f00 417f 7841 0000 3c00 003e 0082 .>..A.xA..<..>.. 1f0 683c 7f00 3e7f 0041 7f78 4100 003c 0000 h<..>..A.xA..<.. 200 3e00 8268 3c7f 003e 7f00 417f 7841 0000 >..h<..>..A.xA.. 210 3c00 003e 0082 683c 7f00 3e7f 0041 7f78 <..>..h<..>..A.x 220 4100 003c 0000 3e00 8268 3200 0039 0000 A..<..>..h2..9.. 230 3500 0034 7f00 377f 003b 7f00 3e7f 0040 5..4..7..;..>..@ 240 7f00 437f 7843 0000 3e00 0040 0082 683e ..C.xC..>..@..h> 250 7f00 407f 0043 7f78 4300 003e 0000 4000 ..@..C.xC..>..@. 260 8268 3e7f 0040 7f00 437f 7843 0000 3e00 .h>..@..C.xC..>. 270 0040 0082 683e 7f00 407f 0043 7f78 4300 .@..h>..@..C.xC. 280 003e 0000 4000 8268 3400 003b 0000 3700 .>..@..h4..;..7. 290 0035 7f00 397f 003c 7f00 407f 0041 7f00 .5..9..<..@..A.. 2a0 457f 7845 0000 4000 0041 0082 6841 7f00 E.xE..@..A..hA.. 2b0 407f 0045 7f78 4500 0041 0000 4000 8268 @..E.xE..A..@..h 2c0 417f 0040 7f00 457f 7845 0000 4100 0040 A..@..E.xE..A..@ 2d0 0082 6841 7f00 407f 0045 7f78 4500 0041 ..hA..@..E.xE..A 2e0 0000 4000 8268 3500 003c 0000 3900 0032 ..@..h5..<..9..2 2f0 7f00 357f 003a 7f00 3e7f 0040 7f78 4000 ..5..:..>..@.x@. 300 003a 0000 3e00 8268 3a7f 003e 7f00 407f .:..>..h:..>..@. 310 7840 0000 3a00 003e 0082 683a 7f00 3e7f x@..:..>..h:..>. 320 0040 7f78 4000 003a 0000 3e00 8268 3a7f .@.x@..:..>..h:. 330 003e 7f00 407f 7840 0000 3a00 003e 0082 .>..@.x@..:..>.. 340 6835 0000 3200 002d 7f00 587f 0056 7f00 h5..2..-..X..V.. 350 517f 7851 0000 5600 0058 0078 587f 0056 Q.xQ..V..X.xX..V 360 7f00 517f 7851 0000 5600 0058 0078 587f ..Q.xQ..V..X.xX. 370 0056 7f00 517f 7851 0000 5600 0058 0078 .V..Q.xQ..V..X.x 380 587f 0056 7f00 517f 7851 0000 5600 0058 X..V..Q.xQ..V..X 390 0078 587f 0056 7f00 517f 7851 0000 5600 .xX..V..Q.xQ..V. 3a0 0058 0078 587f 0056 7f00 517f 7851 0000 .X.xX..V..Q.xQ.. 3b0 5600 0058 0078 587f 0056 7f00 517f 7851 V..X.xX..V..Q.xQ 3c0 0000 5600 0058 0078 587f 0056 7f00 517f ..V..X.xX..V..Q. 3d0 7851 0000 5600 0058 0078 2d00 002d 7f00 xQ..V..X.x-..-.. 3e0 587f 0056 7f00 517f 7851 0000 5600 0058 X..V..Q.xQ..V..X 3f0 0078 587f 0056 7f00 517f 7851 0000 5600 .xX..V..Q.xQ..V. 400 0058 0078 587f 0056 7f00 517f 7851 0000 .X.xX..V..Q.xQ.. 410 5600 0058 0078 587f 0056 7f00 517f 7851 V..X.xX..V..Q.xQ 420 0000 5600 0058 0078 587f 0056 7f00 517f ..V..X.xX..V..Q. 430 7851 0000 5600 0058 0078 587f 0056 7f00 xQ..V..X.xX..V.. 440 517f 7851 0000 5600 0058 0078 437f 2045 Q.xQ..V..X.xC. E 450 7f0f 4300 2b45 0000 477f 2547 0000 487f ..C.+E..G.%G..H. 460 2148 0000 4a7f 194a 0000 4c7f 0f4d 7f07 !H..J..J..L..M.. 470 4c00 124f 7f07 4d00 0f51 7f0a 4f00 0f53 L..O..M..Q..O..S 480 7f0a 5100 0d54 7f07 5300 1254 0000 567f ..Q..T..S..T..V. 490 1958 7f02 5600 1458 0000 597f 1259 0007 .X..V..X..Y..Y.. 4a0 5b7f 195b 0000 5d7f 195f 7f03 5d00 1460 [..[..].._..]..` 4b0 7f07 5f00 082d 0000 4f7f 0048 7f00 477f .._..-..O..H..G. 4c0 004a 7f25 6000 1747 0000 4f00 0048 0000 .J.%`..G..O..H.. 4d0 4a00 8134 477f 004a 7f00 487f 004f 7f3c J..4G..J..H..O.< 4e0 4f00 0047 0000 4a00 0048 0081 3447 7f00 O..G..J..H..4G.. 4f0 487f 004a 7f00 4f7f 3c4f 0000 4700 0048 H..J..O.. 360 0b24 aa96 0a31 78fd f1df d336 8e98 4e9e .$...1x....6..N. 370 4048 88d8 65b6 edba 7148 5181 20bb 2502 @H..e...qHQ. .%. 380 d697 46b7 e1a9 4d42 cec4 2480 e66c f2f2 ..F...MB..$..l.. 390 db8b 61a9 0234 a039 2a06 e009 8f6f b5b0 ..a..4.9*....o.. 3a0 d4b5 1373 cb42 3290 eb06 603a 8c8b 4db7 ...s.B2...`:..M. 3b0 e06d e4d4 5fe2 1d49 bc2b 4c8b 1cdb 87e9 .m.._..I.+L..... 3c0 6c11 4a04 e9a5 24c8 0737 6937 ff00 cf93 l.J...$..7i7.... 3d0 61a9 2974 e990 5925 32b4 87b6 dc5b 0d49 a.)t..Y%2....[.I 3e0 7916 09c7 1d8b 2750 3959 2129 3331 77db y.....'P9Y!)31w. 3f0 7a43 516c c1d1 2999 edcf 91da d86a 4a75 zCQl..)......jJu 400 0c31 2830 173b 4ff8 e2d8 6a55 4865 9008 .1(0.;O...jUHe.. 410 111b 13c4 8e36 e986 a425 4c69 ea39 4557 .....6...%Li.9EW 420 9606 1082 4a50 c6c1 9811 bfa7 16c3 5253 ....JP........RS 430 25a4 8518 7993 99f8 6d6c 361a 9565 3072 %...y...ml6..e0r 440 e496 9e0b ef79 3716 c351 64e8 b84b bc76 .....y7..Qd..K.v 450 04b9 0fd3 8dad 8610 96e8 9c22 ..........." Frame 86 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7044 Time delta from previous packet: 0.000336 seconds Time relative to first packet: 2.850886 seconds Frame Number: 86 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0249 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3df (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203792208 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203792208 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x3dd3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793519 Frame 87 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7043 Time delta from previous packet: -0.000108 seconds Time relative to first packet: 2.850778 seconds Frame Number: 87 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcff1 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x018f (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203792208, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203792208 Next sequence number: 4203793656 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x3525 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793519, tsecr 131167 Hypertext Transfer Protocol Data (1448 bytes) 0 e4f0 861a 6ad2 d441 4000 1160 2fe5 ddbf ....j..A@..`/... 10 daba e851 412a 2cce 5df6 f31b 7e2e 9b69 ...QA*,.]...~..i 20 23fb 9192 4966 4ec0 6ddf d982 af54 a42d #...IfN.m....T.- 30 1169 aa4c 9082 41cf 591d be5c 6113 7675 .i.L..A.Y..\a.vu 40 4b4e 3b1d e133 9d1a 90b0 4924 b90c 6529 KN;..3....I$..e) 50 bf86 76b3 49a9 0b25 4084 860e 4000 80cd ..v.I..%@...@... 60 b7a1 ce30 d4ab 0204 2015 65d4 5ddb cb6e ...0.... .e.]..n 70 3e5c 3519 4005 3121 92f4 9930 e0f9 716c >\5.@.1!...0..ql 80 3514 ac9c 5b9e daec 030e 9aa2 2149 4d85 5...[.......!IM. 90 5035 b2e3 d1f1 6932 77e8 a92b 72a4 8299 P5....i2w..+r... a0 eec7 d5d3 b6f8 b499 3bf4 7023 524f 0bf8 ........;.p#RO.. b0 2834 cc00 1222 4da5 21ed b716 c353 2200 (4..."M.!....S". c0 0a60 c43b b592 cdfb 716c 3515 5ae1 098d .`.;....ql5.Z... d0 2078 9902 3f1d 30d4 9748 14a8 150e 6e7a x..?.0..H....nz e0 6dc5 b0d4 aa6c b4a3 1784 4300 3076 6004 m....l....C.0v`. f0 ac7c b6e2 d86a 1825 3142 1c12 c61b 007a .|...j.%1B.....z 100 6dd3 fd34 be92 48d2 9370 08b3 7e38 b61a m..4..H..p..~8.. 110 95f9 5893 0324 5f1e 5294 9f16 c350 d64d ..X..$_.R....P.M 120 4692 6cc5 0195 09f9 44d8 0906 1e0d 30de F.l.....D.....0. 130 586a 7212 4000 0919 bb48 3712 666e 2d86 Xjr.@....H7.fn-. 140 a1ca 2184 44c1 9a6d 8b30 f2e9 c52a 9080 ..!.D..m.0...*.. 150 1112 8085 de62 4df6 a786 6b06 a45e 0770 .....bM...k..^.p 160 ea2d a852 b421 6007 d320 97c2 7905 9a63 .-.R.!`.. ..y..c 170 a619 c72c 82e6 c009 19db 9936 dd30 d475 ...,.......6.0.u 180 029d 3841 0480 8809 4885 9fa8 b61b a497 ..8A....H....... 190 5744 8410 9400 19d9 24b0 22f3 9795 ac2c WD......$."...., 1a0 ce95 8bac 14d5 839f 57a7 9f82 0167 4c44 ........W....gLD 1b0 92d3 6986 12f4 6b74 c350 5d48 54c9 8da5 ..i...kt.P]HT... 1c0 3e7f 8e2d 86a7 0600 ade6 0c89 1b4d cbb6 >..-.........M.. 1d0 dc5b 0d43 15c2 9a12 0012 0adb 89f8 70cd .[.C..........p. 1e0 86a5 c82e 32ca 1498 61b3 1942 5a5d fb61 ....2...a..BZ].a 1f0 a9c0 04ec 0203 390c ddb7 16e2 9938 56ab ......9......8V. 200 6c64 e7f8 e0fa 61a8 c8a8 3445 2127 e501 ld....a...4E!'.. 210 9b8e 9c33 1b35 0b45 77ab c219 3012 ecec ...3.5.Ew...0... 220 5800 1a11 8979 74c3 52e4 98d1 2200 77ef X....yt.R...".w. 230 be94 9609 86e0 2640 0efb e1a9 9a00 569b ......&@......V. 240 2c94 a50c e406 86f3 3694 8603 70d4 8e72 ,.......6...p..r 250 1a6b a7b9 8ac0 b02e 0cd6 c317 9f97 4c35 .k............L5 260 3940 030a 965a 66ec ddb1 dad8 6a73 83a4 9@...Zf.....js.. 270 1d80 4998 9861 f666 e2d8 6a52 44a0 3048 ..I..a.f..jRD.0H 280 b3da 6de5 66e2 d86a 1921 24ff 0092 9a7a ..m.f..j.!$....z 290 884e b449 0129 6208 2c24 00e0 358f a714 .N.I.)b.,$..5... 2a0 8529 718f 8880 0c45 d44c a539 1f2e 986a .)q....E.L.9...j 2b0 6628 4853 a92c 9201 07d4 61ac 76b6 1a8a f(HS.,....a.v... 2c0 69ea 8d3a 4074 9517 400d e1e0 cde4 c6cd i..:@t..@....... 2d0 4e68 d19d aa6e 8576 487f 9407 1361 2f20 Nh...n.vH....a/ 2e0 c431 dad8 6a5e 6a90 0e01 9ce4 f99f 0dd3 .1..j^j......... 2f0 0d4a a529 9abe 44c4 e03b 00de ccdd 30d4 .J.)..D..;....0. 300 a974 697c f62d 22d8 f2b3 74c3 5181 6d2b .ti|.-"...t.Q.m+ 310 6534 c255 a412 c584 a726 f6db 866c 3524 e4.U.....&...l5$ 320 6994 92c4 0129 00cc df8e 986a 4a24 c0a0 i....).....jJ$.. 330 a481 e9db 716c 352c 4848 7320 3a77 f6c3 ....ql5,HHs :w.. 340 52ad e4b4 62a9 37d8 9020 ac46 0443 9cbf R...b.7.. .F.C.. 350 f1c5 b0d4 9d4a 5204 2c81 7693 7b35 bcb8 .....JR.,.v.{5.. 360 6a51 6002 4bb0 9e72 0788 b374 c352 ac01 jQ`.K..r...t.R.. 370 10be c081 0f90 f21c 5b0d 4351 1726 9345 ........[.CQ.&.E 380 8256 a304 45c8 6762 18b8 fb6c d6c3 5344 .V..E.gb...l..SD 390 2d08 293f 1150 cc44 6912 0f37 1e23 d652 -.)?.P.Di..7.#.R 3a0 9434 d4b0 1442 494f d4ca 654e 5c35 bc9b .4...BIO..eN\5.. 3b0 1f45 b454 957c c225 c409 2458 9361 27c7 .E.T.|.%..$X.a'. 3c0 4c33 0592 2da5 3caa e7e6 5981 d629 4c40 L3..-.<...Y..)L@ 3d0 42ca 0243 86fd c7da 415a 40eb a940 a412 B..C....AZ@..@.. 3e0 969d deef d30d 6f06 3a4b ff00 3528 2806 ......o.:K..5((. 3f0 215e fdf3 b30a 1582 9241 b4ff 0053 b68e !^.......A...S.. 400 d518 4d59 c6a4 0d21 3914 0e04 874c 716c ..MY...!9....Lql 410 3528 1698 94a2 1835 f616 f2b7 16e2 9aea 5(.....5........ 420 aa2d 6533 c2db 113e fdb8 a606 2d3f 9acf .-e3...>....-?.. 430 725a c5fc 3dad 86a6 8b27 06a5 2963 8431 rZ..=....'..)c.1 440 2948 056d a690 2463 85b8 c6dd 3864 efd0 )H.m..$c....8d.. 450 4088 d4b3 2b31 848c 4c82 36b7 0652 64ef @...+1..L.6..Rd. 460 d1b4 8551 94b2 92f9 8014 a74a 6215 2430 ...Q.......Jb.$0 470 9b1b 796d c5b0 d492 8214 4b43 7669 3ca5 ..ym......KCvi<. 480 b6dd 30d4 3a90 a892 0c46 6ec0 5b69 797e ..0.:....Fn.[iy~ 490 1a9d aa93 a203 b33c c824 3cb7 f0cf 18ba .......<.$<..... 4a0 7599 c1d5 be10 0282 1a2a 4894 22c3 6f6e u........*H.".on 4b0 2d86 a512 a0a5 46a5 430e e5bf 6d8e d6dc -.....F.C...m... 4c0 5214 0a65 34c3 2785 836e e380 36b6 1a86 R..e4.'..n..6... 4d0 84a4 0244 2009 e04a ded7 9585 9a93 816e ...D ..J.......n 4e0 4dd7 a0a5 9149 6500 ed36 66f4 dba6 1a87 M....Ie..6f..... 4f0 055a 6a84 0047 0c1f b038 b63e 940a 0c42 .Zj..G...8.>...B 500 a65a 476c e59a dc5b 0d4e 482a 2487 7132 .ZGl...[.NH*$.q2 510 c5bc b071 d30d 46f8 813f 43a1 2a94 ac0d ...q..F..?C.*... 520 bc3f 1f86 a5c1 0a74 85ac 6a16 0ed9 1e82 .?.....t..j..... 530 7eb7 b34a 3a66 1443 f527 03b1 b716 c352 ~..J:f.C.'.....R 540 1254 4972 0167 018c bc6d d8c3 5294 74c7 .TIr.g...m..R.t. 550 5308 daa4 af4d 00a1 4958 0e1e 4f9e 367c S....M..IX..O.6| 560 7911 4cd4 52d1 2aee f22d ef39 43c5 b0d4 y.L.R.*..-.9C... 570 f629 b5bf a733 0549 cedd b713 1836 e404 .)...3.I.....6.. 580 1480 4c21 dd4f 239c cb6e 19b0 d4b4 5e09 ..L!.O#..n....^. 590 eb42 9acd da34 5087 24ba 4b87 2c5b b07d .B...4P.$.K.,[.} 5a0 30d4 ba53 a9f1 43a0 0..S..C. Frame 88 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7053 Time delta from previous packet: 0.000996 seconds Time relative to first packet: 2.851774 seconds Frame Number: 88 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcff2 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x018e (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200578910, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200578910 Next sequence number: 4200580358 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xa564 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 4a00 0047 0081 344a 7f00 477f 004f 7f00 J..G..4J..G..O.. 10 487f 3c48 0000 4a00 0047 0000 4f00 8134 H.$.: 340 307f 6e30 000a 2d7f 6e2d 000a 2b7f 810c 0.n0..-.n-..+... 350 2b00 6424 7f81 6824 0081 7826 7f84 5826 +.d$..h$..x&..X& 360 0078 267f 7826 0078 287f 8458 2800 7828 .x&.x&.x(..X(.x( 370 7f78 2800 7829 7f8e 4429 003c 287f 7828 .x(.x)..D).<(.x( 380 0078 287f 7828 0078 287f 7828 0078 287f .x(.x(.x(.x(.x(. 390 7828 0078 287f 7828 0078 287f 7828 0078 x(.x(.x(.x(.x(.x 3a0 287f 7828 0078 287f 7828 0078 287f 7828 (.x(.x(.x(.x(.x( 3b0 0078 287f 7828 0078 287f 7828 0078 287f .x(.x(.x(.x(.x(. 3c0 7828 0078 287f 7828 0078 287f 7828 0078 x(.x(.x(.x(.x(.x 3d0 287f 3c28 003c 287f 822c 2800 3c26 7f78 (.<(.<(..,(.<&.x 3e0 2600 7824 7f78 2400 7826 7f81 3626 0081 &.x$.x$.x&..6&.. 3f0 322d 7f78 2d00 0030 7f61 3000 172d 7f78 2-.x-..0.a0..-.x 400 2d00 0031 7f78 3100 7832 7f81 3632 0035 -..1.x1.x2..62.5 410 267f 7d26 0000 277f 7827 0000 287f 8170 &.}&..'.x'..(..p 420 2800 8170 287f 8170 2800 782f 7f78 2f00 (..p(..p(.x/.x/. 430 0032 7f78 3200 0033 7f78 3300 0034 7f78 .2.x2..3.x3..4.x 440 3400 7832 7f78 3200 0033 7f78 3300 0034 4.x2.x2..3.x3..4 450 7f78 3400 7829 7f81 7029 0081 7029 7f81 .x4.x)..p)..p).. 460 6829 0008 2d7f 782d 0000 307f 7830 0000 h)..-.x-..0.x0.. 470 327f 7832 0000 337f 7833 0000 347f 7834 2.x2..3.x3..4.x4 480 0078 357f 8136 3500 3a29 7f81 3629 003a .x5..65.:)..6).: 490 227f 822c 2200 8134 227f 8170 2200 7822 "..,"..4"..p".x" 4a0 7f78 2200 0026 7f78 2600 0029 7f78 2900 .x"..&.x&..).x). 4b0 002e 7f78 2e00 7826 7f78 2600 0029 7f78 ...x..x&.x&..).x 4c0 2900 002e 7f78 2e00 7821 7f82 2c21 0081 )....x..x!..,!.. 4d0 3421 7f82 2c21 0081 3421 7f7d 2100 7321 4!..,!..4!.}!.s! 4e0 7f64 2100 810c 217f 8268 2100 7821 7f82 .d!...!..h!.x!.. 4f0 2c21 0081 3421 7f82 2c21 0081 3421 7f6e ,!..4!..,!..4!.n 500 2100 8102 217f 810c 2100 6421 7f6e 2100 !...!...!.d!.n!. 510 0a24 7f82 2c24 003c 267f 8170 2600 7824 .$..,$.<&..p&.x$ 520 7f78 2400 0026 7f7a 2600 7626 7f78 2600 .x$..&.z&.v&.x&. 530 7826 7f78 2600 002d 7f78 2d00 0030 7f78 x&.x&..-.x-..0.x 540 3000 0031 7f78 3100 0032 7f81 7032 0078 0..1.x1..2..p2.x 550 2c7f 782c 0000 2d7f 782d 0000 2c7f 782c ,.x,..-.x-..,.x, 560 0000 2d7f 782d 0078 217f 7821 0078 217f ..-.x-.x!.x!.x!. 570 7821 0078 217f 7821 0000 1c7f 781c 0000 x!.x!.x!....x... 580 217f 7821 0078 217f 3c21 003c 247f 8170 !.x!.x!..oA.tU.yS.~K. 150 7f66 0b7f 9064 924c 00da 78b2 0b04 0041 .f...d.L..x....A 160 7f00 0548 0092 287f 3c28 003c 647f 78b2 ...H..(.<(..oA. 1b0 7455 0b79 530b 7e4b 0b7f 660b 7f93 5d0b tU.yS.~K..f...]. 1c0 7f17 0b7f 190b 7f16 0b7f 210b 7e1e 0b7d ..........!.~..} 1d0 160b 7a19 0b79 1e0b 7617 0b74 250b 7221 ..z..y..v..t%.r! 1e0 0b6f 200b 6c17 0b69 160b 6819 0b65 190b .o .l..i..h..e.. 1f0 631c 0b61 200b 5e19 0b5d 170b 5a16 0b59 c..a .^..]..Z..Y 200 190b 5614 0b55 190b 521e 0b51 170b 4e19 ..V..U..R..Q..N. 210 0b4d 190b 4a20 0b48 1e0b 461e 0b43 210b .M..J .H..F..C!. 220 4016 0b3d 170b 3c19 0b39 160b 3817 0b35 @..=..<..9..8..5 230 200b 3417 0b30 2d0b 2d16 0b2a 190b 262b .4..0-.-..*..&+ 240 0b22 250b 1f0f 0b1e 0f0b 1b19 0b16 1e0b ."%............. 250 140f 0b10 190b 0c26 0b06 1e0b 050f 0b02 .......&........ 260 200b 0081 5f92 6400 829d 00b2 0b04 0041 ..._.d........A 270 7f00 0548 0092 287f 3c28 003c 647f 78b2 ...H..(.<(..oA. 2c0 7455 0b79 530b 7e4b 0b7f 660b 7f93 5d0b tU.yS.~K..f...]. 2d0 7f17 0b7f 190b 7f16 0b7f 210b 7e1e 0b7d ..........!.~..} 2e0 160b 7a19 0b79 1e0b 7617 0b74 250b 7221 ..z..y..v..t%.r! 2f0 0b6f 200b 6c17 0b69 160b 6819 0b65 190b .o .l..i..h..e.. 300 631c 0b61 200b 5e19 0b5d 170b 5a16 0b59 c..a .^..]..Z..Y 310 190b 5614 0b55 190b 521e 0b51 170b 4e19 ..V..U..R..Q..N. 320 0b4d 190b 4a20 0b48 1e0b 461e 0b43 210b .M..J .H..F..C!. 330 4016 0b3d 170b 3c19 0b39 160b 3817 0b35 @..=..<..9..8..5 340 200b 3417 0b30 2d0b 2d16 0b2a 190b 262b .4..0-.-..*..&+ 350 0b22 250b 1e1e 0b1b 190b 161e 0b14 0f0b ."%............. 360 1019 0b0c 260b 090f 0b05 1e0b 0220 0b00 ....&........ .. 370 815f 9264 0082 ac00 b20b 0400 417f 0005 ._.d........A... 380 4800 9228 7f3c 2800 3c64 7f78 b20b 091e H..(.<(..oA.tU. 3d0 7953 0b7e 4b0b 7f66 0b7f 934c 9264 008d yS.~K..f...L.d.. 3e0 10b2 7800 1e7b 0000 ff2f 004d 5472 6b00 ..x..{.../.MTrk. 3f0 0004 a900 ff21 0100 00ff 0309 6f76 6572 .....!......over 400 6420 6774 7278 b379 003c 0000 00c3 1d1e d gtrx.y.<...... 410 b307 771e 0a40 1e0b 7f1e 5b49 1e5d 1f83 ..w..@....[I.].. 420 8f23 e330 300d 0d0d 1900 0005 9345 7f81 .#.00........E.. 430 09e3 0404 0a31 3117 0040 4693 4500 0048 .....11..@F.E..H 440 7f78 4800 004a 7f78 4a00 784a 7f78 4a00 .xH..J.xJ.xJ.xJ. 450 784a 7f69 4a00 0f4a 7f81 1d4a 0005 e33a xJ.iJ..J...J...: 460 3a08 2c2c 111d 1d0f 0e0e 1207 0714 934a :.,,...........J 470 7f02 e308 080d 1717 0f36 3616 0040 810f .........66..@.. 480 b301 4e82 59e3 3c3c 1134 341c 3030 0a27 ..N.Y.<<.44.00.' 490 2700 b301 0016 e310 100d 0000 5a93 4a00 '...........Z.J. 4a0 0045 7f81 11e3 0a0a 0533 3319 0040 4193 .E.......33..@A. 4b0 4500 0048 7f78 4800 004c 7f78 4c00 43e3 E..H.xH..L.xL.C. 4c0 3a3a 082b 2b11 1414 170a 0a05 934c 7f11 ::.++........L.. 4d0 e30c 0c0a 1717 0f36 3617 0040 8161 b301 .......66..@.a.. 4e0 4e20 0100 8234 e337 3707 1e1e 0f00 0008 N ...4.77....... 4f0 934c 002f e326 260d 934b 7f11 e300 403f .L./.&&..K....@? 500 934b 0000 4a7f 504a 0000 487f 5048 0000 .K..J.PJ..H.PH.. 510 4a7f 3c4a 0041 4a7f 7048 7f03 4a00 7848 J. 1c0 566c 484b 8a7a 74e1 d344 d294 a920 4e19 VlHK.zt..D... N. 1d0 b194 c0f0 1b5b 189c 8ead 14a4 ef1f ebc6 .....[.......... 1e0 1f86 1844 4248 bb6d d8ef 03e1 942b 2768 ...DBH.m.....+'h 1f0 65df 7e54 04b0 012c d70d 2f2f d053 b2d4 e.~T...,..//.S.. 200 5e40 da47 c01e ff00 69db 3b1c 2344 95a4 ^@.G....i.;.#D.. 210 8d2d 3a54 c6c9 9cbd 3cba 6183 72c2 5622 .-:T....<.a.r.V" 220 4862 6e76 9fa8 66e2 d86a 7a0e a69f c153 Hbnv..f..jz....S 230 4403 195a d9e0 fa79 3482 62d6 4930 aa2f D..Z...y4.b.I0./ 240 a9cb 3785 8e38 f26a 689b 5c9c 7a91 84da ..7..8.jh.\.z... 250 51f4 ec4c 072a 72a0 9793 2db7 d88f 4fd9 Q..L.*r...-...O. 260 93bf 54f8 310a 4a80 0c21 496f 623d 3b1b ..T.1.J..!Iob=;. 270 f477 2f50 7b29 7fd6 fcf8 0234 ad65 6cca .w/P{).....4.el. 280 c829 623b 61e9 c539 4810 9691 25ef c361 .)b;a..9H...%..a 290 b63e 986a 6022 512a 4a32 f336 3d36 e82c .>.j`"Q*J2.6=6., 2a0 d45d c699 5295 34b5 c9f9 7bf2 b714 e6ab .]..R.4...{..... 2b0 8046 5b97 5130 5312 6124 9980 a2f2 3d3e .F[.Q0S.a$....=> 2c0 d6c3 52ab a54a 847c a063 e5fe 25c5 ae1a ..R..J.|.c..%... 2d0 9a25 2214 9800 6b07 b76d 6e30 d4ae aa18 .%"...k..mn0.... 2e0 2941 b93b 76d7 95b0 d494 f24e 49ed bf38 )A.;v......NI..8 2f0 1529 9260 2028 4df6 f6db 8b61 a9a8 4148 .).` (M....a..AH 300 0124 061b 7e36 e986 a469 a522 a000 3312 .$..~6...i."..3. 310 e3f1 d30d 482a 8153 5109 066f f6f4 f26e ....H*.SQ..o...n 320 29cd db1a 3151 8db0 b299 d490 e9db ed6d )...1Q.........m 330 ba63 e92a 4055 c004 58f6 db74 c353 be22 .c.*@U..X..t.S." 340 4241 00cc b093 3918 ef6c 352c 4a46 80d4 BA....9..l5,JF.. 350 7ddf cb1f 96b6 1a4b 91d2 8b4f 23e9 bb11 }......K...O#... 360 0ccc 8b12 1b79 f76c 639f 5d27 4b5a 4402 .....y.lc.]'KZD. 370 0383 20e3 9b7f 8f4e 1d2e 8588 d4ca 20e7 .. ....N...... . 380 81df b61a 93fd 5844 4351 2589 7054 0e43 ......XDCQ%.pT.C 390 7edb 8b70 e92b 1236 a54b 4afd 08b7 c251 ~..p.+.6.KJ....Q 3a0 c002 508b 095f d3a6 1a85 098d 6975 0493 ..P.._......iu.. 3b0 9d9b 26db 716c 3504 10b2 4915 1930 9197 ..&.ql5...I..0.. 3c0 8f87 16c3 5056 48a9 418a 4cb6 7ec0 dad8 ....PVH.A.L.~... 3d0 6a5c e674 f3d8 0935 500a 599b 8c17 b4a5 j\.t...5P.Y..... 3e0 695b 0d43 6998 0fca 5209 6d9b 66f4 fc35 i[.Ci...R.m.f..5 3f0 2487 1017 244f 9bf4 b71e 4d48 d343 1139 $...$O....MH.C.9 400 5d9a 52f4 b30d ad86 a062 8649 a922 8a2c ].R......b.I."., 410 4319 8c77 e1d3 0d4c 8fc3 2541 9951 1a89 C..w...L..%A.Q.. 420 b4bc b23a 0b35 345a c020 2980 79b8 dbbe ...:.54Z. ).y... 430 986a 48d3 4076 0c6d 91df f186 a556 0a49 .jH.@v.m.....V.I 440 6e74 a880 70a0 5221 5e00 9348 786d c5b0 nt..p.R!^..Hxm.. 450 d464 4294 90e4 9328 6ddd b8b6 1a87 f865 .dB....(m......e 460 4628 8382 ced7 6dfd 3a61 842a 8d37 7653 F(....m.:a.*.7vS 470 795b d9ad c5b0 d43d a23b 649f 0005 4911 y[.....=.;d...I. 480 24b4 3769 094b 616f 2b61 a874 bb85 8733 $.7i.Kao+a.t...3 490 62e9 6eec 3d30 d4eb 2529 0082 d676 206c b.n.=0..%)...v l 4a0 2cd6 e2d8 6a5b 5082 9486 54cb 816b 7e3a ,...j[P...T..k~: 4b0 619d 218d 154a ec09 d431 4043 9172 3b1b a.!..J...1@C.r;. 4c0 716c 3184 85ea 69a8 8496 2676 60e3 1cc8 ql1...i...&v`... 4d0 716c 352c 1062 0b51 a860 5876 dd30 d4ae ql5,.b.Q.`Xv.0.. 4e0 aea4 0ad3 0909 484c d84b dfc3 a619 d230 ......HL.K.....0 4f0 de0a 7546 36d9 9d5a 75c3 a713 c837 e361 ..uF6..Zu....7.a 500 fedc 7d3a 9084 9506 69b4 c240 fb37 95b0 ..}:....i..@.7.. 510 d4a8 a960 b84e e089 bf63 a61a 978c 9202 ...`.N...c...... 520 9d0b 2010 0860 25e5 b3cd bc9a 9c04 ec07 .. ..`%......... 530 4fe1 a505 2415 02ce c643 a763 0d4d 11a4 O...$....C.c.M.. 540 5280 c02b 01ae 91d8 1e98 fa5c 7f4e a881 R..+.......\.N.. 550 6000 9003 e9fe 2de9 e0d6 3a62 3494 866d `.....-...:b4..m 560 bf48 e474 e9fe 9ddd d51c e852 9b4d 214a .H.t.......R.M!J 570 0966 4909 0d29 3100 7496 7ff1 aa88 4e99 .fI..)1.t.....N. 580 0a5a 4b39 725b 7bcf b6c6 23a9 a863 5149 .ZK9r[{...#..cQI 590 0261 d4e0 a65f c83d fcb5 7469 e9af 55d8 .a..._.=..ti..U. 5a0 286c 4379 776e 2418 (lCywn$. Frame 96 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7068 Time delta from previous packet: 0.000305 seconds Time relative to first packet: 2.853218 seconds Frame Number: 96 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x024c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3dc (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203795104 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203795104 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 30408 Checksum: 0x382b (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793519 Frame 97 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7067 Time delta from previous packet: -0.000077 seconds Time relative to first packet: 2.853141 seconds Frame Number: 97 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcff8 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0188 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203795104, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203795104 Next sequence number: 4203796552 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xe9fe (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 d07c abe3 cf3f b39d 94b0 4a94 a626 6011 .|...?....J..&`. 10 2233 d3c7 c1a9 74ea 0426 5080 05ad 086b "3....t..&P....k 20 9b35 ba63 1348 8124 1502 1be5 44c8 e30d .5.c.H.$....D... 30 31e4 d8fa 7216 94a9 4ac6 4904 01f8 f2b7 1...r...J.I..... 40 14bb 4734 6554 fcff 0047 4a75 c400 a817 ..G4eT...GJu.... 50 f4f7 6efc db7e b992 b521 2031 55e6 957f ..n..~...! 1U... 60 23b1 6c27 7e97 622c bf51 2afc 012a 1a6a #.l'~.b,.Q*..*.j 70 5444 0907 24e7 a6dc 5b8a 6cc4 12c8 88a7 TD..$...[.l..... 80 179f 7ede 910b 403f dcbd e62d db71 6c35 ..~...@?...-.ql5 90 3d0c 6149 4ded 2efb 6c60 c89e 966d 2042 =.aIM...l`...m B a0 4241 0042 0603 00dd f784 2905 241b 78f7 BA.B......).$.x. b0 b74c 352d fd40 6446 eca4 a897 01fa cbb1 .L5-.@dF........ c0 8670 9ab2 4b25 4ce5 81b7 76e9 86a7 21a7 .p..K%L...v...!. d0 49b5 4494 c16b 1301 c153 e27d 2d79 5b0d I.D..k...S.}-y[. e0 4315 a810 eb48 6330 3005 fdba 1b7d 3401 C....Hc00....}4. f0 2014 8612 9812 6edb a61a 98a9 234c 3582 .....n.....#L5. 100 89bc 806b 1f26 e2d8 6a59 3b21 24e3 9281 ...k.&..jY;!$... 110 6022 0f86 4949 bb37 84bc ba61 8c39 3a0a `"..II.7...a.9:. 120 2c34 d30c 98a9 ed67 ee56 024d 4ce0 2494 ,4.....g.V.ML.$. 130 d947 2ae2 ec65 b038 b61a 8eed 1d50 a109 .G*..e.8.....P.. 140 012a 1f4f adbd 3bb7 e849 d705 7462 b51d .*.O..;..I..tb.. 150 4ce3 5246 9ac8 2605 0332 0b49 bf8c 6d86 L.RF..&..2.I..m. 160 a7a3 4db5 5074 ca94 1426 52d2 4b10 d8e3 ..M.Pt...&R.K... 170 decd 2a2c 18d0 a96c d79f 7dec c9d3 402f ..*,...l..}...@/ 180 0241 376e f81e 83f4 8e56 8bc3 41c6 4d2e .A7n.....V..A.M. 190 3fa3 9468 8d32 d218 6244 f3f6 c6dc 0858 ?..h.2..bD.....X 1a0 86b5 b1df 974f 4ba9 3f11 2929 2533 0af9 .....OK.?.))%3.. 1b0 6fe2 3f53 46a6 9a49 5289 43b8 6506 0180 o.?SF..IR.C.e... 1c0 b1f2 7f5d a5b7 366f 6518 3ae1 1052 069a ...]..6oe.:..R.. 1d0 4c26 185c c8cb b971 6c35 21ca 6ce4 9179 L&.\...ql5!.l..y 1e0 33db 8db8 f26a 7a8c 3aa0 9d3f 9ace 71cf 3....jz.:..?..q. 1f0 4eda 5cd0 2949 7164 8244 806b 30c6 db8f N.\.)Iqd.D.k0... 200 2fa5 93be 48ea 69ed 7d3f c089 4a16 a5dc /...H.i.}?..J... 210 5af2 227f c70c d86a 5d69 084b 2d4a 1c99 Z."....j]i.K-J.. 220 73f6 f2e1 a944 0f87 a6a8 8961 26b3 785b s....D.....a&.x[ 230 eccd 86a5 4125 eb50 01dc 9361 e126 b1fe ....A%.P...a.&.. 240 1a87 ac90 b495 3596 6264 4294 e419 b16b ......5.bdB....k 250 0f26 b74c 3539 5a85 2032 8bbb f85d f3c5 .&.L59Z. 2...].. 260 8ed8 6a1b e142 2251 30a4 1959 87ac ac36 ..j..B"Q0..Y...6 270 b618 4207 d508 8442 d48c cbc1 acd8 b714 ..B....B........ 280 ec0a d497 3818 2941 6244 051f a8da fdf9 ....8.)AbD...... 290 7148 5d24 0290 c89b 8c0c 4b16 e986 a688 qH]$......K..... 2a0 d070 4dd5 2273 9fe3 8b61 842e 8969 6aa8 .pM."s...a...ij. 2b0 2921 e73c 349c fa70 658b 056d 168e 9c9a )!.<4..pe..m.... 2c0 a7f1 f3e6 600b b0bf 7df9 61a9 91f9 8c41 ....`...}.a....A 2d0 a126 7693 796c 3d30 d4e8 5494 a92f 60c0 .&v.yl=0..T../`. 2e0 0f0d e5b7 1e5f 4928 292e a4aa 1882 a59e ....._I()....... 2f0 e5e1 c353 960d 2b92 e064 6969 94a5 d443 ...S..+..dii...C 300 3349 adbf a5bd 9a45 7a62 2927 5006 2a68 3I.....Ezb)'P.*h 310 9a5e b2ef 6a5d 0b1a 6194 033c 83df b6b7 .^..j]..a..<.... 320 18c4 f5d4 9510 b480 94b8 5289 0ddd b366 ..........R....f 330 c33a 42bb 2b25 050b ee3f c465 a52a 5522 .:B.+%...?.e.*U" 340 c19a ddfb f953 4d61 4e1a 1166 7f6e bdc8 .....SMaN..f.n.. 350 7325 6946 8932 74d9 2a1c 4a52 d89f 2c35 s%iF.2t.*.JR..,5 360 3a3a 634c 8072 538f 52d6 6e98 6a43 89a3 ::cL.rS.R.n.jC.. 370 ad4e ceb5 1d32 58c8 979b 6cd9 eedc 7eb8 .N...2X...l...~. 380 d412 84a8 2d4a 0b42 404b c987 16d9 f16c ....-J.B@K.....l 390 3535 498a a9a5 e6a0 6513 7b1f db0d 2450 55I.....e.{...$P 3a0 50a8 0787 0e01 c7ed d31f 4e8e 0dab 2dea P.........N...-. 3b0 ebcf 3cee 4d0a 214e e26d 91e7 b7f8 9dad ..<.M.!N.m...... 3c0 86a4 0259 c9b1 04b9 b738 c8da 4d86 a320 ...Y.....8..M.. 3d0 0760 4488 6797 494c 374c 352a 65a6 150a .`D.g.IL7L5*e... 3e0 5a60 4fe5 f0b3 5b8b 61a8 a1c9 6ebe a591 Z`O...[.a...n... 3f0 ac8d 1370 8909 a801 eedb 74e1 86fd 456a ...p......t...Ej 400 0840 65a9 3360 ea69 7aa5 ac64 fe52 64ef .@e.3`.iz..d.Rd. 410 d6d8 987f c99c 308a a214 a044 9609 1738 ......0....D...8 420 b1d8 7d99 b0d4 d500 2030 4d22 e361 f6fe ..}..... 0M".a.. 430 3890 0214 8030 1b6e edd3 0d48 8824 b2a5 8....0.n...H.$.. 440 b103 bdba 61a9 4793 a22b 6d59 6d45 a508 ....a.G..+mYmE.. 450 20a8 0181 20cd f8f7 b639 8214 8094 8320 ... ....9..... 460 f338 f6ec 61a9 b27e 553e 2638 efb6 c496 .8..a..~U>&8.... 470 a080 0289 1cec de9b 74c3 53a3 e81d 577d ........t.S...W} 480 4c60 a049 00da fdf9 74c3 52ba 8410 1370 L`.I....t.R....p 490 76dc 7e38 b61a 9904 1480 0107 767a 4db0 v.~8........vzM. 4a0 db71 6c35 1780 4511 9ab2 4fbf 4e98 6a4e .ql5..E...O.N.jN 4b0 1124 e535 4c8a 5212 b0cd 2162 189c 8db6 .$.5L.R...!b.... 4c0 e2dc 5013 ab01 0a01 a14c 376f db63 b5a6 ..P......L7o.c.. 4d0 cd47 4307 7698 efed d30d 4a6a 8a5d 84ae .GC.v.....Jj.].. 4e0 6cc2 f7c5 ba61 9d25 3be4 0f4d c55c 5f05 l....a.%;..M.\_. 4f0 d1fd 4126 760e 0caf dfef cb51 4b1a 682a ..A&v......QK.h* 500 4a64 9bb0 be3b c7eb 892a 295c 2434 c3ca Jd...;...*)\$4.. 510 6fd3 6e98 6a7a 0280 4293 30f9 07be f669 o.n.jz..B.0....i 520 24a3 474e 96b3 9276 f232 3548 2842 c329 $.GN...v.25H(B.) 530 4f97 3ddf d2d7 63fd 4027 4cc2 f10a 8176 O.=...c.@'L....v 540 1df6 e2e2 09d5 f875 2929 2501 e4e0 cfdc .......u))%..... 550 3780 a71f 4d96 93aa 9484 b59e a161 8cbb 7...M........a.. 560 861d d835 4ec7 8cf7 c1c7 97e7 e45d 3d45 ...5N........]=E 570 2529 d35b 440c 8113 50c7 81fd b136 4728 %).[D...P....6G( 580 d252 fe2b 24d8 45b4 c89d b3e9 8c20 d4d4 .R.+$.E...... .. 590 2597 2756 37bf 9dba 63e9 7d40 11fd 3952 %.'V7...c.}@..9R 5a0 1748 7109 2587 8599 .Hq.%... Frame 98 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7077 Time delta from previous packet: 0.001045 seconds Time relative to first packet: 2.854186 seconds Frame Number: 98 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcff9 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0187 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200586150, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200586150 Next sequence number: 4200587598 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x816f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 7f78 4000 0043 7f3c 4300 3c43 7f78 4300 .x@..C..11..G.. 250 4c7f 07e3 2424 0f14 140f 0808 1205 0516 L...$$.......... 260 0707 0a13 130f 2c2c 173f 3f11 0040 5093 ......,,.??..@P. 270 4c00 0de3 3e3e 0593 4c7f 05e3 2020 160f L...>>..L... .. 280 0f0f 0707 1708 0807 1a1a 192d 2d0d 0040 ...........--..@ 290 8102 934a 7f0a 4c00 8116 4a00 0045 7f50 ...J..L...J..E.P 2a0 4500 004a 7f81 204a 0000 457f 5045 0000 E..J.. J..E.PE.. 2b0 487f 8120 b301 7f81 39e3 3b3b 0a39 390c H.. ....9.;;.99. 2c0 3535 2833 3312 2e2e 0fb3 0100 07e3 2a2a 55(33.........** 2d0 0a23 2317 1c1c 0f14 140f 0c0c 0f05 0523 .##............# 2e0 9348 003c e300 4083 db14 b378 001e 7b00 .H.<..@....x..{. 2f0 00ff 2f00 4d54 726b 0000 0239 00ff 2101 ../.MTrk...9..!. 300 0000 ff03 0663 686f 6972 7378 b479 003c .....choirsx.y.< 310 0000 00c4 341e b407 5a1e 0a40 1e0b 7f1e ....4...Z..@.... 320 5b57 1e5d 7f82 bc16 9437 7f00 437f 7843 [W.].....7..C.xC 330 0000 3700 0039 7f00 457f 8268 4500 0039 ..7..9..E..hE..9 340 0000 3c7f 0048 7f83 6048 0000 3c00 0039 ..<..H..`H..<..9 350 7f00 457f 9260 4500 0039 0083 6037 7f00 ..E..`E..9..`7.. 360 437f 7843 0000 3700 0039 7f00 457f 8268 C.xC..7..9..E..h 370 4500 0039 0000 3c7f 0048 7f83 6048 0000 E..9..<..H..`H.. 380 3c00 0039 7f00 457f 9260 4500 0039 0083 <..9..E..`E..9.. 390 6037 7f00 437f 7843 0000 3700 0039 7f00 `7..C.xC..7..9.. 3a0 457f 8268 4500 0039 0000 3c7f 0048 7f83 E..hE..9..<..H.. 3b0 6048 0000 3c00 0039 7f00 457f 9260 4500 `H..<..9..E..`E. 3c0 0039 0081 f360 377f 0043 7f78 4300 0037 .9...`7..C.xC..7 3d0 0000 397f 0045 7f82 6845 0000 3900 003c ..9..E..hE..9..< 3e0 7f00 487f 8360 4800 003c 0000 397f 0045 ..H..`H..<..9..E 3f0 7f92 6045 0000 3900 8360 377f 0043 7f78 ..`E..9..`7..C.x 400 4300 0037 0000 397f 0045 7f82 6845 0000 C..7..9..E..hE.. 410 3900 003c 7f00 487f 8360 4800 003c 0000 9..<..H..`H..<.. 420 397f 0045 7f92 6045 0000 3900 8360 377f 9..E..`E..9..`7. 430 0043 7f78 4300 0037 0000 397f 0045 7f82 .C.xC..7..9..E.. 440 6845 0000 3900 003c 7f00 487f 8360 4800 hE..9..<..H..`H. 450 003c 0000 397f 0045 7f92 6045 0000 3900 .<..9..E..`E..9. 460 f420 377f 004f 7f78 4f00 0037 0000 397f . 7..O.xO..7..9. 470 0051 7f82 6851 0000 3900 003c 7f00 547f .Q..hQ..9..<..T. 480 8360 5400 003c 0000 397f 0051 7f92 6051 .`T..<..9..Q..`Q 490 0000 3900 8360 377f 004f 7f78 4f00 0037 ..9..`7..O.xO..7 4a0 0000 397f 0051 7f82 6851 0000 3900 003b ..9..Q..hQ..9..; 4b0 7f00 537f 8360 5300 003b 0000 377f 004f ..S..`S..;..7..O 4c0 7f92 604f 0000 3700 8360 357f 004d 7f78 ..`O..7..`5..M.x 4d0 4d00 0035 0000 377f 004f 7f82 684f 0000 M..5..7..O..hO.. 4e0 3700 0039 7f00 517f 9640 5100 0039 0087 7..9..Q..@Q..9.. 4f0 403b 7f00 537f 0034 7f8e 0f34 0000 5300 @;..S..4...4..S. 500 003b 0071 407f 0058 7f00 347f 8e44 3400 .;.q@..X..4..D4. 510 0058 0000 4000 3c45 7f00 5d7f 0039 7f91 .X..@..U>.# 350 3c7f 553c 0023 3e7f 822c 3e00 3c3c 7f55 <.U<.#>..,>.<<.U 360 3c00 233e 7f5f 3e00 1940 7f87 7c40 003c <.#>._>..@..|@.< 370 3c7f 553c 0023 3c7f 5f3c 0019 3b7f 783b <.U<.#<._<..;.x; 380 0078 3b7f 5f3b 0019 397f 7839 0078 397f .x;._;..9.x9.x9. 390 5f39 0019 377f 8268 3700 783c 7f78 3c00 _9..7..h7.x<.x<. 3a0 783b 7f99 283b 0078 407f 3c40 003c 437f x;..(;.x@.<@..U>.#< 400 7f55 3c00 233e 7f82 2c3e 003c 3c7f 553c .U<.#>..,>.<<.U< 410 0023 3e7f 5f3e 0019 407f 877c 4000 3c48 .#>._>..@..|@.O.. 460 114f 0057 517f 8f00 5100 0039 7f8c 5439 .O.WQ...Q..9..T9 470 003c 397f 0034 7f78 3400 0039 0078 307f .<9..4.x4..9.x0. 480 0039 7f8c 5439 0000 3000 3c30 7f00 397f .9..T9..0.<0..9. 490 7839 0000 3000 7832 7f00 397f 8c54 3900 x9..0.x2..9..T9. 4a0 0032 003c 327f 0039 7f78 3900 0032 0078 .2.<2..9.x9..2.x 4b0 407f 0039 7f00 347f 9a07 3400 0039 0000 @..9..4...4..9.. 4c0 4000 1940 7f00 347f 3c34 0000 4000 3c40 @..@..4.<4..@.<@ 4d0 7f00 377f 8170 3700 0040 0078 417f 0039 ..7..p7..@.xA..9 4e0 7f81 7339 0000 4100 982d 407f 0034 7f3c ..s9..A..-@..4.< 4f0 3400 0040 003c 407f 0037 7f81 7037 0000 4..@.<@..7..p7.. 500 4000 7841 7f00 397f 8173 3900 0041 00bb @.xA..9..s9..A.. 510 7d4c 7f3c 4c00 3c4c 7f3c 4c00 3c4c 7f8a }L.<.<<.<<. 560 3c3c 003c 407f 8132 4000 3e3c 7f3c 3c00 <<.<@..2@.><.<<. 570 3c3c 7f3c 3c00 3c3c 7f81 343c 0082 2c3b <<.<<.<<..4<..,; 580 7f78 3b00 783b 7f3c 3b00 3c3b 7f3c 3b00 .x;.x;.<;.<;.<;. 590 3c3b 7f81 323b 003e 3b7f 3c3b 003c 3b7f <;..2;.>;.<;.<;. 5a0 3c3b 003c 3e7f 8132 <;.<>..2 Frame 102 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7096 Time delta from previous packet: 0.001420 seconds Time relative to first packet: 2.856063 seconds Frame Number: 102 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x024e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3da (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200590494 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200590494 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 23168 Checksum: 0xaa32 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 103 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7084 Time delta from previous packet: -0.001193 seconds Time relative to first packet: 2.854870 seconds Frame Number: 103 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcffc Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0184 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200590494, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200590494 Next sequence number: 4200591942 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x2812 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 3e00 3e3b 7f3c 3b00 3c3b 7f3c 3b00 3c3b >.>;.<;.<;.<;.<; 10 7f81 343b 0082 2c48 7f00 3c7f 783c 0000 ..4;..,H..<.x<.. 20 4800 7848 7f00 3c7f 3c3c 0000 4800 3c48 H.xH..<.<<..H.H..<.<<. 50 0048 003c 487f 003c 7f3c 3c00 0048 003c .H.H.. 70 3c7f 3c3c 0000 4800 3c3c 7f00 487f 3c48 <.<<..H.<<..H.L..;.<;..L.. e0 8132 3e00 004f 003e 4c7f 003b 7f3c 3b00 .2>..O.>L..;.<;. f0 004c 003c 4c7f 003b 7f3c 3b00 004c 003c .L.O.xE...O.WQ.. 1c0 0051 0000 397f 8c54 3900 3c39 7f00 347f .Q..9..T9.<9..4. 1d0 7834 0000 3900 7830 7f00 397f 8c54 3900 x4..9.x0..9..T9. 1e0 0030 003c 307f 0039 7f78 3900 0030 0078 .0.<0..9.x9..0.x 1f0 327f 0039 7f8c 5439 0000 3200 3c32 7f00 2..9..T9..2.<2.. 200 397f 7839 0000 3200 7840 7f00 397f 0034 9.x9..2.x@..9..4 210 7f9a 0734 0000 3900 0040 0083 7941 7f84 ...4..9..@..yA.. 220 3a41 0081 1641 7f5a 4100 8116 417f 845d :A...A.ZA...A..] 230 4100 7341 7f5a 4100 8116 417f 6441 0014 A.sA.ZA...A.dA.. 240 417f 5f41 0081 1141 7f8a 7141 0081 2740 A._A...A..qA..'@ 250 7f84 3540 0081 1b40 7f5a 4000 8116 407f ..5@...@.Z@...@. 260 845b 4000 7540 7f4b 4000 8125 407f 6440 .[@.u@.K@..%@.d@ 270 0014 407f 5840 0081 1840 7f8b 0240 0081 ..@.X@...@...@.. 280 1641 7f84 3841 0081 1841 7f5a 4100 8116 .A..8A...A.ZA... 290 417f 8438 4100 8118 417f 5341 0081 1d41 A..8A...A.SA...A 2a0 7f64 4100 1441 7f58 4100 8118 417f 8a73 .dA..A.XA...A..s 2b0 4100 8125 407f 8447 4000 8109 407f 5d40 A..%@..G@...@.]@ 2c0 0081 1340 7f86 4840 0078 407f 6440 0014 ...@..H@.x@.d@.. 2d0 407f 5d40 0081 1340 7f8a 6440 0081 3441 @.]@...@..d@..4A 2e0 7f84 3a41 0081 1641 7f5a 4100 8116 417f ..:A...A.ZA...A. 2f0 845d 4100 7341 7f5a 4100 8116 417f 6441 .]A.sA.ZA...A.dA 300 0014 417f 5f41 0081 1141 7f8a 7141 0081 ..A._A...A..qA.. 310 2740 7f84 3540 0081 1b40 7f5a 4000 8116 '@..5@...@.Z@... 320 407f 845b 4000 7540 7f4b 4000 8125 407f @..[@.u@.K@..%@. 330 6440 0014 407f 5840 0081 1840 7f8b 0240 d@..@.X@...@...@ 340 0081 1641 7f84 3841 0081 1841 7f5a 4100 ...A..8A...A.ZA. 350 8116 417f 8438 4100 8118 417f 5341 0081 ..A..8A...A.SA.. 360 1d41 7f64 4100 1441 7f58 4100 8118 417f .A.dA..A.XA...A. 370 8a73 4100 8125 407f 8447 4000 8109 407f .sA..%@..G@...@. 380 5d40 0081 1340 7f86 4840 0078 407f 6440 ]@...@..H@.x@.d@ 390 0014 407f 5d40 0081 1340 7f8a 6440 0081 ..@.]@...@..d@.. 3a0 3440 7f84 4740 0081 0940 7f5d 4000 8113 4@..G@...@.]@... 3b0 407f 8324 4000 3c40 7f64 4000 1443 7f81 @..$@.<@.d@..C.. 3c0 7043 0078 457f 822c 4500 8c57 b678 001e pC.xE..,E..W.x.. 3d0 7b00 00ff 2f00 4d54 726b 0000 085b 00ff {.../.MTrk...[.. 3e0 2101 0000 ff03 0762 7261 7373 2032 75b7 !......brass 2u. 3f0 7900 3c00 0000 c73d 1eb7 0775 1e0a 221e y.<....=...u..". 400 0b7f 1e5b 4b1e 5d30 9944 9740 7f78 4000 ...[K.]0.D.@.x@. 410 7840 7f81 3440 003c 407f 3c40 003c 407f x@..4@.<@.<@.<@. 420 3c40 003c 407f 8134 4000 3c40 7f3c 4000 <@.<@..4@.<@.<@. 430 3c40 7f3c 4000 3c43 7f81 1d43 0053 407f <@.<@..U>.#<.U<.#>. 510 822c 3e00 3c3c 7f55 3c00 233e 7f6b 3e00 .,>.<<.U<.#>.k>. 520 0d40 7f87 7c40 003c 3c7f 553c 0023 3c7f .@..|@.<<.U<.#<. 530 5f3c 0019 3c7f 783c 0078 3c7f 5f3c 0019 _<..<.x<.x<._<.. 540 3c7f 783c 0078 3c7f 5f3c 0019 3c7f 8268 <.x<.x<._<..<..h 550 3c00 7841 7f78 4100 7840 7f99 2840 0078 <.xA.xA.x@..(@.x 560 407f 3c40 003c 437f 822c 4300 3c45 7f00 @.<@..U>.#<.U<. 50 233e 7f82 2c3e 003c 3c7f 553c 0023 3e7f #>..,>.<<.U<.#>. 60 6b3e 000d 407f 877c 4000 3c48 7f55 4800 k>..@..|@...6..6. 210 072a 0062 3e00 0028 000f 3600 0036 7f69 .*.b>..(..6..6.i 220 2e7f 003e 7f0f 3600 0036 7f2d 2e00 3c3e ...>..6..6.-..<> 230 0000 407f 0f36 0000 367f 6940 0000 237f ..@..6..6.i@..#. 240 002a 7f0f 3600 0036 7f20 2a00 4923 0000 .*..6..6. *.I#.. 250 3f7f 0f36 0000 367f 693f 0000 237f 002e ?..6..6.i?..#... 260 7f0f 3600 0036 7f37 2e00 3223 0000 3e7f ..6..6.7..2#..>. 270 0f36 0000 367f 693e 0000 287f 002a 7f0f .6..6.i>..(..*.. 280 3600 0036 7f1e 2a00 4b28 0000 3e7f 0f36 6..6..*.K(..>..6 290 0000 367f 693e 0000 2e7f 003f 7f0f 3600 ..6.i>.....?..6. 2a0 0036 7f37 2e00 323f 000f 3600 0036 7f69 .6.7..2?..6..6.i 2b0 237f 002a 7f00 407f 0f36 0000 367f 252a #..*..@..6..6.%* 2c0 0044 4000 0023 000f 3600 0036 7f69 237f .D@..#..6..6.i#. 2d0 002e 7f00 407f 0f36 0000 367f 3e2e 002b ....@..6..6.>..+ 2e0 4000 0023 000f 3600 0036 7f69 287f 002a @..#..6..6.i(..* 2f0 7f00 3e7f 0f36 0000 367f 252a 0044 3e00 ..>..6..6.%*.D>. 300 0028 000f 3600 0036 7f69 2e7f 003e 7f0f .(..6..6.i...>.. 310 3600 0036 7f3e 2e00 2b3e 0000 237f 0040 6..6.>..+>..#..@ 320 7f0f 3600 0036 7f69 4000 0023 0000 2a7f ..6..6.i@..#..*. 330 0f36 0000 367f 282a 0041 237f 003f 7f0f .6..6.(*.A#..?.. 340 3600 0036 7f69 3f00 0023 0000 237f 002e 6..6.i?..#..#... 350 7f0f 3600 0036 7f37 2e00 3223 0000 3e7f ..6..6.7..2#..>. 360 0f36 0000 367f 693e 0000 287f 002a 7f0f .6..6.i>..(..*.. 370 3600 0036 7f1e 2a00 4b28 0000 3e7f 0f36 6..6..*.K(..>..6 380 0000 367f 693e 0000 2e7f 003f 7f0f 3600 ..6.i>.....?..6. 390 0036 7f37 2e00 323f 000f 3600 0036 7f69 .6.7..2?..6..6.i 3a0 237f 002a 7f00 407f 0f36 0000 367f 282a #..*..@..6..6.(* 3b0 0041 4000 0023 000f 3600 0036 7f69 2e7f .A@..#..6..6.i.. 3c0 0040 7f0f 3600 0036 7f37 2e00 3240 000f .@..6..6.7..2@.. 3d0 3600 0036 7f69 287f 002a 7f00 3e7f 0f36 6..6.i(..*..>..6 3e0 0000 367f 1e2a 004b 3e00 0028 000f 3600 ..6..*.K>..(..6. 3f0 0036 7f69 2e7f 003e 7f0f 3600 0036 7f3e .6.i...>..6..6.> 400 2e00 2b3e 0000 407f 0f36 0000 367f 6940 ..+>..@..6..6.i@ 410 0000 237f 002a 7f0f 3600 0036 7f28 2a00 ..#..*..6..6.(*. 420 4123 0000 3f7f 0f36 0000 367f 693f 0000 A#..?..6..6.i?.. 430 237f 002e 7f0f 3600 0036 7f2d 2e00 3c23 #.....6..6.-..<# 440 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 450 002a 7f0f 3600 0036 7f1e 2a00 4b28 0000 .*..6..6..*.K(.. 460 3e7f 0f36 0000 367f 693e 0000 2e7f 003f >..6..6.i>.....? 470 7f0f 3600 0036 7f37 2e00 323f 000f 3600 ..6..6.7..2?..6. 480 0036 7f69 237f 002a 7f00 407f 0f36 0000 .6.i#..*..@..6.. 490 367f 1e2a 004b 4000 0023 000f 3600 0036 6..*.K@..#..6..6 4a0 7f69 237f 002e 7f00 407f 0f36 0000 367f .i#.....@..6..6. 4b0 372e 0032 4000 0023 000f 3600 0036 7f69 7..2@..#..6..6.i 4c0 287f 002a 7f00 3e7f 0f36 0000 367f 252a (..*..>..6..6.%* 4d0 0044 3e00 0028 000f 3600 0036 7f69 2e7f .D>..(..6..6.i.. 4e0 003e 7f0f 3600 0036 7f37 2e00 323e 0000 .>..6..6.7..2>.. 4f0 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 500 0000 2a7f 0f36 0000 367f 1e2a 004b 237f ..*..6..6..*.K#. 510 003f 7f0f 3600 0036 7f69 3f00 0023 0000 .?..6..6.i?..#.. 520 237f 002e 7f0f 3600 0036 7f37 2e00 3223 #.....6..6.7..2# 530 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 540 002a 7f00 3e7f 0f36 0000 367f 202a 0049 .*..>..6..6. *.I 550 3e00 0028 0000 3e7f 0f36 0000 367f 693e >..(..>..6..6.i> 560 0000 2e7f 003e 7f0f 3600 0036 7f1e 2e00 .....>..6..6.... 570 4b3e 000f 3600 0036 7f69 237f 002a 7f00 K>..6..6.i#..*.. 580 407f 0f36 0000 367f 1e2a 004b 4000 0023 @..6..6..*.K@..# 590 000f 3600 0036 7f69 2e7f 0040 7f0f 3600 ..6..6.i...@..6. 5a0 0036 7f1e 2e00 4b40 .6....K@ Frame 107 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7091 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.855554 seconds Frame Number: 107 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xcfff Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0181 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203796552, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203796552 Next sequence number: 4203798000 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x3ccc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 a7e1 c349 ab24 77dc 6d76 5f3f 3cf5 398a ...I.$w.mv_?<.9. 10 815c 5249 266e 2cde 9b74 c351 4702 7866 .\RI&n,..t.QG.xf 20 4848 63f6 6b71 6c35 28a4 fc35 10c5 0c0b HHc.kql5(..5.... 30 112c 3e5b 03a6 1a96 24a5 654f 0917 1876 .,>[....$.eO...v 40 3c8d ba61 a873 955a 6ec0 b515 ae17 840b <..a.s.Zn....... 50 78f9 7871 6c35 1766 000a 40db 1db7 4c35 x.xql5.f..@...L5 60 3cea 1590 0b9f 2064 de1b 716c 3505 0421 <..... d..ql5..! 70 7516 9485 8245 f2db 74c3 539a c0d0 9d49 u....E..t.S....I 80 d9d2 2e01 321d 3bee d21a da4f a9a6 8d24 ....2.;....O...$ 90 84b4 a624 323d b1b7 0e99 05b2 8012 024c ...$2=.........L a0 1b9f dba7 14b2 4852 1700 7d44 d4f3 1c76 ......HR..}D...v b0 ed31 86a5 29a7 65f7 c64b 6bfc fc86 4206 .1..).e..Kk...B. c0 982a 8424 8b06 b73e 121e 9869 6224 dfc7 .*.$...>...ib$.. d0 76e9 86a6 24a8 2cc2 189c 82e0 74e3 8b61 v...$.,.....t..a e0 a8a4 4ea0 917b 9636 edb8 b61a 934c 5538 ..N..{.6.....LU8 f0 d524 534f 4d27 44dd 9208 705a de0c ccdc .$SOM'D...pZ.... 100 7933 0815 7c30 c550 aa53 25fb ced6 c353 y3..|0.P.S%....S 110 60a8 1102 4848 c34b cba7 e31c faaa 0482 `...HH.K........ 120 1400 6389 8f66 b716 c33a 7455 b36a c928 ..c..f...:tU.j.( 130 aae4 62b5 c3a6 53aa a06c 524d af89 73b6 ..b...S..lRM..s. 140 6cce 959a 0256 1212 9218 1793 8917 66b3 l....V........f. 150 5a4c c2cd 41d4 846a 8d34 ae20 905c f33e ZL..A..j.4. .\.> 160 78c3 5b87 4bea d7a0 9d42 194e a888 4ec5 x.[.K....B.N..N. 170 9c99 6c36 f267 4927 4dde 72bf 1e7f a31f ..l6.gI'M.r..... 180 9097 0145 c327 7e96 6e2d 86a4 053a 0870 ...E.'~.n-...:.p 190 0ccd cc87 d9a7 b5b0 d4aa 1690 8485 2453 ..............$S 1a0 376f 967d 2dc5 b0d4 e569 9482 442c 0317 7o.}-....i..D,.. 1b0 0dfb 6c36 b61a 9d5e a6dc ead0 8150 e909 ..l6...^.....P.. 1c0 d8c9 c331 1df0 cd86 a1c3 bc30 dcc4 a793 ...1.......0.... 1d0 76dc 5b0d 4957 c309 0eb0 e9c9 ef8e 19b0 v.[.IW.......... 1e0 d4cc b84c 0a34 837b 00de 966e 2d86 a0f2 ...L.4.{...n-... 1f0 23e9 3328 097c c0cc 82c4 630a 4edd 2d26 #.3(.|....c.N.-& 200 4efd 3e92 6211 2890 c489 120f ab8d ad2b N.>.b.(........+ 210 5a4c 9dfa ce54 65a3 b95f 9f62 ce5d 8890 ZL...Te.._.b.].. 220 b17e fbff 00d6 64a5 2950 6014 0445 f07a .~....d.)P`..E.z 230 6dc5 b0d4 9598 1040 1080 3025 f66e 96c3 m......@..0%.n.. 240 5335 29b4 8332 4a69 7f0d adb7 16c3 52a9 S5)..2Ji......R. 250 159c e870 a11a 0ce6 0873 2b7e 38b7 14ed ...p.....s+~8... 260 4130 a2c0 24f4 fb5b a61a 959f c54b 92d2 A0..$..[.....K.. 270 67dc 7129 cbb6 a58a 0ab5 2ecc 5e66 63f6 g.q)........^fc. 280 b74e 293d c16d c5af 3cee 60cb 5254 974b .N)=.m..<.`.RT.K 290 4dda f8fb 74c3 5341 32d6 6373 8efe dc52 M...t.SA2.cs...R 2a0 a104 69ab 1266 164f b7ac bc9a 968d 434c ..i..f.O......CL 2b0 14a4 bc8f 0392 3f1e 4d4a b291 c73f 11c2 ......?.MJ...?.. 2c0 4b48 74f0 eff6 c060 452f 20e5 f1db 76d2 KHt....`E/ ...v. 2d0 5528 9507 7739 efc3 b6a6 ba73 a59b 917e U(..w9.....s...~ 2e0 f1dc 95e0 b46a 4e89 2348 9547 0973 2246 .....jN.#H.G.s"F 2f0 3db6 1d36 a651 1d27 a529 05c8 6c37 e37c =..6.Q.'.)..l7.| 300 61a9 ee20 a905 2830 b160 47ea 2ad2 f8c1 a.. ..(0.`G.*... 310 ca5a 1924 03ec de0f e99b 152f 506a 6852 .Z.$......./PjhR 320 e8e7 cb39 a354 7549 2400 49fa 07da dc5b ...9.TuI$.I....[ 330 0d45 c01a 6560 8546 f209 cc9b 8dbf 0d28 .E..e`.F.......( 340 a954 cd81 0273 8481 769f 038b 61a9 a212 .T...s..v...a... 350 985c 2568 b894 b1e5 decd 4b32 1a6f 3876 .\%h......K2.o8v 360 3ad5 a43e 47f2 1279 5fc1 bb69 0468 a0a1 :..>G..y_..i.h.. 370 fe09 9ca1 4966 21ec 49e0 0166 6166 90fe ....If!.I..faf.. 380 e6a8 4a61 abea 24c9 c58f 4e31 6fa7 3274 ..Ja..$...N1o.2t 390 d652 bd58 4331 7605 bcad 6bf0 76a5 78c1 .R.XC1v...k.v.x. 3a0 5c49 ee6b 1f4f b925 2584 4a42 8a8a 9e25 \I.k.O.%%.JB...% 3b0 120e 0e40 13fb 0b35 3306 9852 fca7 9df0 ...@...53..R.... 3c0 64c3 66e1 a8a6 ab21 4b46 9fc8 4b00 3043 d.f....!KF..K.0C 3d0 7b36 f26b 86a6 6cc9 5498 0770 e581 0de1 {6.k..l.T..p.... 3e0 69ed 6c35 145c 1c93 fdd4 65ae 9726 7b3c i.l5.\....e..&{< 3f0 87b3 58ed 6c35 0c98 8164 921b e90c 4067 ..X.l5...d....@g 400 e78e 3c9a 80c0 2423 e52c 0936 03da c071 ..<...$#.,.6...q 410 6c35 354a 5252 0a99 e260 7900 3e06 dd30 l55JRR...`y.>..0 420 d4e6 cd18 b6ec 1a60 a132 b459 0d2e fdb0 .......`.2.Y.... 430 d4a0 4bea 0649 05d9 825c 036e 361e 986a ..K..I...\.n6..j 440 3214 1285 4419 83d2 5ace 386b 716c 352a 2...D...Z.8kql5* 450 ec6c a10a 45c0 a5bd 252e 3c9a 8d46 6d52 .l..E...%.<..FmR 460 0a5a 22b8 5929 9282 4b42 2cf6 b4ba 61a8 .Z".Y)..KB,...a. 470 2874 ac48 3264 e1e5 3b79 7ff9 c350 a431 (t.H2d..;y...P.1 480 4950 0979 dcb8 1ced 6e3e 5c35 0c42 c32d IP.y....n>\5.B.- 490 3890 03e9 9fb4 b8b6 1a82 0566 d452 4ea8 8..........f.RN. 4a0 7b09 19da 7d2d c5b8 a33a 520b 0291 2903 {...}-...:R...). 4b0 0d83 9bf1 ed86 a515 f319 925d b026 ff00 ...........].&.. 4c0 c716 c350 0bb0 5319 5cb7 3e5b 0dad 86a3 ...P..S.\.>[.... 4d0 50ae 4edb a2ba 7254 4e90 d72a 0edc 9b34 P.N...rTN..*...4 4e0 d3c5 b0d4 d084 a3fa 4262 2635 fcca 60cc ........Bb&5..`. 4f0 6fd3 823f d204 93e2 284d 8b12 40fc 4b6f o..?....(M..@.Ko 500 c353 d3a2 4142 5252 c52c 5808 45a5 293b .S..ABRR.,X.E.); 510 0e31 c304 93ac 9d5a 3152 e9f3 ca38 892a .1.....Z1R...8.* 520 50b3 cc30 70de db71 f2e1 a864 9525 4a84 P..0p..q...d.%J. 530 34c4 a166 1897 974c 3505 63e1 2662 1252 4..f...L5.c.&b.R 540 0a4b b35a 560d 63b5 b0d4 b842 12e4 8021 .K.ZV.c....B...! 550 b921 ade9 b74c 352c de08 c62f 77bc 55a5 .!...L5,.../w.U. 560 0910 0649 bda7 dcba 499a 9406 194c 002e ...I....I....L.. 570 cc40 fb74 b61a 864e 9be9 9500 0169 002c .@.t...N.....i., 580 de9b 0d8c b0d4 9d34 a484 9698 c3fc b33f .......4.......? 590 b741 66a7 5d1a 9c9a a541 1a8a 492d 50e0 .Af.]....A..I-P. 5a0 8044 c8dc 6dd3 c93b .D..m..; Frame 108 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7097 Time delta from previous packet: 0.000555 seconds Time relative to first packet: 2.856109 seconds Frame Number: 108 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0250 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d8 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203798000 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203798000 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 27512 Checksum: 0x382a (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 109 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7093 Time delta from previous packet: -0.000327 seconds Time relative to first packet: 2.855782 seconds Frame Number: 109 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd000 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0180 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203798000, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203798000 Next sequence number: 4203799448 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xa71a (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 f4ca 0f23 48dc 28a4 fb8e c790 dfa5 b457 ...#H.(........W 10 6cfb 3f3e 8285 1004 a102 4c99 d9b8 95b8 l.?>......L..... 20 b61a 99a4 962c 1858 3382 4dad 2fb3 361a .....,.X3.M./.6. 30 8604 3204 1080 5bc3 32f4 e19b 0d48 2986 ..2...[.2....H). 40 6059 2082 4333 7a6d c5b0 d4b2 252b 7914 `Y .C3zm....%+y. 50 9499 25c3 7ca1 99bb 6b49 9b0d 475a 5dd9 ..%.|...kI..GZ]. 60 3721 bbf4 ef1c b143 a814 8097 1200 0fb4 7!.....C........ 70 b6ff 00d7 0d47 768e b235 10a5 4a24 bb86 .....Gv..5..J$.. 80 62de 7e1d 30cc 1677 45bf 4d4e 4d37 939d b.~.0..wE.MNM7.. 90 1a61 283a aa29 179b db71 d38b 6184 2235 .a(:.)...q..a."5 a0 0505 2dd2 c3fc a490 0797 3d8a 6c94 91a6 ..-.......=.l... b0 59d8 aa90 f3ef b962 2744 00c1 4030 bb78 Y......b'D..@0.x c0 7036 e2d8 6108 4d3e 4328 ca29 6d02 c804 p6..a.M>C(.)m... d0 ccb0 1300 b348 f23b 186a 4021 2852 50b2 .....H.;.j@!(RP. e0 0810 802f 9fdb 866c 352b 1fd4 e12a b916 .../...l5+...*.. f0 b3fd 865a d86a 5b48 a131 1882 46c6 4ccf ...Z.j[H.1..F.L. 100 fb74 c332 5aa9 1152 4e45 42c4 8a1f e564 .t.2Z..RNEB....d 110 a5a9 0d92 256d a5d2 94d4 d580 3020 1136 ....%m......0 .6 120 23f1 b743 66a5 3e20 4860 908b 3bc9 bdb6 #..Cf.> H`..;... 130 e2d8 630b aa01 a81c a41b 971d b5ba 7148 ..c...........qH 140 aa65 1cdc a386 4d2b 0953 b3a8 f978 ed39 .e....M+.S...x.9 150 716c 3537 4ba7 2edb f7c7 e1a9 828a 53aa ql57K.........S. 160 0a44 2c9c 86c7 96dc 5b8a 1f54 9127 8400 .D,.....[..T.'.. 170 4bbb 7963 ed6c 3525 ab16 12da 9b7d 8b25 K.yc.l5%.....}.% 180 4622 ca31 3db7 efb6 690d 5874 d666 1fe6 F".1=...i.Xt.f.. 190 2e71 b9f4 e9c4 913f da89 666d 39f0 3c86 .q.....?..fm9.<. 1a0 3a61 a93a 9aaa 51f9 0863 3617 ed87 f0c6 :a.:..Q..c6..... 1b0 15ac 9773 5b33 c84a 93a6 0953 07cf 7e1c ...s[3.J...S..~. 1c0 5b0d 29a2 949d 4509 b4f0 65e9 b0da d86a [.)...E...e....j 1d0 42c2 9449 630b 484e fe12 6e96 e29c e749 B..Ic.HN..n....I 1e0 1360 1d84 e49f 694b a61a 9344 5cad dbe1 .`....iK...D\... 1f0 016b 48f9 8625 2623 d9ad c59e 4d4a a84a .kH..%&#....MJ.J 200 2210 9482 cf69 f96d 0f93 61a9 0953 a844 "....i.m..a..S.D 210 6c72 5806 f4db a61a 8728 8169 4a4a 4124 lrX......(.iJJA$ 220 c848 a7b6 ff00 d70d 4b70 4bf7 e440 a484 .H......KpK..@.. 230 b188 6e03 066f 4db8 f286 8041 4b3b 0c3c ..n..oM....AK;.< 240 9837 8333 3716 c350 da60 8880 2c44 d871 .7.37..P.`..,D.q 250 e83d ad86 a1c8 7214 04c0 0a29 dfda 72e2 .=....r....)..r. 260 d86a 4dd3 028b 9447 d24c 2830 9219 c160 .jM....G.L(0...` 270 2cfd 2cd8 f26a 5540 b117 2444 6292 9f7c ,.,..jU@..$Db..| 280 6dc5 b0d4 e4d0 6ec8 4867 8a52 f666 3b5b m.....n.Hg.R.f;[ 290 8a68 16a0 afed 804a 4126 76ed 8ed6 ff00 .h.....JA&v..... 2a0 6a77 3a12 4e29 339d 93a6 ce21 2039 2ed2 jw:.N)3....! 9.. 2b0 fc0e 2d86 a713 4905 5564 4833 65e5 fe3c ..-...I.UdH3e..< 2c0 58d9 a8a9 5a14 a6f8 7097 76b3 eded d30d X...Z...p.v..... 2d0 4cd8 4642 410a fa40 0cf2 9069 3197 4c35 L.FBA..@...i1.L5 2e0 0c9f a909 46b1 178f 3f90 8061 7006 9a44 ....F...?..ap..D 2f0 c823 c376 db86 6c35 23e2 9432 dca5 6199 .#.v..l5#..2..a. 300 c61a 6f6e c61a 83f0 e0d4 5029 6612 0009 ..on......P)f... 310 3333 7a71 6e29 0423 4c16 2ec5 e424 1ad9 33zqn).#L....$.. 320 1b74 c353 b016 a4bd c771 7d44 a4a1 6e9f .t.S.....q}D..n. 330 9541 d9f0 6626 08ef 8e00 94bc 099d ca4c .A..f&.........L 340 8784 a4c6 9dc5 b0d4 d2cd ac95 1040 ac9b .............@.. 350 82f7 2369 3619 b0d4 d894 ff00 5508 7856 ..#i6.......U.xV 360 92e4 3389 73e3 ec6c 4491 749d 33ad 6f8f ..3.s..lD.t.3.o. 370 dfe1 e7f6 7312 c929 5911 0ced 9b96 db8b ....s..)Y....... 380 61a9 5041 6059 23d1 99b8 1fe3 c5b0 d431 a.PA`Y#........1 390 4a83 a4c0 2117 4992 67f6 6e2d 86a0 1043 J...!.I.g.n-...C 3a0 3832 0e4d b9cb 3197 16c3 5144 724a c74e 82.M..1...QDrJ.N 3b0 a92a 2a00 c801 082d ee46 ddb3 277e 954b .**....-.F..'~.K 3c0 f84e b428 04a8 dd45 a7b4 ca76 e8d8 64ef .N.(...E...v..d. 3d0 d0db 7c0d ed36 e1b7 fc1a 3074 c821 d491 ..|..6....0t.!.. 3e0 7389 f935 b8b6 1a92 4920 2482 0288 96de s..5....I $..... 3f0 78b7 1e4d 4cc3 252e 406b 302c 44fa 7cbc x..ML.%.@k0,D.|. 400 3361 a87d 3d35 800b 0032 1c8f dbed 6c7d 3a.}=5...2....l} 410 05d2 162e 4f05 0689 52d0 0c50 d893 99e3 ....O...R..P.... 420 6b76 d4f4 e90f 8490 1694 a49b c321 21fb kv...........!!. 430 7b63 12fe 9d49 4fcc a00b cda4 0903 ac87 {c...IO......... 440 4c33 0e82 a413 3509 60f7 c7ea 326f 83d1 L3....5.`...2o.. 450 d084 6b7a e494 4a98 5254 a266 c820 81c4 ..kz..J.RT.f. .. 460 f90d e7e8 3502 b4c8 309d 453c 981f 53d3 ....5...0.E<..S. 470 f802 4351 316a 44c0 ac7c a19d 2f2f 56db ..CQ1jD..|..//V. 480 8e24 fa8b 0090 b542 4e9d 6ca2 4279 e333 .$.....BN.l.By.3 490 95b8 9633 e1db e3bf 9e77 3916 85e8 ad82 ...3.....w9..... 4a0 5e52 a45a c2de 036f 26a3 27e1 c2a2 a25f ^R.Z...o&.'...._ 4b0 24c8 defc 5b8b 61a9 6504 e984 e9d9 0144 $...[.a.e......D 4c0 92ec ec3f 8e92 66a5 1846 d142 9487 a4d8 ...?..f..F.B.... 4d0 6672 6b74 c351 5e51 c2d6 d960 cc63 892c frkt.Q^Q...`.c., 4e0 0bde 658e 7bff 004e 1a8a a74e 614b 9b34 ..e.{..N...NaK.4 4f0 b6ed b616 c352 9a71 2429 6a52 44e7 e5e9 .....R.q$)jRD... 500 b74c 5934 892e 03f8 797e 3a61 a956 c7d3 .LY4....y~:a.V.. 510 4b96 4b50 b2dc b985 8b4a 53fe 38f2 6a40 K.KP.....JS.8.j@ 520 29b3 802e 4330 1ecc 4371 6c35 2daa 5d51 )...C0..Cql5-.]Q 530 3aa3 9867 9e79 1b74 c353 374a 0821 5248 :..g.y.t.S7J.!RH 540 669a 4ff1 d3e5 c350 cb82 7375 27e8 30d4 f.O....P..su'.0. 550 7484 860c c18a 7f1b 7163 66a5 82e3 41f8 t.......qcf...A. 560 9424 960a 6902 27d1 b86e 1a92 858d 3752 .$..i.'..n....7R 570 c15b 0701 4006 0f7e 2dc7 9332 5098 9441 .[..@..~-..2P..A 580 ff00 261c 4fd7 1d30 d460 dd25 9f91 a984 ..&.O..0.`.%.... 590 b930 804b 3310 1c7a 5b86 6c35 2eb0 9492 .0.K3..z[.l5.... 5a0 4a80 2049 cf9e 6d63 J. I..mc Frame 110 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7096 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.856009 seconds Frame Number: 110 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd001 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017f (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203799448, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203799448 Next sequence number: 4203800896 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x7237 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 b5b0 d4cd c848 6509 349a 400c 9b35 b8b6 .....He.4.@..5.. 10 1a82 e13a 6106 45be a790 73e8 ccf8 b61a ...:a.E...s..... 20 9d42 a921 a240 7859 1019 b307 67fd ba61 .B.!.@xY....g..a 30 a964 a4a5 3095 3397 33bc bcbb 186a 5b4d .d..0.3.3....j[M 40 4630 18c4 f632 b6de 9f86 a557 a8a4 ea0d F0...2.....W.... 50 3800 8000 000d 2f1f 2f09 78c2 bee2 d492 8....././.x..... 60 dcc5 9275 412f 2243 59bf 8974 c352 ca85 ...uA/"CY..t.R.. 70 4149 f94b ce5e 87a7 16c3 5248 012a 0a92 AI.K.^....RH.*.. 80 44dd edfb 5ba6 1a99 12a4 5093 f2d9 87a6 D...[.....P..... 90 dd8c 3507 915f 4e1f 0535 1a05 25e6 045e ..5.._N..5..%..^ a0 1db7 16c3 5334 163a 7101 4a84 8dc0 f06e ....S4.:q.J....n b0 3a61 a801 4a65 2d99 3655 c764 35e5 6c35 :a..Je-.6U.d5.l5 c0 195a 8025 930a 780e 1a5e 5b7f eb86 a4a5 .Z.%..x..^[..... d0 d849 4937 b858 8a82 a268 9de2 323c ce5b .II7.X...h..2<.[ e0 74c3 50e8 5c1a 8a58 5342 e453 ef6d b3b1 t.P.\..XSB.S.m.. f0 b350 0214 afed a547 0c90 7201 f0d8 ff00 .P.....G..r..... 100 0d41 5219 296b 90c5 9244 36e0 6c36 b61a .AR.)k...D6.l6.. 110 92eb 8162 a496 e1b5 354a d449 2697 f2f6 ...b....5J.I&... 120 c8df 186a 5549 2962 52c9 47b0 f6b7 1616 ...jUI)bR.G..... 130 6a44 2d79 0907 5020 247d 9981 935b 0d49 jD-y..P $}...[.I 140 4a7f b8c9 2180 9187 6391 832e 2dc5 0308 J...!...c...-... 150 2dca 4ddf 2c54 a414 ba96 130b 3076 967c -.M.,T......0v.| 160 2dc5 b0c2 0292 b4a9 250e 9503 66b0 9749 -.......%...f..I 170 74c3 5142 8294 8528 874c cc87 bcb6 e2d8 t.QB...(.L...... 180 6a65 0a50 5cfc a92d 293f b598 7836 1a83 je.P\..-)?..x6.. 190 7607 171a a1f5 095a 4ea3 a125 5716 21b9 v......ZN..%W.!. 1a0 96dc 1963 e908 0988 9242 61e8 de81 a5d3 ...c.....Ba..... 1b0 0d4b e819 fc15 1222 952c dd3f ede3 c999 .K.....".,.?.... 1c0 389f 8682 9241 0904 5258 ca5e 5d2d 8fa5 8....A..RX.^]-.. 1d0 7dc5 294b adf8 ccb0 a432 b4e4 4085 b007 }.)K.....2..@... 1e0 a8db 7f29 53bf 595a c34d 0952 814b f207 ...)S.YZ.M.R.K.. 1f0 b91d e24c 37eb 2bf4 349c 2ff7 342c 21d2 ...L7.+.4./.4,!. 200 03a6 4d68 4e3e c38b 61a9 a69b 46c2 0090 ..MhN>..a...F... 210 66d2 95bc add3 fdb4 3a3f 2a49 2144 33b7 f.......:?*I!D3. 220 acc7 80db c9a5 3d45 7c16 4926 4415 0040 ......=E|.I&D..@ 230 279f 41f8 6a45 de11 4d8f 4faa 4747 c040 '.A.jE..M.O.GG.@ 240 7090 2c19 2f21 b4bb b701 8fc1 17b5 a40d p.,./!.......... 250 bbef 0d34 a885 e924 8650 903e 336e 9d38 ...4...$.P.>3n.8 260 9594 492c 5258 4c36 7bef 89bb 3b23 b1a6 ..I,RXL6{...;#.. 270 e801 1090 a720 2417 738e fbdb 8f51 2942 ..... $.s....Q)B 280 8b17 0412 6401 4cc6 716d c337 14f5 ad6a ....d.L.qm.7...j 290 4688 5905 446d df7c 7ea1 ada6 9262 0cf9 F.Y.Dm.|~....b.. 2a0 09fa 7009 b1c7 4e01 0d07 9c92 fd44 538d ..p...N......DS. 2b0 44e7 4ba8 b960 5b05 89bf 86dc 5b0d 451c D.K..`[.....[.E. 2c0 3daa 9524 f9c9 fc38 b61a 99c4 1221 0e12 =..$...8.....!.. 2d0 9992 9916 e8d6 6e1b 0d43 4234 9097 841b ......n..CB4.... 2e0 12d6 f6b3 0dad 86a6 8ce2 8bc7 dc3f 1024 .............?.$ 2f0 123e 501d ad0b 4bca d96b 61a9 6d35 3820 .>P...K..ka.m58 300 9982 c67f 8dba 61a9 44c4 9ad2 1865 2cde ......a.D....e,. 310 0dd8 b61a 8288 c480 852c e1c5 bdbe d6c7 .........,...... 320 d21a 4346 4ed5 9969 24c6 0b00 9377 1fb7 ..CFN..i$....w.. 330 dadc 52a0 add8 392e c124 4ced 2fc5 b0d4 ..R...9..$L./... 340 d0e9 b90a 3702 42e0 1e9f 6b61 8433 4a40 ....7.B...ka.3J@ 350 d388 2aaf 9610 402d da78 b61a 9298 2517 ..*...@-.x....%. 360 6029 8145 8893 5425 0e26 25b7 16c3 504a `).E..T%.&%...PJ 370 2694 252c a2e5 85c7 02db 74c3 52ad 0062 &.%,......t.R..b 380 1486 0672 181e 1b71 e4d4 3242 469a 8830 ...r...q..2BF..0 390 b4a2 296f bcac 36b6 1a92 2256 ea8c b484 ..)o..6..."V.... 3a0 ba58 8502 c96b 7976 2d86 a4e9 9759 a9a7 .X...kyv-....Y.. 3b0 2900 4f70 f4c3 325e 7f32 0cae 4300 7c31 ).Op..2^.2..C.|1 3c0 b74c 3523 4150 14ba 4849 3232 b816 c6de .L5#AP..HI22.... 3d0 5b06 64ad e0a2 8ade bd3c ff00 d282 24ac [.d......<....$. 3e0 bb30 b77e 5d3f daba ba8c b29d 52a2 9062 .0.~]?......R..b 3f0 0096 265e 4c64 fd71 4b28 80b5 2537 49cf ..&^Ld.qK(..%7I. 400 7c74 e299 2d4e 4904 0197 4b31 0d3b 71c5 |t..-NI...K1.;q. 410 b0d4 84b2 5752 54a9 3345 1282 6268 4545 ....WRT.3E..bhEE 420 d80d f1c1 dad8 6a50 a548 2a72 6213 22d8 ......jP.H*rb.". 430 be3b 186a 1b49 5029 9259 3671 7b1c 4b66 .;.j.IP).Y6q{.Kf 440 e1b0 d4b7 c58d 11ad 8ad0 18bc a4ff 00c7 ................ 450 16c3 52dc 11c4 95b7 9f3c fa99 5a8d 0904 ..R......<..Z... 460 04bd f603 dadd 30d4 a048 4a52 a4f8 33b1 ......0..HJR..3. 470 f016 db8b 61a9 04c8 8202 4dcb 8622 e72d ....a.....M..".- 480 b70c d86a 5d8c 4006 4432 059b cbd0 0f4c ...j].@.D2.....L 490 353b 805b 93b6 594b 23fa 5282 0857 13cf 5;.[..YK#.R..W.. 4a0 7b79 3493 4c25 4889 8248 34b0 6930 0d8d {y4.L%H..H4.i0.. 4b0 b3b6 1a96 0445 0bcc 07f0 edba 714a c50a .....E......qJ.. 4c0 cb12 4960 410d 0f6d d30d 4a23 a24f 29be ..I`A..m..J#.O). 4d0 380a a13a 84aa 9734 92ea 9dfd c790 1c53 8..:...4.......S 4e0 2644 0e0c 30ed 260e d3da 438b 61a9 a6a0 &D..0.&...C.a... 4f0 7234 d889 44a7 9783 6d6e 2d86 748d 5404 r4..D...mn-.t.T. 500 ac40 93f0 c077 2e02 4643 fa78 793a 4a12 .@...w..FC.xy:J. 510 69bb 7e78 8969 8200 8c80 8167 3667 f0b3 i.~x.i.....g6g.. 520 74c3 501d 94a2 610c 666e d3fe 3ff5 c350 t.P...a.fn..?..P 530 e905 27fd 2033 d99f dba5 b0d4 ac81 2108 ..'. 3........!. 540 204d 88b8 c70d 31e4 d86a 1c85 5248 ca54 M....1..j..RH.T 550 8a83 a589 6367 fdad c5b0 d453 fb7a c492 ....cg.....S.z.. 560 61d4 9de4 ff00 ccb8 b60a 699c 4521 2140 a.........i.E!!@ 570 a458 9981 f6fb 5b0d 43a6 4531 dde4 e0cf .X....[.C.E1.... 580 3c35 ba61 a90c 68bc e7cf 3cf7 e2a7 7159 <5.a..h...<...qY 590 84b5 2a09 7ea3 6fe2 4c9d fa75 a8a3 5964 ..*.~.o.L..u..Yd 5a0 445d 4640 3757 1c67 D]F@7W.g Frame 111 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7097 Time delta from previous packet: 0.000123 seconds Time relative to first packet: 2.856132 seconds Frame Number: 111 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0251 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d7 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203800896 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203800896 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 26064 Checksum: 0x3282 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 112 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7105 Time delta from previous packet: 0.000869 seconds Time relative to first packet: 2.857001 seconds Frame Number: 112 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd002 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017e (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200594838, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200594838 Next sequence number: 4200596286 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xfc9d (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 000f 3600 0036 7f69 287f 002a 7f00 3e7f ..6..6.i(..*..>. 10 0f36 0000 367f 072a 0062 3e00 0028 000f .6..6..*.b>..(.. 20 3600 0036 7f69 2e7f 003e 7f0f 3600 0036 6..6.i...>..6..6 30 7f2d 2e00 3c3e 0000 407f 0f36 0000 367f .-..<>..@..6..6. 40 6940 0000 237f 002a 7f0f 3600 0036 7f20 i@..#..*..6..6. 50 2a00 4923 0000 3f7f 0f36 0000 367f 693f *.I#..?..6..6.i? 60 0000 237f 002e 7f0f 3600 0036 7f37 2e00 ..#.....6..6.7.. 70 3223 0000 3e7f 0f36 0000 367f 693e 0000 2#..>..6..6.i>.. 80 287f 002a 7f0f 3600 0036 7f1e 2a00 4b28 (..*..6..6..*.K( 90 0000 3e7f 0f36 0000 367f 693e 0000 2e7f ..>..6..6.i>.... a0 003f 7f0f 3600 0036 7f37 2e00 323f 000f .?..6..6.7..2?.. b0 3600 0036 7f69 237f 002a 7f00 407f 0f36 6..6.i#..*..@..6 c0 0000 367f 252a 0044 4000 0023 000f 3600 ..6.%*.D@..#..6. d0 0036 7f69 237f 002e 7f00 407f 0f36 0000 .6.i#.....@..6.. e0 367f 3e2e 002b 4000 0023 000f 3600 0036 6.>..+@..#..6..6 f0 7f69 287f 002a 7f00 3e7f 0f36 0000 367f .i(..*..>..6..6. 100 252a 0044 3e00 0028 000f 3600 0036 7f69 %*.D>..(..6..6.i 110 2e7f 003e 7f0f 3600 0036 7f3e 2e00 2b3e ...>..6..6.>..+> 120 0000 237f 0040 7f0f 3600 0036 7f69 4000 ..#..@..6..6.i@. 130 0023 0000 2a7f 0f36 0000 367f 282a 0041 .#..*..6..6.(*.A 140 237f 003f 7f0f 3600 0036 7f69 3f00 0023 #..?..6..6.i?..# 150 0000 237f 002e 7f0f 3600 0036 7f37 2e00 ..#.....6..6.7.. 160 3223 0000 3e7f 0f36 0000 367f 693e 0000 2#..>..6..6.i>.. 170 287f 002a 7f0f 3600 0036 7f1e 2a00 4b28 (..*..6..6..*.K( 180 0000 3e7f 0f36 0000 367f 693e 0000 2e7f ..>..6..6.i>.... 190 003f 7f0f 3600 0036 7f37 2e00 323f 000f .?..6..6.7..2?.. 1a0 3600 0036 7f69 237f 002e 7f00 407f 0f36 6..6.i#.....@..6 1b0 0000 367f 6923 0000 4000 002e 000f 3600 ..6.i#..@.....6. 1c0 6923 7f00 2e7f 0040 7f78 4000 002e 0000 i#.....@.x@..... 1d0 2300 7823 7f00 2e7f 003e 7f0f 367f 693e #.x#.....>..6.i> 1e0 0000 2300 002e 000f 3600 6923 7f00 2e7f ..#.....6.i#.... 1f0 003e 7f78 3e00 002e 0000 2300 0040 7f78 .>.x>.....#..@.x 200 4000 0023 7f00 2e7f 0f36 7f69 2e00 0023 @..#.....6.i...# 210 0000 3f7f 0f36 0069 3f00 0023 7f00 2e7f ..?..6.i?..#.... 220 782e 0000 2300 003e 7f78 3e00 0023 7f00 x...#..>.x>..#.. 230 2e7f 0f36 7f69 2e00 0023 0000 3e7f 0f36 ...6.i...#..>..6 240 0069 3e00 0023 7f00 2e7f 003f 7f78 3f00 .i>..#.....?.x?. 250 002e 0000 2300 7823 7f00 2e7f 0040 7f0f ....#.x#.....@.. 260 367f 6940 0000 2300 002e 000f 3600 6923 6.i@..#.....6.i# 270 7f00 2e7f 0040 7f78 4000 002e 0000 2300 .....@.x@.....#. 280 7828 7f00 237f 003e 7f0f 367f 693e 0000 x(..#..>..6.i>.. 290 2800 0023 0000 287f 0f36 0069 2800 002d (..#..(..6.i(..- 2a0 7f00 237f 003e 7f78 3e00 0023 0000 2d00 ..#..>.x>..#..-. 2b0 002b 7f00 407f 7840 0000 2b00 0028 7f00 .+..@.x@..+..(.. 2c0 237f 0f36 7f69 2300 0028 0000 3f7f 0f36 #..6.i#..(..?..6 2d0 0069 3f00 0028 7f00 237f 7823 0000 2800 .i?..(..#.x#..(. 2e0 003e 7f78 3e00 0028 7f00 237f 003e 7f0f .>.x>..(..#..>.. 2f0 367f 693e 0000 2800 0023 0000 237f 003e 6.i>..(..#..#..> 300 7f00 397f 0f36 0069 2300 003e 0000 3900 ..9..6.i#..>..9. 310 003e 7f78 3e00 7823 7f00 3b7f 0040 7f00 .>.x>.x#..;..@.. 320 317f 0f36 7f69 3100 0040 0000 2300 003b 1..6.i1..@..#..; 330 000f 3600 0036 7f69 357f 0040 7f0f 3600 ..6..6.i5..@..6. 340 0036 7f69 4000 0035 000f 3600 0036 7f69 .6.i@..5..6..6.i 350 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 360 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 370 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 380 407f 0f36 0000 367f 6940 0000 237f 003b @..6..6.i@..#..; 390 7f0f 3600 0036 7f69 3b00 0023 0000 3f7f ..6..6.i;..#..?. 3a0 0f36 0000 367f 693f 0000 237f 0035 7f0f .6..6.i?..#..5.. 3b0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 3c0 0000 367f 693e 0000 287f 003b 7f0f 3600 ..6.i>..(..;..6. 3d0 0036 7f69 3b00 0028 0000 3e7f 0f36 0000 .6.i;..(..>..6.. 3e0 367f 693e 0000 357f 003f 7f0f 3600 0036 6.i>..5..?..6..6 3f0 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 400 003b 7f00 407f 0f36 0000 367f 6923 0000 .;..@..6..6.i#.. 410 4000 003b 000f 3600 0036 7f69 237f 0035 @..;..6..6.i#..5 420 7f00 407f 0f36 0000 367f 6923 0000 4000 ..@..6..6.i#..@. 430 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. 440 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; 450 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. 460 0036 7f69 3e00 0035 0000 237f 0040 7f0f .6.i>..5..#..@.. 470 3600 0036 7f69 4000 0023 0000 3b7f 0f36 6..6.i@..#..;..6 480 0000 367f 693b 0000 237f 003f 7f0f 3600 ..6.i;..#..?..6. 490 0036 7f69 3f00 0023 0000 237f 0035 7f0f .6.i?..#..#..5.. 4a0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 4b0 0000 367f 693e 0000 287f 003b 7f0f 3600 ..6.i>..(..;..6. 4c0 0036 7f69 3b00 0028 0000 3e7f 0f36 0000 .6.i;..(..>..6.. 4d0 367f 693e 0000 357f 003f 7f0f 3600 0036 6.i>..5..?..6..6 4e0 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 4f0 003b 7f00 407f 0f36 0000 367f 6923 0000 .;..@..6..6.i#.. 500 4000 003b 000f 3600 0036 7f69 357f 0040 @..;..6..6.i5..@ 510 7f0f 3600 0036 7f69 4000 0035 000f 3600 ..6..6.i@..5..6. 520 0036 7f69 287f 003b 7f00 3e7f 0f36 0000 .6.i(..;..>..6.. 530 367f 6928 0000 3e00 003b 000f 3600 0036 6.i(..>..;..6..6 540 7f69 357f 003e 7f0f 3600 0036 7f69 3e00 .i5..>..6..6.i>. 550 0035 0000 407f 0f36 0000 367f 6940 0000 .5..@..6..6.i@.. 560 237f 003b 7f0f 3600 0036 7f69 3b00 0023 #..;..6..6.i;..# 570 0000 3f7f 0f36 0000 367f 693f 0000 237f ..?..6..6.i?..#. 580 0035 7f0f 3600 0036 7f69 3500 0023 0000 .5..6..6.i5..#.. 590 3e7f 0f36 0000 367f 693e 0000 287f 003b >..6..6.i>..(..; 5a0 7f0f 3600 0036 7f69 ..6..6.i Frame 113 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7130 Time delta from previous packet: 0.002459 seconds Time relative to first packet: 2.859460 seconds Frame Number: 113 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0252 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d6 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200596286 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200596286 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 20272 Checksum: 0x9ee2 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 114 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7108 Time delta from previous packet: -0.002231 seconds Time relative to first packet: 2.857229 seconds Frame Number: 114 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd003 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017d (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200596286, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200596286 Next sequence number: 4200597734 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x9ead (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 3b00 0028 0000 3e7f 0f36 0000 367f 693e ;..(..>..6..6.i> 10 0000 357f 003f 7f0f 3600 0036 7f69 3f00 ..5..?..6..6.i?. 20 0035 000f 3600 0036 7f69 237f 003b 7f00 .5..6..6.i#..;.. 30 407f 0f36 0000 367f 6923 0000 4000 003b @..6..6.i#..@..; 40 000f 3600 0036 7f69 237f 0035 7f00 407f ..6..6.i#..5..@. 50 0f36 0000 367f 6923 0000 4000 0035 000f .6..6.i#..@..5.. 60 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 70 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. 80 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i 90 3e00 0035 0000 237f 0040 7f0f 3600 0036 >..5..#..@..6..6 a0 7f69 4000 0023 0000 3b7f 0f36 0000 367f .i@..#..;..6..6. b0 693b 0000 237f 003f 7f0f 3600 0036 7f69 i;..#..?..6..6.i c0 3f00 0023 0000 237f 0035 7f0f 3600 0036 ?..#..#..5..6..6 d0 7f69 3500 0023 0000 3e7f 0f36 0000 367f .i5..#..>..6..6. e0 693e 0000 287f 003b 7f00 3e7f 0f36 0000 i>..(..;..>..6.. f0 367f 6928 0000 3e00 003b 0000 3e7f 0f36 6.i(..>..;..>..6 100 0000 367f 693e 0000 357f 003e 7f0f 3600 ..6.i>..5..>..6. 110 0036 7f69 3e00 0035 000f 3600 0036 7f69 .6.i>..5..6..6.i 120 237f 003b 7f00 407f 0f36 0000 367f 6923 #..;..@..6..6.i# 130 0000 4000 003b 000f 3600 0036 7f69 357f ..@..;..6..6.i5. 140 0040 7f0f 3600 0036 7f69 4000 0035 000f .@..6..6.i@..5.. 150 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 160 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. 170 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i 180 3e00 0035 0000 407f 0f36 0000 367f 6940 >..5..@..6..6.i@ 190 0000 237f 003b 7f0f 3600 0036 7f69 3b00 ..#..;..6..6.i;. 1a0 0023 0000 3f7f 0f36 0000 367f 693f 0000 .#..?..6..6.i?.. 1b0 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 1c0 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 1d0 003b 7f0f 3600 0036 7f69 3b00 0028 0000 .;..6..6.i;..(.. 1e0 3e7f 0f36 0000 367f 693e 0000 357f 003f >..6..6.i>..5..? 1f0 7f0f 3600 0036 7f69 3f00 0035 000f 3600 ..6..6.i?..5..6. 200 0036 7f69 237f 003b 7f00 407f 0f36 0000 .6.i#..;..@..6.. 210 367f 6923 0000 4000 003b 000f 3600 0036 6.i#..@..;..6..6 220 7f69 237f 0035 7f00 407f 0f36 0000 367f .i#..5..@..6..6. 230 6923 0000 4000 0035 000f 3600 0036 7f69 i#..@..5..6..6.i 240 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 250 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 260 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 270 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 280 0000 3b7f 0f36 0000 367f 693b 0000 237f ..;..6..6.i;..#. 290 003f 7f0f 3600 0036 7f69 3f00 0023 0000 .?..6..6.i?..#.. 2a0 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 2b0 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 2c0 003b 7f0f 3600 0036 7f69 3b00 0028 0000 .;..6..6.i;..(.. 2d0 3e7f 0f36 0000 367f 693e 0000 357f 003f >..6..6.i>..5..? 2e0 7f0f 3600 0036 7f69 3f00 0035 000f 3600 ..6..6.i?..5..6. 2f0 0036 7f69 237f 002e 7f00 407f 0f36 0000 .6.i#.....@..6.. 300 367f 6923 0000 4000 002e 000f 3600 6923 6.i#..@.....6.i# 310 7f00 2e7f 0040 7f78 4000 002e 0000 2300 .....@.x@.....#. 320 7823 7f00 2e7f 003e 7f0f 367f 693e 0000 x#.....>..6.i>.. 330 2300 002e 000f 3600 6923 7f00 2e7f 003e #.....6.i#.....> 340 7f78 3e00 002e 0000 2300 0040 7f78 4000 .x>.....#..@.x@. 350 0023 7f00 2e7f 0f36 7f69 2e00 0023 0000 .#.....6.i...#.. 360 3f7f 0f36 0069 3f00 0023 7f00 2e7f 782e ?..6.i?..#....x. 370 0000 2300 003e 7f78 3e00 0023 7f00 2e7f ..#..>.x>..#.... 380 0f36 7f69 2e00 0023 0000 3e7f 0f36 0069 .6.i...#..>..6.i 390 3e00 0023 7f00 2e7f 003f 7f78 3f00 002e >..#.....?.x?... 3a0 0000 2300 7823 7f00 2e7f 0040 7f0f 367f ..#.x#.....@..6. 3b0 6940 0000 2300 002e 000f 3600 6923 7f00 i@..#.....6.i#.. 3c0 2e7f 0040 7f78 4000 002e 0000 2300 7828 ...@.x@.....#.x( 3d0 7f00 237f 003e 7f0f 367f 693e 0000 2800 ..#..>..6.i>..(. 3e0 0023 0000 287f 0f36 0069 2800 002d 7f00 .#..(..6.i(..-.. 3f0 237f 003e 7f78 3e00 0023 0000 2d00 002b #..>.x>..#..-..+ 400 7f00 407f 7840 0000 2b00 0028 7f00 237f ..@.x@..+..(..#. 410 0f36 7f69 2300 0028 0000 3f7f 0f36 0069 .6.i#..(..?..6.i 420 3f00 0028 7f00 237f 7823 0000 2800 003e ?..(..#.x#..(..> 430 7f78 3e00 0028 7f00 237f 003e 7f0f 367f .x>..(..#..>..6. 440 693e 0000 2800 0023 0000 237f 003e 7f00 i>..(..#..#..>.. 450 397f 0f36 0069 2300 003e 0000 3900 003e 9..6.i#..>..9..> 460 7f78 3e00 7823 7f00 3b7f 0040 7f00 317f .x>.x#..;..@..1. 470 0f36 7f69 3100 0040 0000 2300 003b 000f .6.i1..@..#..;.. 480 3600 0036 7f69 357f 0040 7f0f 3600 0036 6..6.i5..@..6..6 490 7f69 4000 0035 000f 3600 0036 7f69 287f .i@..5..6..6.i(. 4a0 003b 7f00 3e7f 0f36 0000 367f 6928 0000 .;..>..6..6.i(.. 4b0 3e00 003b 000f 3600 0036 7f69 357f 003e >..;..6..6.i5..> 4c0 7f0f 3600 0036 7f69 3e00 0035 0000 407f ..6..6.i>..5..@. 4d0 0f36 0000 367f 6940 0000 237f 003b 7f0f .6..6.i@..#..;.. 4e0 3600 0036 7f69 3b00 0023 0000 3f7f 0f36 6..6.i;..#..?..6 4f0 0000 367f 693f 0000 237f 0035 7f0f 3600 ..6.i?..#..5..6. 500 0036 7f69 3500 0023 0000 3e7f 0f36 0000 .6.i5..#..>..6.. 510 367f 693e 0000 287f 003b 7f0f 3600 0036 6.i>..(..;..6..6 520 7f69 3b00 0028 0000 3e7f 0f36 0000 367f .i;..(..>..6..6. 530 693e 0000 357f 003f 7f0f 3600 0036 7f69 i>..5..?..6..6.i 540 3f00 0035 000f 3600 0036 7f69 237f 003b ?..5..6..6.i#..; 550 7f00 407f 0f36 0000 367f 6923 0000 4000 ..@..6..6.i#..@. 560 003b 000f 3600 0036 7f69 237f 0035 7f00 .;..6..6.i#..5.. 570 407f 0f36 0000 367f 6923 0000 4000 0035 @..6..6.i#..@..5 580 000f 3600 0036 7f69 287f 003b 7f00 3e7f ..6..6.i(..;..>. 590 0f36 0000 367f 6928 0000 3e00 003b 000f .6..6.i(..>..;.. 5a0 3600 0036 7f69 357f 6..6.i5. Frame 115 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7110 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.857456 seconds Frame Number: 115 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd004 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017c (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200597734, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200597734 Next sequence number: 4200599182 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x1d15 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 10 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 20 0000 3b7f 0f36 0000 367f 693b 0000 237f ..;..6..6.i;..#. 30 003f 7f0f 3600 0036 7f69 3f00 0023 0000 .?..6..6.i?..#.. 40 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 50 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 60 003b 7f0f 3600 0036 7f69 3b00 0028 0000 .;..6..6.i;..(.. 70 3e7f 0f36 0000 367f 693e 0000 357f 003f >..6..6.i>..5..? 80 7f0f 3600 0036 7f69 3f00 0035 000f 3600 ..6..6.i?..5..6. 90 0036 7f69 237f 003b 7f00 407f 0f36 0000 .6.i#..;..@..6.. a0 367f 6923 0000 4000 003b 000f 3600 0036 6.i#..@..;..6..6 b0 7f69 357f 0040 7f0f 3600 0036 7f69 4000 .i5..@..6..6.i@. c0 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. d0 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; e0 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. f0 0036 7f69 3e00 0035 0000 407f 0f36 0000 .6.i>..5..@..6.. 100 367f 6940 0000 237f 003b 7f0f 3600 0036 6.i@..#..;..6..6 110 7f69 3b00 0023 0000 3f7f 0f36 0000 367f .i;..#..?..6..6. 120 693f 0000 237f 0035 7f0f 3600 0036 7f69 i?..#..5..6..6.i 130 3500 0023 0000 3e7f 0f36 0000 367f 693e 5..#..>..6..6.i> 140 0000 287f 003b 7f0f 3600 0036 7f69 3b00 ..(..;..6..6.i;. 150 0028 0000 3e7f 0f36 0000 367f 693e 0000 .(..>..6..6.i>.. 160 357f 003f 7f0f 3600 0036 7f69 3f00 0035 5..?..6..6.i?..5 170 000f 3600 0036 7f69 237f 003b 7f00 407f ..6..6.i#..;..@. 180 0f36 0000 367f 6923 0000 4000 003b 000f .6..6.i#..@..;.. 190 3600 0036 7f69 237f 0035 7f00 407f 0f36 6..6.i#..5..@..6 1a0 0000 367f 6923 0000 4000 0035 000f 3600 ..6.i#..@..5..6. 1b0 0036 7f69 287f 003b 7f00 3e7f 0f36 0000 .6.i(..;..>..6.. 1c0 367f 6928 0000 3e00 003b 000f 3600 0036 6.i(..>..;..6..6 1d0 7f69 357f 003e 7f0f 3600 0036 7f69 3e00 .i5..>..6..6.i>. 1e0 0035 0000 237f 0040 7f0f 3600 0036 7f69 .5..#..@..6..6.i 1f0 4000 0023 0000 3b7f 0f36 0000 367f 693b @..#..;..6..6.i; 200 0000 237f 003f 7f0f 3600 0036 7f69 3f00 ..#..?..6..6.i?. 210 0023 0000 237f 0035 7f0f 3600 0036 7f69 .#..#..5..6..6.i 220 3500 0023 0000 3e7f 0f36 0000 367f 693e 5..#..>..6..6.i> 230 0000 287f 003b 7f00 3e7f 0f36 0000 367f ..(..;..>..6..6. 240 6928 0000 3e00 003b 0000 3e7f 0f36 0000 i(..>..;..>..6.. 250 367f 693e 0000 357f 003e 7f0f 3600 0036 6.i>..5..>..6..6 260 7f69 3e00 0035 000f 3600 0036 7f69 237f .i>..5..6..6.i#. 270 003b 7f00 407f 0f36 0000 367f 6923 0000 .;..@..6..6.i#.. 280 4000 003b 000f 3600 0036 7f69 357f 0040 @..;..6..6.i5..@ 290 7f0f 3600 0036 7f69 4000 0035 000f 3600 ..6..6.i@..5..6. 2a0 0036 7f69 287f 003b 7f00 3e7f 0f36 0000 .6.i(..;..>..6.. 2b0 367f 6928 0000 3e00 003b 000f 3600 0036 6.i(..>..;..6..6 2c0 7f69 357f 003e 7f0f 3600 0036 7f69 3e00 .i5..>..6..6.i>. 2d0 0035 0000 407f 0f36 0000 367f 6940 0000 .5..@..6..6.i@.. 2e0 237f 003b 7f0f 3600 0036 7f69 3b00 0023 #..;..6..6.i;..# 2f0 0000 3f7f 0f36 0000 367f 693f 0000 237f ..?..6..6.i?..#. 300 0035 7f0f 3600 0036 7f69 3500 0023 0000 .5..6..6.i5..#.. 310 3e7f 0f36 0000 367f 693e 0000 287f 003b >..6..6.i>..(..; 320 7f0f 3600 0036 7f69 3b00 0028 0000 3e7f ..6..6.i;..(..>. 330 0f36 0000 367f 693e 0000 357f 003f 7f0f .6..6.i>..5..?.. 340 3600 0036 7f69 3f00 0035 000f 3600 0036 6..6.i?..5..6..6 350 7f69 237f 003b 7f00 407f 0f36 0000 367f .i#..;..@..6..6. 360 6923 0000 4000 003b 000f 3600 0036 7f69 i#..@..;..6..6.i 370 237f 0035 7f00 407f 0f36 0000 367f 6923 #..5..@..6..6.i# 380 0000 4000 0035 000f 3600 0036 7f69 287f ..@..5..6..6.i(. 390 003b 7f00 3e7f 0f36 0000 367f 6928 0000 .;..>..6..6.i(.. 3a0 3e00 003b 000f 3600 0036 7f69 357f 003e >..;..6..6.i5..> 3b0 7f0f 3600 0036 7f69 3e00 0035 0000 237f ..6..6.i>..5..#. 3c0 0040 7f0f 3600 0036 7f69 4000 0023 0000 .@..6..6.i@..#.. 3d0 3b7f 0f36 0000 367f 693b 0000 237f 003f ;..6..6.i;..#..? 3e0 7f0f 3600 0036 7f69 3f00 0023 0000 237f ..6..6.i?..#..#. 3f0 0035 7f0f 3600 0036 7f69 3500 0023 0000 .5..6..6.i5..#.. 400 3e7f 0f36 0000 367f 693e 0000 287f 003b >..6..6.i>..(..; 410 7f0f 3600 0036 7f69 3b00 0028 0000 237f ..6..6.i;..(..#. 420 003e 7f00 397f 0f36 0000 367f 6923 0000 .>..9..6..6.i#.. 430 3900 003e 0000 357f 003f 7f0f 3600 0036 9..>..5..?..6..6 440 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 450 003b 7f00 407f 0031 7f0f 3600 0036 7f69 .;..@..1..6..6.i 460 4000 0031 0000 2300 003b 000f 3600 0036 @..1..#..;..6..6 470 7f69 357f 0040 7f0f 3600 0036 7f69 4000 .i5..@..6..6.i@. 480 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. 490 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; 4a0 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. 4b0 0036 7f69 3e00 0035 0000 407f 0f36 0000 .6.i>..5..@..6.. 4c0 367f 6940 0000 237f 003b 7f0f 3600 0036 6.i@..#..;..6..6 4d0 7f69 3b00 0023 0000 3f7f 0f36 0000 367f .i;..#..?..6..6. 4e0 693f 0000 237f 0035 7f0f 3600 0036 7f69 i?..#..5..6..6.i 4f0 3500 0023 0000 3e7f 0f36 0000 367f 693e 5..#..>..6..6.i> 500 0000 287f 003b 7f0f 3600 0036 7f69 3b00 ..(..;..6..6.i;. 510 0028 0000 3e7f 0f36 0000 367f 693e 0000 .(..>..6..6.i>.. 520 357f 003f 7f0f 3600 0036 7f69 3f00 0035 5..?..6..6.i?..5 530 000f 3600 0036 7f69 237f 003b 7f00 407f ..6..6.i#..;..@. 540 0f36 0000 367f 6923 0000 4000 003b 000f .6..6.i#..@..;.. 550 3600 0036 7f69 237f 0035 7f00 407f 0f36 6..6.i#..5..@..6 560 0000 367f 6923 0000 4000 0035 000f 3600 ..6.i#..@..5..6. 570 0036 7f69 287f 003b 7f00 3e7f 0f36 0000 .6.i(..;..>..6.. 580 367f 6928 0000 3e00 003b 000f 3600 0036 6.i(..>..;..6..6 590 7f69 357f 003e 7f0f 3600 0036 7f69 3e00 .i5..>..6..6.i>. 5a0 0035 0000 237f 0040 .5..#..@ Frame 116 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7130 Time delta from previous packet: 0.002028 seconds Time relative to first packet: 2.859484 seconds Frame Number: 116 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0253 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d5 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200599182 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200599182 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 18824 Checksum: 0x993a (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 117 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7112 Time delta from previous packet: -0.001800 seconds Time relative to first packet: 2.857684 seconds Frame Number: 117 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd005 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017b (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200599182, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200599182 Next sequence number: 4200600630 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x27db (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 7f0f 3600 0036 7f69 4000 0023 0000 3b7f ..6..6.i@..#..;. 10 0f36 0000 367f 693b 0000 237f 003f 7f0f .6..6.i;..#..?.. 20 3600 0036 7f69 3f00 0023 0000 237f 0035 6..6.i?..#..#..5 30 7f0f 3600 0036 7f69 3500 0023 0000 3e7f ..6..6.i5..#..>. 40 0f36 0000 367f 693e 0000 287f 003b 7f0f .6..6.i>..(..;.. 50 3600 0036 7f69 3b00 0028 0000 3e7f 0f36 6..6.i;..(..>..6 60 0000 367f 693e 0000 357f 003f 7f0f 3600 ..6.i>..5..?..6. 70 0036 7f69 3f00 0035 000f 3600 0036 7f69 .6.i?..5..6..6.i 80 237f 003b 7f00 407f 0f36 0000 367f 6923 #..;..@..6..6.i# 90 0000 4000 003b 000f 3600 0036 7f69 357f ..@..;..6..6.i5. a0 0040 7f0f 3600 0036 7f69 4000 0035 000f .@..6..6.i@..5.. b0 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 c0 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. d0 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i e0 3e00 0035 0000 407f 0f36 0000 367f 6940 >..5..@..6..6.i@ f0 0000 237f 003b 7f0f 3600 0036 7f69 3b00 ..#..;..6..6.i;. 100 0023 0000 3f7f 0f36 0000 367f 693f 0000 .#..?..6..6.i?.. 110 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 120 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 130 003b 7f0f 3600 0036 7f69 3b00 0028 0000 .;..6..6.i;..(.. 140 3e7f 0f36 0000 367f 693e 0000 357f 003f >..6..6.i>..5..? 150 7f0f 3600 0036 7f69 3f00 0035 000f 3600 ..6..6.i?..5..6. 160 0036 7f69 237f 003b 7f00 407f 0f36 0000 .6.i#..;..@..6.. 170 367f 6923 0000 4000 003b 000f 3600 0036 6.i#..@..;..6..6 180 7f69 237f 0035 7f00 407f 0f36 0000 367f .i#..5..@..6..6. 190 6923 0000 4000 0035 000f 3600 0036 7f69 i#..@..5..6..6.i 1a0 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 1b0 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 1c0 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 1d0 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 1e0 0000 3b7f 0f36 0000 367f 693b 0000 237f ..;..6..6.i;..#. 1f0 003f 7f0f 3600 0036 7f69 3f00 0023 0000 .?..6..6.i?..#.. 200 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 210 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 220 003b 7f00 3e7f 0f36 0000 367f 6928 0000 .;..>..6..6.i(.. 230 3e00 003b 0000 3e7f 0f36 0000 367f 693e >..;..>..6..6.i> 240 0000 357f 003e 7f0f 3600 0036 7f69 3e00 ..5..>..6..6.i>. 250 0035 000f 3600 0036 7f69 237f 003b 7f00 .5..6..6.i#..;.. 260 407f 0f36 0000 367f 6923 0000 4000 003b @..6..6.i#..@..; 270 000f 3600 0036 7f69 357f 0040 7f0f 3600 ..6..6.i5..@..6. 280 0036 7f69 4000 0035 000f 3600 0036 7f69 .6.i@..5..6..6.i 290 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 2a0 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 2b0 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 2c0 407f 0f36 0000 367f 6940 0000 237f 003b @..6..6.i@..#..; 2d0 7f0f 3600 0036 7f69 3b00 0023 0000 3f7f ..6..6.i;..#..?. 2e0 0f36 0000 367f 693f 0000 237f 0035 7f0f .6..6.i?..#..5.. 2f0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 300 0000 367f 693e 0000 287f 003b 7f0f 3600 ..6.i>..(..;..6. 310 0036 7f69 3b00 0028 0000 3e7f 0f36 0000 .6.i;..(..>..6.. 320 367f 693e 0000 357f 003f 7f0f 3600 0036 6.i>..5..?..6..6 330 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 340 003b 7f00 407f 0f36 0000 367f 6923 0000 .;..@..6..6.i#.. 350 4000 003b 000f 3600 0036 7f69 237f 0035 @..;..6..6.i#..5 360 7f00 407f 0f36 0000 367f 6923 0000 4000 ..@..6..6.i#..@. 370 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. 380 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; 390 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. 3a0 0036 7f69 3e00 0035 0000 237f 0040 7f0f .6.i>..5..#..@.. 3b0 3600 0036 7f69 4000 0023 0000 287f 0f36 6..6.i@..#..(..6 3c0 0000 367f 6928 0000 287f 003f 7f0f 3600 ..6.i(..(..?..6. 3d0 0036 7f69 3f00 0028 0000 2f7f 0f36 0000 .6.i?..(../..6.. 3e0 367f 692f 0000 2f7f 003e 7f0f 3600 0036 6.i/../..>..6..6 3f0 7f69 3e00 002f 0000 2d7f 0f36 0000 367f .i>../..-..6..6. 400 692d 0000 2d7f 003e 7f0f 3600 0036 7f69 i-..-..>..6..6.i 410 3e00 002d 0000 2b7f 003f 7f0f 3600 0036 >..-..+..?..6..6 420 7f69 3f00 002b 0000 297f 0f36 0000 367f .i?..+..)..6..6. 430 6929 0000 237f 003b 7f00 407f 0031 7f0f i)..#..;..@..1.. 440 3600 0036 7f69 4000 0031 0000 2300 003b 6..6.i@..1..#..; 450 000f 3600 0036 7f69 357f 0040 7f0f 3600 ..6..6.i5..@..6. 460 0036 7f69 4000 0035 000f 3600 0036 7f69 .6.i@..5..6..6.i 470 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 480 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 490 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 4a0 407f 0f36 0000 367f 6940 0000 237f 003b @..6..6.i@..#..; 4b0 7f0f 3600 0036 7f69 3b00 0023 0000 3f7f ..6..6.i;..#..?. 4c0 0f36 0000 367f 693f 0000 237f 0035 7f0f .6..6.i?..#..5.. 4d0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 4e0 0000 367f 693e 0000 287f 003b 7f0f 3600 ..6.i>..(..;..6. 4f0 0036 7f69 3b00 0028 0000 3e7f 0f36 0000 .6.i;..(..>..6.. 500 367f 693e 0000 357f 003f 7f0f 3600 0036 6.i>..5..?..6..6 510 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 520 003b 7f00 407f 0031 7f0f 3600 0036 7f69 .;..@..1..6..6.i 530 4000 0031 0000 2300 003b 000f 3600 0036 @..1..#..;..6..6 540 7f69 237f 0035 7f00 407f 0f36 0000 367f .i#..5..@..6..6. 550 6923 0000 4000 0035 000f 3600 0036 7f69 i#..@..5..6..6.i 560 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 570 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 580 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 590 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 5a0 0000 287f 0f36 0000 ..(..6.. Frame 118 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7115 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.857912 seconds Frame Number: 118 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd006 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x017a (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200600630, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200600630 Next sequence number: 4200602078 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x521f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 367f 6928 0000 2d7f 003f 7f0f 3600 0036 6.i(..-..?..6..6 10 7f69 3f00 002d 000f 3600 0036 7f69 3e7f .i?..-..6..6.i>. 20 0f36 0000 367f 693e 0000 287f 003e 7f0f .6..6.i>..(..>.. 30 3600 0036 7f69 3e00 0028 0000 2b7f 003e 6..6.i>..(..+..> 40 7f0f 3600 0036 7f69 3e00 002b 0000 3e7f ..6..6.i>..+..>. 50 0f36 0000 367f 693e 000f 3600 0036 7f69 .6..6.i>..6..6.i 60 237f 003b 7f00 407f 0031 7f0f 3600 0036 #..;..@..1..6..6 70 7f69 4000 0031 0000 2300 003b 000f 3600 .i@..1..#..;..6. 80 0036 7f69 357f 0040 7f0f 3600 0036 7f69 .6.i5..@..6..6.i 90 4000 0035 000f 3600 0036 7f69 287f 003b @..5..6..6.i(..; a0 7f00 3e7f 0f36 0000 367f 6928 0000 3e00 ..>..6..6.i(..>. b0 003b 000f 3600 0036 7f69 357f 003e 7f0f .;..6..6.i5..>.. c0 3600 0036 7f69 3e00 0035 0000 407f 0f36 6..6.i>..5..@..6 d0 0000 367f 6940 0000 237f 003b 7f0f 3600 ..6.i@..#..;..6. e0 0036 7f69 3b00 0023 0000 3f7f 0f36 0000 .6.i;..#..?..6.. f0 367f 693f 0000 237f 0035 7f0f 3600 0036 6.i?..#..5..6..6 100 7f69 3500 0023 0000 3e7f 0f36 0000 367f .i5..#..>..6..6. 110 693e 0000 287f 003b 7f0f 3600 0036 7f69 i>..(..;..6..6.i 120 3b00 0028 0000 3e7f 0f36 0000 367f 693e ;..(..>..6..6.i> 130 0000 357f 003f 7f0f 3600 0036 7f69 3f00 ..5..?..6..6.i?. 140 0035 000f 3600 0036 7f69 237f 003b 7f00 .5..6..6.i#..;.. 150 407f 0f36 0000 367f 6923 0000 4000 003b @..6..6.i#..@..; 160 000f 3600 0036 7f69 237f 0035 7f00 407f ..6..6.i#..5..@. 170 0f36 0000 367f 6923 0000 4000 0035 000f .6..6.i#..@..5.. 180 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 190 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. 1a0 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i 1b0 3e00 0035 0000 237f 0040 7f0f 3600 0036 >..5..#..@..6..6 1c0 7f69 4000 0023 0000 3b7f 0f36 0000 367f .i@..#..;..6..6. 1d0 693b 0000 237f 003f 7f0f 3600 0036 7f69 i;..#..?..6..6.i 1e0 3f00 0023 0000 237f 0035 7f0f 3600 0036 ?..#..#..5..6..6 1f0 7f69 3500 0023 0000 3e7f 0f36 0000 367f .i5..#..>..6..6. 200 693e 0000 287f 003b 7f0f 3600 0036 7f69 i>..(..;..6..6.i 210 3b00 0028 0000 3e7f 0f36 0000 367f 693e ;..(..>..6..6.i> 220 0000 357f 003f 7f0f 3600 0036 7f69 3f00 ..5..?..6..6.i?. 230 0035 000f 3600 0036 7f69 237f 003b 7f00 .5..6..6.i#..;.. 240 407f 0f36 0000 367f 6923 0000 4000 003b @..6..6.i#..@..; 250 000f 3600 0036 7f69 357f 0040 7f0f 3600 ..6..6.i5..@..6. 260 0036 7f69 4000 0035 000f 3600 0036 7f69 .6.i@..5..6..6.i 270 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 280 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 290 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 2a0 407f 0f36 0000 367f 6940 0000 237f 003b @..6..6.i@..#..; 2b0 7f0f 3600 0036 7f69 3b00 0023 0000 3f7f ..6..6.i;..#..?. 2c0 0f36 0000 367f 693f 0000 237f 0035 7f0f .6..6.i?..#..5.. 2d0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 2e0 0000 367f 693e 0000 287f 003b 7f0f 3600 ..6.i>..(..;..6. 2f0 0036 7f69 3b00 0028 0000 3e7f 0f36 0000 .6.i;..(..>..6.. 300 367f 693e 0000 357f 003f 7f0f 3600 0036 6.i>..5..?..6..6 310 7f69 3f00 0035 000f 3600 0036 7f69 237f .i?..5..6..6.i#. 320 003b 7f00 407f 0f36 0000 367f 6923 0000 .;..@..6..6.i#.. 330 4000 003b 000f 3600 0036 7f69 237f 0035 @..;..6..6.i#..5 340 7f00 407f 0f36 0000 367f 6923 0000 4000 ..@..6..6.i#..@. 350 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. 360 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; 370 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. 380 0036 7f69 3e00 0035 0000 237f 0040 7f0f .6.i>..5..#..@.. 390 3600 0036 7f69 4000 0023 0000 3b7f 0f36 6..6.i@..#..;..6 3a0 0000 367f 693b 0000 237f 003f 7f0f 3600 ..6.i;..#..?..6. 3b0 0036 7f69 3f00 0023 0000 237f 0035 7f0f .6.i?..#..#..5.. 3c0 3600 0036 7f69 3500 0023 0000 3e7f 0f36 6..6.i5..#..>..6 3d0 0000 367f 693e 0000 287f 003b 7f00 3e7f ..6.i>..(..;..>. 3e0 0f36 0000 367f 6928 0000 3e00 003b 0000 .6..6.i(..>..;.. 3f0 3e7f 0f36 0000 367f 693e 0000 357f 003e >..6..6.i>..5..> 400 7f0f 3600 0036 7f69 3e00 0035 000f 3600 ..6..6.i>..5..6. 410 0036 7f69 237f 003b 7f00 407f 0f36 0000 .6.i#..;..@..6.. 420 367f 6923 0000 4000 003b 000f 3600 0036 6.i#..@..;..6..6 430 7f69 357f 0040 7f0f 3600 0036 7f69 4000 .i5..@..6..6.i@. 440 0035 000f 3600 0036 7f69 287f 003b 7f00 .5..6..6.i(..;.. 450 3e7f 0f36 0000 367f 6928 0000 3e00 003b >..6..6.i(..>..; 460 000f 3600 0036 7f69 357f 003e 7f0f 3600 ..6..6.i5..>..6. 470 0036 7f69 3e00 0035 0000 407f 0f36 0000 .6.i>..5..@..6.. 480 367f 6940 0000 237f 003b 7f0f 3600 0036 6.i@..#..;..6..6 490 7f69 3b00 0023 0000 3f7f 0f36 0000 367f .i;..#..?..6..6. 4a0 693f 0000 237f 0035 7f0f 3600 0036 7f69 i?..#..5..6..6.i 4b0 3500 0023 0000 3e7f 0f36 0000 367f 693e 5..#..>..6..6.i> 4c0 0000 287f 003b 7f0f 3600 0036 7f69 3b00 ..(..;..6..6.i;. 4d0 0028 0000 3e7f 0f36 0000 367f 693e 0000 .(..>..6..6.i>.. 4e0 357f 003f 7f0f 3600 0036 7f69 3f00 0035 5..?..6..6.i?..5 4f0 000f 3600 0036 7f69 237f 003b 7f00 407f ..6..6.i#..;..@. 500 0f36 0000 367f 6923 0000 4000 003b 000f .6..6.i#..@..;.. 510 3600 0036 7f69 237f 0035 7f00 407f 0f36 6..6.i#..5..@..6 520 0000 367f 6923 0000 4000 0035 000f 3600 ..6.i#..@..5..6. 530 0036 7f69 287f 003b 7f00 3e7f 0f36 0000 .6.i(..;..>..6.. 540 367f 6928 0000 3e00 003b 000f 3600 0036 6.i(..>..;..6..6 550 7f69 357f 003e 7f0f 3600 0036 7f69 3e00 .i5..>..6..6.i>. 560 0035 0000 237f 0040 7f0f 3600 0036 7f69 .5..#..@..6..6.i 570 4000 0023 0000 3b7f 0f36 0000 367f 693b @..#..;..6..6.i; 580 0000 237f 003f 7f0f 3600 0036 7f69 3f00 ..#..?..6..6.i?. 590 0023 0000 237f 0035 7f0f 3600 0036 7f69 .#..#..5..6..6.i 5a0 3500 0023 0000 3e7f 5..#..>. Frame 119 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7131 Time delta from previous packet: 0.001594 seconds Time relative to first packet: 2.859506 seconds Frame Number: 119 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0254 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d4 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200602078 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200602078 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 17376 Checksum: 0x9392 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 120 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7117 Time delta from previous packet: -0.001366 seconds Time relative to first packet: 2.858140 seconds Frame Number: 120 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd007 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0179 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200602078, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200602078 Next sequence number: 4200603526 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x1834 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 0f36 0000 367f 693e 0000 287f 003b 7f0f .6..6.i>..(..;.. 10 3600 0036 7f69 3b00 0028 0000 3e7f 0f36 6..6.i;..(..>..6 20 0000 367f 693e 0000 357f 003f 7f0f 3600 ..6.i>..5..?..6. 30 0036 7f69 3f00 0035 000f 3600 0036 7f69 .6.i?..5..6..6.i 40 237f 003b 7f00 407f 0f36 0000 367f 6923 #..;..@..6..6.i# 50 0000 4000 003b 000f 3600 0036 7f69 357f ..@..;..6..6.i5. 60 0040 7f0f 3600 0036 7f69 4000 0035 000f .@..6..6.i@..5.. 70 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 80 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. 90 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i a0 3e00 0035 0000 407f 0f36 0000 367f 6940 >..5..@..6..6.i@ b0 0000 237f 003b 7f0f 3600 0036 7f69 3b00 ..#..;..6..6.i;. c0 0023 0000 3f7f 0f36 0000 367f 693f 0000 .#..?..6..6.i?.. d0 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# e0 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. f0 003b 7f0f 3600 0036 7f69 3b00 0028 0000 .;..6..6.i;..(.. 100 3e7f 0f36 0000 367f 693e 0000 357f 003f >..6..6.i>..5..? 110 7f0f 3600 0036 7f69 3f00 0035 000f 3600 ..6..6.i?..5..6. 120 0036 7f69 237f 003b 7f00 407f 0f36 0000 .6.i#..;..@..6.. 130 367f 6923 0000 4000 003b 000f 3600 0036 6.i#..@..;..6..6 140 7f69 237f 0035 7f00 407f 0f36 0000 367f .i#..5..@..6..6. 150 6923 0000 4000 0035 000f 3600 0036 7f69 i#..@..5..6..6.i 160 287f 003b 7f00 3e7f 0f36 0000 367f 6928 (..;..>..6..6.i( 170 0000 3e00 003b 000f 3600 0036 7f69 357f ..>..;..6..6.i5. 180 003e 7f0f 3600 0036 7f69 3e00 0035 0000 .>..6..6.i>..5.. 190 237f 0040 7f0f 3600 0036 7f69 4000 0023 #..@..6..6.i@..# 1a0 0000 3b7f 0f36 0000 367f 693b 0000 237f ..;..6..6.i;..#. 1b0 003f 7f0f 3600 0036 7f69 3f00 0023 0000 .?..6..6.i?..#.. 1c0 237f 0035 7f0f 3600 0036 7f69 3500 0023 #..5..6..6.i5..# 1d0 0000 3e7f 0f36 0000 367f 693e 0000 287f ..>..6..6.i>..(. 1e0 003b 7f00 3e7f 0f36 0000 367f 6928 0000 .;..>..6..6.i(.. 1f0 3e00 003b 0000 287f 003e 7f0f 3600 0036 >..;..(..>..6..6 200 7f69 3e00 0028 0000 357f 003e 7f0f 3600 .i>..(..5..>..6. 210 0036 7f69 3e00 0035 0000 237f 0039 7f0f .6.i>..5..#..9.. 220 3600 0036 7f69 3900 0023 0000 237f 003b 6..6.i9..#..#..; 230 7f00 407f 0031 7f0f 3600 0036 7f69 4000 ..@..1..6..6.i@. 240 0031 0000 2300 003b 000f 3600 0036 7f69 .1..#..;..6..6.i 250 357f 0040 7f0f 3600 0036 7f69 4000 0035 5..@..6..6.i@..5 260 000f 3600 0036 7f69 287f 003b 7f00 3e7f ..6..6.i(..;..>. 270 0f36 0000 367f 6928 0000 3e00 003b 000f .6..6.i(..>..;.. 280 3600 0036 7f69 357f 003e 7f0f 3600 0036 6..6.i5..>..6..6 290 7f69 3e00 0035 0000 407f 0f36 0000 367f .i>..5..@..6..6. 2a0 6940 0000 237f 003b 7f0f 3600 0036 7f69 i@..#..;..6..6.i 2b0 3b00 0023 0000 3f7f 0f36 0000 367f 693f ;..#..?..6..6.i? 2c0 0000 237f 0035 7f0f 3600 0036 7f69 3500 ..#..5..6..6.i5. 2d0 0023 0000 3e7f 0f36 0000 367f 693e 0000 .#..>..6..6.i>.. 2e0 287f 003b 7f0f 3600 0036 7f69 3b00 0028 (..;..6..6.i;..( 2f0 0000 3e7f 0f36 0000 367f 693e 0000 357f ..>..6..6.i>..5. 300 003f 7f0f 3600 0036 7f69 3f00 0035 000f .?..6..6.i?..5.. 310 3600 0036 7f69 237f 003b 7f00 407f 0f36 6..6.i#..;..@..6 320 0000 367f 6923 0000 4000 003b 000f 3600 ..6.i#..@..;..6. 330 0036 7f69 237f 0035 7f00 407f 0f36 0000 .6.i#..5..@..6.. 340 367f 6923 0000 4000 0035 000f 3600 0036 6.i#..@..5..6..6 350 7f69 287f 003b 7f00 3e7f 0f36 0000 367f .i(..;..>..6..6. 360 6928 0000 3e00 003b 000f 3600 0036 7f69 i(..>..;..6..6.i 370 357f 003e 7f0f 3600 0036 7f69 3e00 0035 5..>..6..6.i>..5 380 0000 237f 0040 7f0f 3600 0036 7f69 4000 ..#..@..6..6.i@. 390 0023 0000 3b7f 0f36 0000 367f 693b 0000 .#..;..6..6.i;.. 3a0 237f 003f 7f0f 3600 0036 7f69 3f00 0023 #..?..6..6.i?..# 3b0 0000 237f 0035 7f0f 3600 0036 7f69 3500 ..#..5..6..6.i5. 3c0 0023 0000 3e7f 0f36 0000 367f 693e 0000 .#..>..6..6.i>.. 3d0 287f 003b 7f0f 3600 0036 7f69 3b00 0028 (..;..6..6.i;..( 3e0 0000 3e7f 0f36 0000 367f 693e 0000 357f ..>..6..6.i>..5. 3f0 003f 7f0f 3600 0036 7f69 3f00 0035 000f .?..6..6.i?..5.. 400 3600 0036 7f69 237f 003b 7f00 407f 0f36 6..6.i#..;..@..6 410 0000 367f 6923 0000 4000 003b 000f 3600 ..6.i#..@..;..6. 420 0036 7f69 357f 0040 7f0f 3600 0036 7f69 .6.i5..@..6..6.i 430 4000 0035 000f 3600 0036 7f69 287f 003b @..5..6..6.i(..; 440 7f00 3e7f 0f36 0000 367f 6928 0000 3e00 ..>..6..6.i(..>. 450 003b 000f 3600 0036 7f69 357f 003e 7f0f .;..6..6.i5..>.. 460 3600 0036 7f69 3e00 0035 0000 407f 0f36 6..6.i>..5..@..6 470 0000 367f 6940 0000 237f 003b 7f0f 3600 ..6.i@..#..;..6. 480 0036 7f69 3b00 0023 0000 3f7f 0f36 0000 .6.i;..#..?..6.. 490 367f 693f 0000 237f 0035 7f0f 3600 0036 6.i?..#..5..6..6 4a0 7f69 3500 0023 0000 3e7f 0f36 0000 367f .i5..#..>..6..6. 4b0 693e 0000 287f 003b 7f0f 3600 0036 7f69 i>..(..;..6..6.i 4c0 3b00 0028 0000 3e7f 0f36 0000 367f 693e ;..(..>..6..6.i> 4d0 0000 357f 003f 7f0f 3600 0036 7f69 3f00 ..5..?..6..6.i?. 4e0 0035 000f 3600 0036 7f69 237f 003b 7f00 .5..6..6.i#..;.. 4f0 407f 0f36 0000 367f 6923 0000 4000 003b @..6..6.i#..@..; 500 000f 3600 0036 7f69 237f 0035 7f00 407f ..6..6.i#..5..@. 510 0f36 0000 367f 6923 0000 4000 0035 000f .6..6.i#..@..5.. 520 3600 0036 7f69 287f 003b 7f00 3e7f 0f36 6..6.i(..;..>..6 530 0000 367f 6928 0000 3e00 003b 000f 3600 ..6.i(..>..;..6. 540 0036 7f69 357f 003e 7f0f 3600 0036 7f69 .6.i5..>..6..6.i 550 3e00 0035 0000 237f 0040 7f0f 3600 0036 >..5..#..@..6..6 560 7f69 4000 0023 0000 3b7f 0f36 0000 367f .i@..#..;..6..6. 570 693b 0000 237f 003f 7f0f 3600 0036 7f69 i;..#..?..6..6.i 580 3f00 0023 0000 237f 0035 7f0f 3600 0036 ?..#..#..5..6..6 590 7f69 3500 0023 0000 3e7f 0f36 0000 367f .i5..#..>..6..6. 5a0 693e 0000 287f 003b i>..(..; Frame 121 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7119 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.858368 seconds Frame Number: 121 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd008 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0178 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200603526, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200603526 Next sequence number: 4200604974 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x033f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 7f00 3e7f 0f36 0000 367f 6928 0000 3e00 ..>..6..6.i(..>. 10 003b 0000 3e7f 0f36 0000 367f 693e 0000 .;..>..6..6.i>.. 20 357f 003e 7f0f 3600 0036 7f69 3e00 0035 5..>..6..6.i>..5 30 000f 3600 0036 7f69 237f 003b 7f00 407f ..6..6.i#..;..@. 40 0f36 0000 367f 6923 0000 4000 003b 000f .6..6.i#..@..;.. 50 3600 0036 7f69 357f 0040 7f0f 3600 0036 6..6.i5..@..6..6 60 7f69 4000 0035 000f 3600 0036 7f69 287f .i@..5..6..6.i(. 70 003b 7f00 3e7f 0f36 0000 367f 6928 0000 .;..>..6..6.i(.. 80 3e00 003b 000f 3600 0036 7f69 357f 003e >..;..6..6.i5..> 90 7f0f 3600 0036 7f69 3e00 0035 0000 407f ..6..6.i>..5..@. a0 0f36 0000 367f 6940 0000 237f 003b 7f0f .6..6.i@..#..;.. b0 3600 0036 7f69 3b00 0023 0000 3f7f 0f36 6..6.i;..#..?..6 c0 0000 367f 693f 0000 237f 0035 7f0f 3600 ..6.i?..#..5..6. d0 0036 7f69 3500 0023 0000 3e7f 0f36 0000 .6.i5..#..>..6.. e0 367f 693e 0000 287f 003b 7f0f 3600 0036 6.i>..(..;..6..6 f0 7f69 3b00 0028 0000 3e7f 0f36 0000 367f .i;..(..>..6..6. 100 693e 0000 357f 003f 7f0f 3600 0036 7f69 i>..5..?..6..6.i 110 3f00 0035 000f 3600 0036 7f69 237f 003b ?..5..6..6.i#..; 120 7f00 407f 0f36 0000 367f 6923 0000 4000 ..@..6..6.i#..@. 130 003b 000f 3600 0036 7f69 237f 0035 7f00 .;..6..6.i#..5.. 140 407f 0f36 0000 367f 6923 0000 4000 0035 @..6..6.i#..@..5 150 000f 3600 0036 7f69 287f 003b 7f00 3e7f ..6..6.i(..;..>. 160 0f36 0000 367f 6928 0000 3e00 003b 000f .6..6.i(..>..;.. 170 3600 0036 7f69 357f 003e 7f0f 3600 0036 6..6.i5..>..6..6 180 7f69 3e00 0035 0000 237f 0040 7f0f 3600 .i>..5..#..@..6. 190 0036 7f69 4000 0023 0000 3b7f 0f36 0000 .6.i@..#..;..6.. 1a0 367f 693b 0000 237f 003f 7f0f 3600 0036 6.i;..#..?..6..6 1b0 7f69 3f00 0023 0000 237f 0035 7f0f 3600 .i?..#..#..5..6. 1c0 0036 7f69 3500 0023 0000 3e7f 0f36 0000 .6.i5..#..>..6.. 1d0 367f 693e 0000 287f 003b 7f0f 3600 0036 6.i>..(..;..6..6 1e0 7f69 3b00 0028 0000 237f 003e 7f00 397f .i;..(..#..>..9. 1f0 0f36 0000 367f 6923 0000 3900 003e 0000 .6..6.i#..9..>.. 200 357f 003f 7f0f 3600 0036 7f69 3f00 0035 5..?..6..6.i?..5 210 000f 3600 0036 7f69 237f 002c 7f00 3b7f ..6..6.i#..,..;. 220 0040 7f00 397f 0f36 0000 367f 2d2c 0000 .@..9..6..6.-,.. 230 2300 0039 0002 4000 3a3b 0000 3f7f 0f36 #..9..@.:;..?..6 240 0000 367f 163f 0053 2c7f 0035 7f0f 3600 ..6..?.S,..5..6. 250 0036 7f2d 2c00 3c35 0000 3e7f 0f36 0000 .6.-,.<5..>..6.. 260 367f 413e 0028 287f 002c 7f00 3b7f 0f36 6.A>.((..,..;..6 270 0000 367f 2d28 0000 2c00 3c3b 0000 3e7f ..6.-(..,.<;..>. 280 0f36 0000 367f 073e 0062 237f 002c 7f00 .6..6..>.b#..,.. 290 357f 003f 7f0f 3600 0036 7f28 3f00 0523 5..?..6..6.(?..# 2a0 0000 2c00 3c35 000f 3600 0036 7f69 237f ..,.<5..6..6.i#. 2b0 002c 7f00 3b7f 003e 7f00 317f 0f36 0000 .,..;..>..1..6.. 2c0 367f 073e 0026 2c00 0023 0000 3100 3c3b 6..>.&,..#..1.<; 2d0 0000 3e7f 0f36 0000 367f 2f3e 003a 2c7f ..>..6..6./>.:,. 2e0 0035 7f0f 3600 0036 7f2d 2c00 3c35 0000 .5..6..6.-,.<5.. 2f0 3e7f 0f36 0000 367f 433e 0026 287f 002c >..6..6.C>.&(.., 300 7f00 3b7f 0f36 0000 367f 2d28 0000 2c00 ..;..6..6.-(..,. 310 3c3b 0000 3e7f 0f36 0000 367f 203e 0049 <;..>..6..6. >.I 320 237f 002c 7f00 357f 003f 7f0f 3600 0036 #..,..5..?..6..6 330 7f2d 2300 002c 0002 3f00 3a35 0000 3e7f .-#..,..?.:5..>. 340 0f36 0000 367f 0f3e 005a 237f 002c 7f00 .6..6..>.Z#..,.. 350 3b7f 0040 7f00 377f 0f36 0000 367f 2d2c ;..@..7..6..6.-, 360 0000 2300 0037 0002 4000 3a3b 0000 287f ..#..7..@.:;..(. 370 003f 7f0f 3600 0036 7f14 3f00 1928 003c .?..6..6..?..(.< 380 2c7f 0035 7f0f 3600 0036 7f2d 2c00 3c35 ,..5..6..6.-,.<5 390 0000 287f 003e 7f00 397f 0f36 0000 367f ..(..>..9..6..6. 3a0 2d28 0000 3900 113e 002b 2c7f 003b 7f0f -(..9..>.+,..;.. 3b0 3600 0036 7f2d 2c00 3c3b 0000 307f 003e 6..6.-,.<;..0..> 3c0 7f0f 3600 0036 7f19 3e00 1430 003c 307f ..6..6..>..0.<0. 3d0 002c 7f00 3f7f 0f36 0000 367f 2d30 0000 .,..?..6..6.-0.. 3e0 3f00 002c 003c 307f 0f36 0000 367f 2d30 ?..,.<0..6..6.-0 3f0 003c 307f 002c 7f00 3e7f 0f36 0000 367f .<0..,..>..6..6. 400 073e 0026 3000 002c 003c 2f7f 003e 7f0f .>.&0..,... 410 3600 0036 7f2d 2f00 023e 003a 2f7f 002c 6..6.-/..>.:/.., 420 7f00 3e7f 0f36 0000 367f 0a3e 0023 2f00 ..>..6..6..>.#/. 430 002c 003c 2f7f 003e 7f0f 3600 0036 7f28 .,...6..6.( 440 3e00 052f 003c 2f7f 002c 7f00 3e7f 0f36 >../...6 450 0000 367f 283e 0005 2f00 002c 003c 2d7f ..6.(>../..,.<-. 460 003f 7f0f 3600 0036 7f19 3f00 142d 003c .?..6..6..?..-.< 470 2d7f 002c 7f00 3f7f 0f36 0000 367f 163f -..,..?..6..6..? 480 0017 2d00 002c 003c 2b7f 0f36 0000 367f ..-..,.<+..6..6. 490 2d2b 003c 237f 002c 7f00 3b7f 0040 7f00 -+.<#..,..;..@.. 4a0 397f 0f36 0000 367f 2d2c 0000 2300 0039 9..6..6.-,..#..9 4b0 0002 4000 3a3b 0000 3f7f 0f36 0000 367f ..@.:;..?..6..6. 4c0 163f 0053 2c7f 0035 7f0f 3600 0036 7f2d .?.S,..5..6..6.- 4d0 2c00 3c35 0000 3e7f 0f36 0000 367f 413e ,.<5..>..6..6.A> 4e0 0028 287f 002c 7f00 3b7f 0f36 0000 367f .((..,..;..6..6. 4f0 2d28 0000 2c00 3c3b 0000 3e7f 0f36 0000 -(..,.<;..>..6.. 500 367f 073e 0062 237f 002c 7f00 357f 003f 6..>.b#..,..5..? 510 7f0f 3600 0036 7f28 3f00 0523 0000 2c00 ..6..6.(?..#..,. 520 3c35 000f 3600 0036 7f69 237f 002c 7f00 <5..6..6.i#..,.. 530 3b7f 003e 7f00 317f 0f36 0000 367f 073e ;..>..1..6..6..> 540 0026 2c00 0023 0000 3100 3c3b 0000 3e7f .&,..#..1.<;..>. 550 0f36 0000 367f 2f3e 003a 2c7f 0035 7f0f .6..6./>.:,..5.. 560 3600 0036 7f2d 2c00 3c35 0000 3e7f 0f36 6..6.-,.<5..>..6 570 0000 367f 433e 0026 287f 002c 7f00 3b7f ..6.C>.&(..,..;. 580 0f36 0000 367f 2d28 0000 2c00 3c3b 0000 .6..6.-(..,.<;.. 590 3e7f 0f36 0000 367f 203e 0049 237f 002c >..6..6. >.I#.., 5a0 7f00 357f 003f 7f0f ..5..?.. Frame 122 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7131 Time delta from previous packet: 0.001161 seconds Time relative to first packet: 2.859529 seconds Frame Number: 122 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0255 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d3 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200604974 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200604974 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 14480 Checksum: 0x9392 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 123 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7121 Time delta from previous packet: -0.000933 seconds Time relative to first packet: 2.858596 seconds Frame Number: 123 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd009 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0177 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200604974, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200604974 Next sequence number: 4200606422 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xe8fa (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 3600 0036 7f2d 2300 002c 0002 3f00 3a35 6..6.-#..,..?.:5 10 0000 3e7f 0f36 0000 367f 0f3e 005a 237f ..>..6..6..>.Z#. 20 002c 7f00 3b7f 0040 7f00 377f 0f36 0000 .,..;..@..7..6.. 30 367f 2d2c 0000 2300 0037 0002 4000 3a3b 6.-,..#..7..@.:; 40 0000 287f 003f 7f0f 3600 0036 7f14 3f00 ..(..?..6..6..?. 50 1928 003c 2c7f 0035 7f0f 3600 0036 7f2d .(.<,..5..6..6.- 60 2c00 3c35 0000 287f 003e 7f00 397f 0f36 ,.<5..(..>..9..6 70 0000 367f 2d28 0000 3900 113e 002b 2c7f ..6.-(..9..>.+,. 80 003b 7f0f 3600 0036 7f2d 2c00 3c3b 0000 .;..6..6.-,.<;.. 90 237f 003e 7f0f 3600 0036 7f19 3e00 1423 #..>..6..6..>..# a0 002f 287f 0d28 7f00 2c7f 003f 7f0c 2800 ./(..(..,..?..(. b0 0336 0000 367f 2028 000d 2c00 003f 003c .6..6. (..,..?.< c0 237f 0f36 0000 367f 2d23 002f 287f 0d28 #..6..6.-#./(..( d0 7f00 2c7f 003e 7f0c 2800 0336 0000 367f ..,..>..(..6..6. e0 073e 0019 2800 0d2c 003c 237f 003e 7f0f .>..(..,.<#..>.. f0 3600 0036 7f2d 2300 023e 002d 287f 0d28 6..6.-#..>.-(..( 100 7f00 2c7f 003e 7f0c 2800 0336 0000 367f ..,..>..(..6..6. 110 0a3e 0016 2800 0d2c 003c 237f 003e 7f0f .>..(..,.<#..>.. 120 3600 0036 7f28 3e00 0523 002f 287f 0d28 6..6.(>..#./(..( 130 7f00 2c7f 003e 7f0c 2800 0336 0000 367f ..,..>..(..6..6. 140 2028 0008 3e00 052c 003c 2f7f 003f 7f0f (..>..,...6..6.A>.((. 1d0 002c 7f00 3b7f 0f36 0000 367f 2d28 0000 .,..;..6..6.-(.. 1e0 2c00 3c3b 0000 3e7f 0f36 0000 367f 073e ,.<;..>..6..6..> 1f0 0062 237f 002c 7f00 357f 003f 7f0f 3600 .b#..,..5..?..6. 200 0036 7f28 3f00 0523 0000 2c00 3c35 000f .6.(?..#..,.<5.. 210 3600 0036 7f69 237f 002c 7f00 3b7f 003e 6..6.i#..,..;..> 220 7f00 317f 0f36 0000 367f 073e 0026 2c00 ..1..6..6..>.&,. 230 0023 0000 3100 3c3b 0000 3e7f 0f36 0000 .#..1.<;..>..6.. 240 367f 2f3e 003a 2c7f 0035 7f0f 3600 0036 6./>.:,..5..6..6 250 7f2d 2c00 3c35 0000 3e7f 0f36 0000 367f .-,.<5..>..6..6. 260 433e 0026 287f 002c 7f00 3b7f 0f36 0000 C>.&(..,..;..6.. 270 367f 2d28 0000 2c00 3c3b 0000 3e7f 0f36 6.-(..,.<;..>..6 280 0000 367f 203e 0049 237f 002c 7f00 357f ..6. >.I#..,..5. 290 003f 7f0f 3600 0036 7f2d 2300 002c 0002 .?..6..6.-#..,.. 2a0 3f00 3a35 0000 3e7f 0f36 0000 367f 0f3e ?.:5..>..6..6..> 2b0 005a 237f 002c 7f00 3b7f 0040 7f00 377f .Z#..,..;..@..7. 2c0 0f36 0000 367f 2d2c 0000 2300 0037 0002 .6..6.-,..#..7.. 2d0 4000 3a3b 0000 287f 003f 7f0f 3600 0036 @.:;..(..?..6..6 2e0 7f14 3f00 1928 003c 2c7f 0035 7f0f 3600 ..?..(.<,..5..6. 2f0 0036 7f2d 2c00 3c35 0000 287f 003e 7f00 .6.-,.<5..(..>.. 300 397f 0f36 0000 367f 2d28 0000 3900 113e 9..6..6.-(..9..> 310 002b 2c7f 003b 7f0f 3600 0036 7f2d 2c00 .+,..;..6..6.-,. 320 3c3b 0000 307f 003e 7f0f 3600 0036 7f19 <;..0..>..6..6.. 330 3e00 1430 003c 307f 002c 7f00 3f7f 0f36 >..0.<0..,..?..6 340 0000 367f 2d30 0000 3f00 002c 003c 307f ..6.-0..?..,.<0. 350 0f36 0000 367f 2d30 003c 307f 002c 7f00 .6..6.-0.<0..,.. 360 3e7f 0f36 0000 367f 073e 0012 3000 142c >..6..6..>..0.., 370 0014 307f 2830 0000 3e7f 0f36 0000 367f ..0.(0..>..6..6. 380 1930 7f16 3e00 1230 0028 2f7f 002c 7f00 .0..>..0.(/..,.. 390 3e7f 0f36 0000 367f 0a3e 000f 2f00 142c >..6..6..>../.., 3a0 0014 2f7f 282f 0000 3e7f 0f36 0000 367f ../.(/..>..6..6. 3b0 192f 7f0f 3e00 192f 0028 2d7f 002c 7f00 ./..>../.(-..,.. 3c0 3e7f 0f36 0000 367f 192d 000f 3e00 052c >..6..6..-..>.., 3d0 0014 2d7f 282d 0000 3f7f 0f36 0000 367f ..-.(-..?..6..6. 3e0 193f 0000 2d7f 282d 0028 2b7f 002c 7f00 .?..-.(-.(+..,.. 3f0 3f7f 0f36 0000 367f 163f 0003 2b00 142c ?..6..6..?..+.., 400 0014 2b7f 282b 000f 3600 0036 7f19 297f ..+.(+..6..6..). 410 2829 0028 237f 002c 7f00 3b7f 0040 7f00 ().(#..,..;..@.. 420 397f 0f36 0000 367f 2d2c 0000 2300 0039 9..6..6.-,..#..9 430 0002 4000 3a3b 0000 3f7f 0f36 0000 367f ..@.:;..?..6..6. 440 163f 0053 2c7f 0035 7f0f 3600 0036 7f2d .?.S,..5..6..6.- 450 2c00 3c35 0000 3e7f 0f36 0000 367f 413e ,.<5..>..6..6.A> 460 0028 287f 002c 7f00 3b7f 0f36 0000 367f .((..,..;..6..6. 470 2d28 0000 2c00 3c3b 0000 3e7f 0f36 0000 -(..,.<;..>..6.. 480 367f 073e 0062 237f 002c 7f00 357f 003f 6..>.b#..,..5..? 490 7f0f 3600 0036 7f28 3f00 0523 0000 2c00 ..6..6.(?..#..,. 4a0 3c35 000f 3600 0036 7f69 237f 002c 7f00 <5..6..6.i#..,.. 4b0 3b7f 003e 7f00 317f 0f36 0000 367f 073e ;..>..1..6..6..> 4c0 0026 2c00 0023 0000 3100 3c3b 0000 3e7f .&,..#..1.<;..>. 4d0 0f36 0000 367f 2f3e 003a 2c7f 0035 7f0f .6..6./>.:,..5.. 4e0 3600 0036 7f2d 2c00 3c35 0000 3e7f 0f36 6..6.-,.<5..>..6 4f0 0000 367f 433e 0026 287f 002c 7f00 3b7f ..6.C>.&(..,..;. 500 0f36 0000 367f 2d28 0000 2c00 3c3b 0000 .6..6.-(..,.<;.. 510 3e7f 0f36 0000 367f 203e 0049 237f 002c >..6..6. >.I#.., 520 7f00 357f 003f 7f0f 3600 0036 7f2d 2300 ..5..?..6..6.-#. 530 002c 0002 3f00 3a35 0000 3e7f 0f36 0000 .,..?.:5..>..6.. 540 367f 0f3e 005a 287f 002c 7f00 3b7f 0040 6..>.Z(..,..;..@ 550 7f00 377f 0f36 0000 367f 2d2c 0000 2800 ..7..6..6.-,..(. 560 0037 0002 4000 3a3b 0000 287f 003f 7f0f .7..@.:;..(..?.. 570 3600 0036 7f14 3f00 1928 003c 2c7f 0035 6..6..?..(.<,..5 580 7f0f 3600 0036 7f2d 2c00 3c35 0000 287f ..6..6.-,.<5..(. 590 003e 7f00 397f 0f36 0000 367f 2d28 0000 .>..9..6..6.-(.. 5a0 3900 113e 002b 2c7f 9..>.+,. Frame 124 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7124 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.858824 seconds Frame Number: 124 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd00a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0176 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200606422, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200606422 Next sequence number: 4200607870 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x3968 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 003b 7f0f 3600 0036 7f2d 2c00 3c3b 0000 .;..6..6.-,.<;.. 10 237f 003e 7f0f 3600 0036 7f19 3e00 1423 #..>..6..6..>..# 20 003c 2c7f 003f 7f0f 3600 0036 7f2d 3f00 .<,..?..6..6.-?. 30 002c 003c 287f 0f36 0000 367f 2d28 003c .,.<(..6..6.-(.< 40 287f 002c 7f00 3e7f 0f36 0000 367f 073e (..,..>..6..6..> 50 0026 2800 002c 003c 3e7f 0f36 0000 367f .&(..,.<>..6..6. 60 2f3e 003a 287f 002c 7f00 3e7f 0f36 0000 />.:(..,..>..6.. 70 367f 0a3e 0023 2800 002c 003c 3e7f 0f36 6..>.#(..,.<>..6 80 0000 367f 283e 0041 287f 002c 7f00 3e7f ..6.(>.A(..,..>. 90 0f36 0000 367f 283e 0005 2800 002c 003c .6..6.(>..(..,.< a0 287f 003f 7f00 317f 0f36 0000 367f 193f (..?..1..6..6..? b0 0014 3100 0028 003c 2c7f 003f 7f0f 3600 ..1..(.<,..?..6. c0 0036 7f16 3f00 172c 003c 237f 0f36 0000 .6..?..,.<#..6.. d0 367f 2d23 003c 237f 002c 7f00 3b7f 0040 6.-#.<#..,..;..@ e0 7f00 397f 0f36 0000 367f 2d2c 0000 2300 ..9..6..6.-,..#. f0 0039 0002 4000 3a3b 0000 3f7f 0f36 0000 .9..@.:;..?..6.. 100 367f 163f 0053 2c7f 0035 7f0f 3600 0036 6..?.S,..5..6..6 110 7f2d 2c00 3c35 0000 3e7f 0f36 0000 367f .-,.<5..>..6..6. 120 413e 0028 287f 002c 7f00 3b7f 0f36 0000 A>.((..,..;..6.. 130 367f 2d28 0000 2c00 3c3b 0000 3e7f 0f36 6.-(..,.<;..>..6 140 0000 367f 073e 0062 237f 002c 7f00 357f ..6..>.b#..,..5. 150 003f 7f0f 3600 0036 7f28 3f00 0523 0000 .?..6..6.(?..#.. 160 2c00 3c35 000f 3600 0036 7f69 237f 002c ,.<5..6..6.i#.., 170 7f00 3b7f 003e 7f00 317f 0f36 0000 367f ..;..>..1..6..6. 180 073e 0026 2c00 0023 0000 3100 3c3b 0000 .>.&,..#..1.<;.. 190 3e7f 0f36 0000 367f 2f3e 003a 2c7f 0035 >..6..6./>.:,..5 1a0 7f0f 3600 0036 7f2d 2c00 3c35 0000 3e7f ..6..6.-,.<5..>. 1b0 0f36 0000 367f 433e 0026 287f 002c 7f00 .6..6.C>.&(..,.. 1c0 3b7f 0f36 0000 367f 2d28 0000 2c00 3c3b ;..6..6.-(..,.<; 1d0 0000 3e7f 0f36 0000 367f 203e 0049 237f ..>..6..6. >.I#. 1e0 002c 7f00 357f 003f 7f0f 3600 0036 7f2d .,..5..?..6..6.- 1f0 2300 002c 0002 3f00 3a35 0000 3e7f 0f36 #..,..?.:5..>..6 200 0000 367f 0f3e 005a 237f 002c 7f00 3b7f ..6..>.Z#..,..;. 210 0040 7f00 377f 0f36 0000 367f 2d2c 0000 .@..7..6..6.-,.. 220 2300 0037 0002 4000 3a3b 0000 287f 003f #..7..@.:;..(..? 230 7f0f 3600 0036 7f14 3f00 1928 003c 2c7f ..6..6..?..(.<,. 240 0035 7f0f 3600 0036 7f2d 2c00 3c35 0000 .5..6..6.-,.<5.. 250 287f 003e 7f00 397f 0f36 0000 367f 2d28 (..>..9..6..6.-( 260 0000 3900 113e 002b 2c7f 003b 7f0f 3600 ..9..>.+,..;..6. 270 0036 7f2d 2c00 3c3b 0000 307f 003e 7f0f .6.-,.<;..0..>.. 280 3600 0036 7f19 3e00 1430 003c 307f 002c 6..6..>..0.<0.., 290 7f00 3f7f 0f36 0000 367f 2d30 0000 3f00 ..?..6..6.-0..?. 2a0 002c 003c 307f 0f36 0000 367f 2d30 003c .,.<0..6..6.-0.< 2b0 307f 002c 7f00 3e7f 0f36 0000 367f 073e 0..,..>..6..6..> 2c0 0026 3000 002c 003c 2f7f 003e 7f0f 3600 .&0..,...6. 2d0 0036 7f2d 2f00 023e 003a 2f7f 002c 7f00 .6.-/..>.:/..,.. 2e0 3e7f 0f36 0000 367f 0a3e 0023 2f00 002c >..6..6..>.#/.., 2f0 003c 2f7f 003e 7f0f 3600 0036 7f28 3e00 ...6..6.(>. 300 052f 003c 2f7f 002c 7f00 3e7f 0f36 0000 ./...6.. 310 367f 283e 0005 2f00 002c 003c 2d7f 003f 6.(>../..,.<-..? 320 7f0f 3600 0036 7f19 3f00 142d 003c 2d7f ..6..6..?..-.<-. 330 002c 7f00 3f7f 0f36 0000 367f 163f 0017 .,..?..6..6..?.. 340 2d00 002c 003c 2b7f 0f36 0000 367f 2d2b -..,.<+..6..6.-+ 350 003c 237f 002c 7f00 3b7f 0040 7f00 397f .<#..,..;..@..9. 360 0f36 0000 367f 2d2c 0000 2300 0039 0002 .6..6.-,..#..9.. 370 4000 3a3b 0000 3f7f 0f36 0000 367f 163f @.:;..?..6..6..? 380 0053 2c7f 0035 7f0f 3600 0036 7f2d 2c00 .S,..5..6..6.-,. 390 3c35 0000 3e7f 0f36 0000 367f 413e 0028 <5..>..6..6.A>.( 3a0 287f 002c 7f00 3b7f 0f36 0000 367f 2d28 (..,..;..6..6.-( 3b0 0000 2c00 3c3b 0000 3e7f 0f36 0000 367f ..,.<;..>..6..6. 3c0 073e 0062 237f 002c 7f00 357f 003f 7f0f .>.b#..,..5..?.. 3d0 3600 0036 7f28 3f00 0523 0000 2c00 3c35 6..6.(?..#..,.<5 3e0 000f 3600 0036 7f69 237f 002c 7f00 3b7f ..6..6.i#..,..;. 3f0 003e 7f00 317f 0f36 0000 367f 073e 0026 .>..1..6..6..>.& 400 2c00 0023 0000 3100 3c3b 0000 3e7f 0f36 ,..#..1.<;..>..6 410 0000 367f 2f3e 003a 2c7f 0035 7f0f 3600 ..6./>.:,..5..6. 420 0036 7f2d 2c00 3c35 0000 3e7f 0f36 0000 .6.-,.<5..>..6.. 430 367f 433e 0026 287f 002c 7f00 3b7f 0f36 6.C>.&(..,..;..6 440 0000 367f 2d28 0000 2c00 3c3b 0000 3e7f ..6.-(..,.<;..>. 450 0f36 0000 367f 203e 0049 237f 002c 7f00 .6..6. >.I#..,.. 460 357f 003f 7f0f 3600 0036 7f2d 2300 002c 5..?..6..6.-#.., 470 0002 3f00 3a35 0000 3e7f 0f36 0000 367f ..?.:5..>..6..6. 480 0f3e 005a 287f 002c 7f00 3b7f 0040 7f00 .>.Z(..,..;..@.. 490 377f 0f36 0000 367f 2d2c 0000 2800 0037 7..6..6.-,..(..7 4a0 0002 4000 3a3b 0000 287f 003f 7f0f 3600 ..@.:;..(..?..6. 4b0 0036 7f14 3f00 1928 003c 2c7f 0035 7f0f .6..?..(.<,..5.. 4c0 3600 0036 7f2d 2c00 3c35 0000 287f 003e 6..6.-,.<5..(..> 4d0 7f00 397f 0f36 0000 367f 2d28 0000 3900 ..9..6..6.-(..9. 4e0 113e 002b 2c7f 003b 7f0f 3600 0036 7f2d .>.+,..;..6..6.- 4f0 2c00 3c3b 0000 237f 003e 7f0f 3600 0036 ,.<;..#..>..6..6 500 7f19 3e00 1423 003c 2c7f 003f 7f0f 3600 ..>..#.<,..?..6. 510 0036 7f2d 3f00 002c 003c 287f 0f36 0000 .6.-?..,.<(..6.. 520 367f 2d28 003c 287f 002c 7f00 3e7f 0f36 6.-(.<(..,..>..6 530 0000 367f 073e 0026 2800 002c 003c 3e7f ..6..>.&(..,.<>. 540 0f36 0000 367f 2f3e 003a 287f 002c 7f00 .6..6./>.:(..,.. 550 3e7f 0f36 0000 367f 0a3e 0023 2800 002c >..6..6..>.#(.., 560 003c 3e7f 0f36 0000 367f 283e 0041 287f .<>..6..6.(>.A(. 570 002c 7f00 3e7f 0f36 0000 367f 283e 0005 .,..>..6..6.(>.. 580 2800 002c 003c 287f 003f 7f0f 3600 0036 (..,.<(..?..6..6 590 7f19 3f00 1428 003c 2c7f 003f 7f0f 3600 ..?..(.<,..?..6. 5a0 0036 7f16 3f00 172c .6..?.., Frame 125 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7131 Time delta from previous packet: 0.000727 seconds Time relative to first packet: 2.859551 seconds Frame Number: 125 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0256 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d2 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200607870 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200607870 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 13032 Checksum: 0x8dea (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 126 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7126 Time delta from previous packet: -0.000500 seconds Time relative to first packet: 2.859051 seconds Frame Number: 126 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd00b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0175 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203800896, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203800896 Next sequence number: 4203802344 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf27a (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 d993 bf42 fd07 7157 d5f6 fc32 daba a030 ...B..qW...2...0 10 d396 a288 630f 7b74 c312 22a5 0d44 95ac ....c.{t.."..D.. 20 9024 4f8d b60c c43e 2d86 a522 0149 2b93 .$O....>-..".I+. 30 021c 1ce7 0363 b5b8 a582 92a0 08a4 bfa6 .....c.......... 40 480f e1d3 0d4a a8d1 496a bd46 edfc bcf1 H....J..Ij.F.... 50 980d 446a 0653 a9d9 33e3 6cff 0018 6a7a ..Dj.S..3.l...jz 60 55a8 9896 0298 f02f e7dd 8ed2 8260 4ad0 U....../.....`J. 70 e52a 7331 2c64 ff00 b7a5 a54d 75b5 2626 .*s1,d.....Mu.&& 80 4036 9385 71c1 1ede 0e03 cb2b a6f6 c5d3 @6..q......+.... 90 1525 7a80 3a9c b481 0c7b f4b6 313d 5120 .%z.:....{..1=Q a0 b098 0811 4440 0e39 0f2b 0bb5 8599 d36d ....D@.9.+.....m b0 3d42 12b2 645c 9254 cc06 e7d3 f161 45e9 =B..d\.T.....aE. c0 a08a 8b38 9a9d 8f7f b7e8 5d31 bd9e f873 ...8......]1...s d0 9393 e1a1 0f38 45d8 1219 b9ee d86a 4885 .....8E......jH. e0 227a 6241 8020 74da dc5b 0d4b 1d25 2265 "zbA. t..[.K.%"e f0 c006 14da 41c9 de56 16e9 2851 cacd 2809 ....A..V..(Q..(. 100 4bb9 70d3 71f6 1d30 d4bf 273d 6ded 4673 K.p.q..0..'=m.Fs 110 a60c 2b48 4a44 20bb 0e76 b31d ad8f a566 ..+HJD ..v.....f 120 9312 4151 058d bc3f fcfe 1a95 4ba1 21c0 ..AQ...?....K.!. 130 290c e499 2478 499b ed86 a2ba 6ff0 a050 )...$xI.....o..P 140 6225 666f 066d ba61 a92f 0245 eec0 0ea1 b%fo.m.a./.E.... 150 7212 1886 b83f c35b a61a 99ac 8092 f170 r....?.[.......p 160 4862 1bd3 61b3 361a 9752 4a10 4088 bdce Hb..a.6..RJ.@... 170 5fa6 dc37 0d4b 031e 9c8b 123d 3db6 e2d8 _..7.K.....==... 180 6a77 0669 cad3 e488 3092 0389 5ac6 4369 jw.i....0...Z.Ci 190 6dd3 0d41 5192 4100 a9d8 9018 f919 6dc5 m..AQ.A.......m. 1a0 b0d4 e547 528a d9b0 9321 edb7 16c3 5048 ...GR....!....PH 1b0 0a20 121e 2ff2 9b39 f4b7 4c35 249d 3ca4 . ../..9..L5$.<. 1c0 6112 a148 904b 34a4 e3d3 6e2d 86a0 87a8 a..H.K4...n-.... 1d0 1454 2e5d 8e2d 21b7 16c3 5384 4004 1291 .T.].-!...S.@... 1e0 26e4 5fc3 6e2d 8fa4 d29d 32a8 5218 5983 &._.n-....2.R.Y. 1f0 023d 361b 5b0d 481d 2280 4288 96c9 bbb6 .=6.[.H.".B..... 200 1bd3 b186 922a 3d75 0772 a090 5883 29b6 .....*=u.r..X.). 210 3c8c da63 0d4e 89d2 eec6 c520 da6c fd0e <..c.N..... .l.. 220 d6c3 5391 fdb4 2950 8924 1750 902e 30d8 ..S...)P.$.P..0. 230 6e2d 86a4 228d a78e c492 21f9 c84c c31c n-..".....!..L.. 240 06dd bc38 b3c9 9939 2a87 4c92 a096 b348 ...8...9*.L....H 250 cb71 2db8 b61a 9cb4 9425 cb33 0000 366f .q-......%.3..6o 260 4db8 b61a 8ca4 1d94 e3de 59fc 5b0d 439c M.........Y.[.C. 270 f958 f430 504e a108 70e4 30c0 f6b3 5b8c .X.0PN..p.0...[. 280 3515 0c54 c533 17e3 3f6e 986a 6249 482f 5..T.3..?n.jbIH/ 290 1093 2650 b0e8 d6e3 c9a8 2984 b868 520b ..&P......)..hR. 2a0 9624 3376 d866 c350 1a0c 674e 8e88 406d .$3v.f.P..gN..@m 2b0 c170 0f7d b61a 9012 34de 9382 c252 031e .p.}....4....R.. 2c0 9d30 d4cd ce98 7483 0240 7797 e3a3 361a .0....t..@w...6. 2d0 9afc 4842 0021 8abd 3c7c 1ba6 3e94 699d ..HB.!..<|..>.i. 2e0 1194 5f3c a195 4c29 4ffd 20c2 65b7 90ee .._<..L)O. .e... 2f0 5ed2 d442 5496 1085 4522 37cf b74c 3524 ^..BT...E"7..L5$ 300 ea38 88ba 5de6 a0d6 f4ec 61a9 c14a 0402 .8..].....a..J.. 310 379b 35bf 1f86 a72b 4193 8cb1 d84d 54a1 7.5....+A....MT. 320 0849 7889 9931 7cad 718d 8ecc d801 d212 .Ix..1|.q....... 330 9210 c299 b392 ce73 30d6 f2b6 1a9c b097 .......s0....... 340 a1c2 ef90 7edb 74c3 5354 6855 fdb5 196f ....~.t.SThU...o 350 2e2c 1b6e d842 d748 8a83 94f0 be84 446a .,.n.B.H......Dj 360 4808 2401 2720 06f6 db8f 26a2 ca67 0e0c H.$.' ....&..g.. 370 8bdb bec6 1a94 2901 4407 60b7 b787 7c36 ......).D.`...|6 380 1a9c 6389 4619 0120 4e47 e38b 7fb7 7232 ..c.F.. NG....r2 390 e94f b8eb 569e 9ea1 5164 954e 22af 50ee .O..V...Qd.N".P. 3a0 36e8 3696 fd4b e2fc 1518 c80e 04e2 0276 6.6..K.........v 3b0 bcb6 e9c3 277e b6d6 67aa af9a f905 7ab1 ....'~..g.....z. 3c0 2a52 d9cb 04b7 1e47 632c 3520 2be1 a52c *R.....Gc,5 +.., 3d0 b10f 21bf 0de5 6366 a551 60d3 21c3 1c6c ..!...cf.Q`.!..l 3e0 c25b 716c 3504 28a7 48a5 9a10 f721 bdb9 .[ql5.(.H....!.. 3f0 dad8 6a4d 7626 a4df 53f3 b856 e162 192d ..jMv&..S..V.b.- 400 df9e e5d3 0d4d 9102 7548 0294 1613 977f .....M..uH...... 410 b714 f3b1 4bb1 2415 6ec4 9986 e9c5 b0d4 ....K.$.n....... 420 5b48 4296 2262 4c6d dfa5 b0cc 912e 07d3 [HB."bLm........ 430 7d77 45d4 109d 3d62 9094 c296 0c59 801e }wE...=b.....Y.. 440 4deb 8bec ba9a 89d4 42ca 9e14 9600 1698 M.......B....... 450 bced fb35 c622 7fb6 0a50 a254 525d bdcd ...5."...P.TR].. 460 9acd 8b61 a93f d28a d946 4d0a 0bb1 f003 ...a.?...FM..... 470 c8ca 56e1 9295 8b2f ed2e 5b12 e7e9 e647 ..V..../..[....G 480 52d5 a9fd a01c a18c acde 97ec 3178 574b R...........1xWK 490 4e14 2aa8 400e 4b35 9f96 b36d 6c33 2664 N.*.@.K5...ml3&d 4a0 7fd3 0950 6019 e101 b869 5a19 dad8 6a7a ...P`....iZ...jz 4b0 93a9 a684 4243 9c80 3d3d ba61 a45e 1520 ....BC..==.a.^. 4c0 42a7 2dd3 ec73 af40 0115 a524 b331 9786 B.-..s.@...$.1.. 4d0 c36b 6184 392a 75a9 99bb 1f6e 2dc5 35d4 .ka.9*u....n-.5. 4e0 510a f880 1520 9630 9c8e 37ef fede 74a1 Q.... .0..7...t. 4f0 4912 05d3 24f7 21ed 6c35 2565 6449 a519 I...$.!.l5%edI.. 500 74a2 9a8b f868 264f 87ef 8e2d 86a4 69ff t....h&O...-..i. 510 006d 1516 0f28 a52f b5ba 6199 3825 6750 .m...(./..a.8%gP 520 25c1 1292 8804 9e3f dafe 5fed aea2 53f1 %......?.._...S. 530 0a50 b6d4 507f 13fb cb8b 712d 8580 a4e4 .P..P.....q-.... 540 f723 953a 90a8 b429 9604 9fa5 9b8b 7141 .#.:...)......qA 550 2b28 322c a85c b86c 796d c5b0 d432 b408 +(2,.\.lym...2.. 560 322d 2122 1bce 4db0 dad8 610c d240 3096 2-!"..M...a..@0. 570 94a6 6c05 d8c9 add3 0d43 61f0 73bd f174 ..l......Ca.s..t 580 f031 8002 a528 a8a4 90c4 b776 e2d8 6a5c .1...(.....v..j\ 590 69a1 41c1 206c 24cd f8e9 8610 e5a5 499b i.A. l$.......I. 5a0 b801 cbe1 bd36 e2df .....6.. Frame 127 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7128 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.859278 seconds Frame Number: 127 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd00c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0174 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203802344, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203802344 Next sequence number: 4203803792 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x97a2 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 ed92 1502 9ca8 ca67 9f6d 8ed6 c351 b9e0 .......g.m...Q.. 10 388b a922 cb84 c2ca 0f14 c3ed c791 f4c3 8.."............ 20 3a5f 4b4c 84a9 60b4 aee1 cdaf 2959 b1e5 :_KL..`.....)Y.. 30 2850 a429 6965 4c1d c53d b74c 3536 494a (P.)ieL..=.L56IJ 40 501d ca48 1379 bf86 3d03 3712 47c1 d104 P..H.y..=.7.G... 50 9c9b 64e0 75a9 5f4f f8e0 77dd a974 a4aa ..d.u._O..w..t.. 60 cce3 1df8 74f4 a83a 6908 7212 4b90 4751 ....t..:i.r.K.GQ 70 dedc 7eb6 a152 0c3a 4965 2848 e25f c779 ..~..R.:Ie(H._.y 80 0b65 d69a 4aec e756 8a52 98b5 1d37 2f6e .e..J..V.R...7/n 90 b8b0 f4c3 0866 957c c7e5 2011 1124 1037 .....f.|.. ..$.7 a0 c6dd 30d4 f50d 30b4 052c a8cd e66c df8f ..0...0..,...l.. b0 c306 6421 2531 2500 29f3 bf7e c36f d1dd ..d!%1%.)..~.o.. c0 ea4f d85b e9c1 c9a7 a454 4129 b006 6ee7 .O.[.....TA)..n. d0 d9a6 d816 c352 0a7e 1849 504a 5487 7c3d .....R.~.IPJT.|= e0 ade4 1f02 586a 7af4 9252 9808 1238 c6de ....Xjz..R...8.. f0 df8c 26be ac54 e991 22c5 4cf3 d87d fc3c ..&..T..".L..}.< 100 483b 9b62 bd18 c617 dfcf b10d 5210 96b0 H;.b........R... 110 4ca4 5bd3 c9fd 30d4 e1a8 e4b2 8016 0f77 L.[...0........w 120 f096 de4d c52a 9841 4b08 5690 1ca8 304f ...M.*.AK.V...0O 130 26d2 90c0 b61a 9b00 970a 8844 7212 52db &..........Dr.R. 140 bf93 7a71 22f0 4a37 2769 9342 88d5 7538 ..zq".J7'i.B..u8 150 5330 9b0f 0f41 c746 4dc1 774b 100d 80df S0...A.FM.wK.... 160 b1db 4804 e999 ad80 1925 8869 fa4b a712 ..H......%.i.K.. 170 a433 a042 b1e8 3f71 de24 ad9d 1a70 6973 .3.B..?q.$...pis 180 62e9 a8c2 b495 32c3 445f af6d 6c61 3550 b.....2.D_.mla5P 190 84ad 89b0 7776 207d add3 895e 0255 f311 ....wv }...^.U.. 1a0 3041 173b be3b f445 0484 4897 4c8b 4dbb 0A.;.;.E..H.L.M. 1b0 3d86 904f 2527 0e9a 6734 214a b14a 4000 =..O%'..g4!J.J@. 1c0 1729 6e2e 3b1c 3277 eb2b 513a 24b0 8598 .)n.;.2w.+Q:$... 1d0 1008 4fb9 1b76 cc9d faa6 7b1c 57a6 bf77 ..O..v....{.W..w 1e0 24c0 00aa 225e 1724 8b7b 6c36 b61a 9059 $..."^.$.{l6...Y 1f0 290e 0c8b 3bd9 b6b3 7f18 6a28 40fe e25e )...;.....j(@..^ 200 1631 127b 1b74 c352 9098 0167 4ca4 9931 .1.{.t.R...gL..1 210 0dc0 db86 6c35 0c99 2946 b832 5d24 128d ....l5..)F.2]$.. 220 a452 d6c0 f407 16c3 504e a82a 2c48 61e0 .R......PN.*,Ha. 230 ccfc 8db8 b61a 9652 50a0 0258 11b0 b63c .......RP..X...< 240 add3 0d4e 0908 5889 8002 c6c3 c0e2 dc5b ...N..X........[ 250 8a45 a1aa 4b09 e00b 4900 b967 6249 120d .E..K...I..gbI.. 260 e0df 6b61 a964 a909 5a54 b120 64e1 8079 ..ka.d..ZT. d..y 270 9273 203a 61a9 0571 9674 c2e0 34c1 fe2d .s :a..q.t..4..- 280 e50e 1a9d 080c 0c82 52ca 7900 cd6b 374b ........R.y..k7K 290 7148 f88d c3b8 8758 6ae9 965a 66a2 4821 qH.....Xj..Zf.H! 2a0 4587 18b7 f321 f294 249d 5446 6625 294f E....!..$.TFf%)O 2b0 ef6e 9c52 51fd 5ea4 dc45 54c7 1d8c f49c .n.RQ.^..ET..... 2c0 3450 4252 15a6 4a53 861d 3bfb 495b 6b0c 4PBR..JS..;.I[k. 2d0 ac54 24f7 c5e3 dfe6 4dab a690 425c c212 .T$.....M...B\.. 2e0 0016 03f6 b71d 1c28 5072 05c5 e5de dd30 .......(Pr.....0 2f0 d4e5 1246 6560 38fc 7e3e 99fc 5407 87c4 ...Fe`8.~>..T... 300 9666 f1ef 186a 724e 869c a2a5 6b05 7534 .f...jrN....k.u4 310 5d64 0500 0b38 364c b16d ba78 42fa 2a00 ]d...86L.m.xB.*. 320 aa22 2313 528e 6fd6 5d38 61c4 9594 05b9 ."#.R.o.]8a..... 330 9bb1 9f8f 236e 2d86 a289 5252 140c 5158 ....#n-...RR..QX 340 cee7 8b6d c5b0 d497 1754 2435 a3bb 7254 ...m.....T$5..rT 350 596b 2a53 a8b4 e4c7 bd8f a63e 9451 4a5e Yk*S.......>.QJ^ 360 20c2 e4b6 df8e 986a 4256 4c94 e938 9377 ......jBVL..8.w 370 2f0b 61a9 0b09 05c9 4a4e 091b 35fd 3a61 /.a.....JN..5.:a 380 a9c9 7633 9dad c6f8 834c 2534 8613 2f6e ..v3.....L%4../n 390 d8ed 6c35 284a 7e62 a872 400c 7d65 b716 ..l5(J~b.r@.}e.. 3a0 366a 72c9 0852 5825 98b3 580f 46b7 16c3 6jr..RX%..X.F... 3b0 52a6 4df4 ca26 9001 ad29 6dc5 b0d4 3244 R.M..&...)m...2D 3c0 2527 c0fa 6b52 3e54 0613 903e 9db5 b0d4 %'..kR>T...>.... 3d0 75a8 0404 aa27 02c9 2c1f 3f6e f1c8 9495 u....'..,.?n.... 3e0 956a 2610 50ca 3158 7b6d b630 d4f4 9084 .j&.P.1X{m.0.... 3f0 21d2 a7d4 6890 1771 9662 db12 d2b6 1a49 !...h..q.b.....I 400 2e4e 9d06 d45f a76f c79e 865a c445 4000 .N..._.o...Z.E@. 410 c015 28db f8f1 e389 36ae ab29 2ced 7136 ..(.....6..),.q6 420 7dc7 8b60 ff00 2399 d40a 805a 72a7 2640 }..`..#....Zr.&@ 430 39e6 56e2 d86a 586b 2d28 0a2a 4885 4dfb 9.V..jXk-(.*H.M. 440 fb78 48db e9db 46f6 dcde 0aea 6b44 a1f0 .xH...F.....kD.. 450 d490 4167 336f 1f30 7d3c c541 8525 c311 ..Ag3o.0}<.A.%.. 460 3539 13fd 72e9 a881 0ba0 0497 094e 313f 59..r........N1? 470 4e98 fa6b f339 5451 4998 67bf 0e92 56bb N..k.9TQI.g...V. 480 14d3 d46f a9f7 02f5 e190 00b4 e193 01bf ...o............ 490 4ee6 dca1 452b 9823 25cb 1323 e1b7 16c3 N...E+.#%..#.... 4a0 50e8 257a 8951 514b 8524 80e1 a5e5 d8b4 P.%z.QQK.$...... 4b0 a9a0 49f8 8520 0d39 c45c e3b1 e830 d4ba ..I.. .9.\...0.. 4c0 a89c d272 d569 d914 03a6 92ec 10f3 cb37 ...r.i.........7 4d0 b5b8 66c3 516d 3524 8169 0981 26fd add3 ..f.Qm5$.i..&... 4e0 0d4e 2a85 2e43 101c b63d bed6 c352 ab40 .N*..C...=...R.@ 4f0 0010 1221 dec0 0fc7 4c35 39bb e4d1 5b38 ...!....L59...[8 500 1890 2288 c807 2016 3eb8 b716 e297 d359 .."... .>......Y 510 262d 4604 862c e3ed 7f4b 790e 5402 5018 &-F..,...Ky.T.P. 520 974f d3b3 5a52 c8e9 86a2 c965 a261 c5a7 .O..ZR.....e.a.. 530 232c e1ad c5b0 d4e6 83a7 a8db b475 a161 #,...........u.a 540 4e01 989f 53fb 7ea4 b5a5 4a53 8983 27e0 N...S.~...JS..'. 550 ff00 1d38 90d3 49d3 2d11 60c2 6a61 2be1 ...8..I.-.`.ja+. 560 b7ee c544 4654 e970 f26e fb1e 93ac 9d6e ...DFT.p.n.....n 570 6dc2 990f ea69 2927 5604 97a8 921c ed71 m....i)'V......q 580 3f3f 238d faa3 b0bb 3797 dc6d dd86 fd51 ??#.....7..m...Q 590 4a95 1c73 d252 95f9 f721 1c52 2c41 36b1 J..s.R...!.R,A6. 5a0 03ed 6e98 6a55 4b00 ..n.jUK. Frame 128 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7131 Time delta from previous packet: 0.000296 seconds Time relative to first packet: 2.859574 seconds Frame Number: 128 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0257 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d1 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203803792 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203803792 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 24616 Checksum: 0x2cda (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131168, tsecr 25793520 Frame 129 (1023 on wire, 1023 captured) Arrival Time: Aug 20, 2001 16:29:46.7130 Time delta from previous packet: -0.000141 seconds Time relative to first packet: 2.859433 seconds Frame Number: 129 Packet Length: 1023 bytes Capture Length: 1023 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1009 Identification: 0xd00d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x035e (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203803792, Ack: 4216258624 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203803792 Next sequence number: 4203804749 Acknowledgement number: 4216258624 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x4c2c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (957 bytes) 0 2be5 0721 f6f4 d8ed f2e1 a8a0 4a52 a5a0 +..!........JR.. 10 a59a 72da 7ff1 3e82 d286 2a10 24a9 5201 ..r...>...*.$.R. 20 c538 297f 0ff0 3b58 5a50 b2a2 3372 48b2 .8)...;XZP..3rH. 30 8246 9853 2505 9edb 07cb 6c36 b61a 9993 .F.S%.....l6.... 40 5329 c993 3863 7c7a 716c 3514 0901 6d08 S)..8c|zql5...m. 50 0c1c 8169 3b7f f276 b0e2 11aa 84e9 e9a8 ...i;..v........ 60 810c 2097 1c3b ff00 f3d0 5a50 84fb 0f28 .. ..;....ZP...( 70 b6ad 084b 26a0 0127 e621 9a5e 5661 e986 ...K&..'.!.^Va.. 80 a024 086e 529c bc84 af3e 1b8b 61a8 c0d6 .$.nR....>..a... 90 94e5 2219 4998 ab6e 1076 b0e2 1254 34d0 ..".I..n.v...T4. a0 a512 6511 5117 948b 197f 8f16 c4a1 624b ..e.Q.........bK b0 3919 62a2 3e52 f626 fccb c3a6 1a97 d3d4 9.b.>R.&........ c0 62ad 252a 26b3 f99f 221b a1b3 3255 7f10 b.%*&..."...2U.. d0 0085 4332 d9c3 9e3f c4ed 6167 10a2 e101 ..C2...?..ag.... e0 4425 8698 3bc9 8aad 3ff4 f161 6942 2af0 D%..;...?..aiB*. f0 ca29 6d7b a274 00ce cece 59fb e3f0 d4cb .)m{.t....Y..... 100 50a6 6ca0 370e d6f6 32e2 d86a 5be2 8d1d P.l.7...2..j[... 110 37a8 04a5 4991 9387 62d2 ff00 1366 c794 7...I...b....f.. 120 d716 8a26 4331 0c24 cc0e cd84 9db1 6942 ...&C1.$......iB 130 12c8 f392 da0a 7e5a 86c1 5209 1fc3 716c ......~Z..R...ql 140 3504 3200 5304 a5c3 8538 6f0f 7e1b 0d48 5.2.S....8o.~..H 150 5a8a 10ef 4a49 004b e97f f81e 9694 3969 Z...JI.K......9i 160 f868 50b1 454e 369f fc4f a0b4 a162 379f .hP.EN6..O...b7. 170 814d 4490 cc96 0010 1bc3 c9ad d30d 4a95 .MD...........J. 180 242d 4a4e c5de 4d2f 2dba 714b 7f53 a894 $-JN..M/-.qK.S.. 190 6a92 0160 92ed 294e dfec 3d38 2945 3e9c j..`..)N..=8)E>. 1a0 6e7e 4016 a177 bbcf ff00 13d2 d285 5703 n~@..w........W. 1b0 ea52 9343 0492 a2e9 7024 e4ce f3f0 b716 .R.C....p$...... 1c0 166a 66c1 0153 0ec6 12ec cdf8 3b5b 0d40 .jf..S......;[.@ 1d0 8928 f987 fd3d a768 bfe0 7d05 a50b 8504 .(...=.h..}..... 1e0 a572 969a 4f22 44d8 7fe2 7a71 09e0 4b52 .r..O"D...zq..KR 1f0 a65b fa71 f0b5 225a 1284 c0f1 171c e6d2 .[.q.."Z........ 200 6da4 06cc 97d5 50d2 0751 3a69 2239 a9c1 m.....P..Q:i"9.. 210 2779 9b4c 7930 b5c0 d2d3 2751 6c42 5810 'y.Ly0....'QlBX. 220 0243 018c 5edd c991 4822 ca2d f56f 2f0f .C..^...H".-.o/. 230 fb7b 9429 86ce bea8 e9d2 5f60 2d41 4613 .{.)......_`-AF. 240 204b 422e 3f89 7936 1a94 6640 2533 4c91 KB.?.y6..f@%3L. 250 267f 296d c5b0 d492 46a2 e12e c977 f224 &.)m....F....w.$ 260 7ff9 3d38 8594 94c4 4078 921d ccda 67fe ..=8....@x....g. 270 3c62 d266 e08b 4e56 c4f8 8427 5080 0105 R...... 2e0 993c d9b6 e1ff 006f c498 277c 949c 541d .<.....o..'|..T. 2f0 4472 84ba e603 a598 1b36 dde3 8921 0199 Dr.......6...!.. 300 c916 7b1f e2dd 30d4 a29d 0a4b 9266 cde0 ..{...0....K.f.. 310 f3f4 49e9 c42c b50d 3429 46c9 0496 e1ff ..I..,..4)F..... 320 00e3 edc3 1a26 e49f 6264 81a6 10a0 c00b .....&..bd...... 330 821a 5cc9 adc7 9353 4444 1353 38c8 ec76 ..\....SDD.S8..v 340 31f4 cf59 30a5 4b04 a610 4a9b 2cff 00b7 1..Y0.K...J.,... 350 b5a5 083c 121d 6448 ecef ff00 c9e9 6942 ...<..dH......iB 360 dca2 36e3 2c97 7203 5877 dfec d2c6 f8f2 ..6.,.r.Xw...... 370 9776 e9e8 da7a 0207 8d4e e417 e3bf c306 .v...z...N...... 380 4609 0c03 01b6 19ff 006f 6e19 3074 3524 F........on.0t5$ 390 95f7 14af e192 56a4 a136 0496 fb8d ba79 ......V..6.....y 3a0 277e 828a 43a1 456e 9672 9246 e304 7f89 '~..C.En.r.F.... 3b0 e9e5 bf4d 8ee4 9eff 00f8 d1ff d9 ...M......... Frame 130 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7135 Time delta from previous packet: 0.000568 seconds Time relative to first packet: 2.860001 seconds Frame Number: 130 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0258 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3d0 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203804749 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203804749 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 24616 Checksum: 0x291c (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131169, tsecr 25793520 Frame 131 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7140 Time delta from previous packet: 0.000455 seconds Time relative to first packet: 2.860456 seconds Frame Number: 131 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd00e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0172 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200607870, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200607870 Next sequence number: 4200609318 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x3d3d (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 003c 237f 0f36 0000 367f 2d23 003c 237f .<#..6..6.-#.<#. 10 002c 7f00 3b7f 0040 7f00 397f 0f36 0000 .,..;..@..9..6.. 20 367f 2d2c 0000 2300 0039 0002 4000 3a3b 6.-,..#..9..@.:; 30 0000 3f7f 0f36 0000 367f 163f 0053 2c7f ..?..6..6..?.S,. 40 0035 7f0f 3600 0036 7f2d 2c00 3c35 0000 .5..6..6.-,.<5.. 50 3e7f 0f36 0000 367f 413e 0028 287f 002c >..6..6.A>.((.., 60 7f00 3b7f 0f36 0000 367f 2d28 0000 2c00 ..;..6..6.-(..,. 70 3c3b 0000 3e7f 0f36 0000 367f 073e 0062 <;..>..6..6..>.b 80 237f 002c 7f00 357f 003f 7f0f 3600 0036 #..,..5..?..6..6 90 7f28 3f00 0523 0000 2c00 3c35 000f 3600 .(?..#..,.<5..6. a0 0036 7f69 237f 002c 7f00 3b7f 003e 7f00 .6.i#..,..;..>.. b0 317f 0f36 0000 367f 073e 0026 2c00 0023 1..6..6..>.&,..# c0 0000 3100 3c3b 0000 3e7f 0f36 0000 367f ..1.<;..>..6..6. d0 2f3e 003a 2c7f 0035 7f0f 3600 0036 7f2d />.:,..5..6..6.- e0 2c00 3c35 0000 3e7f 0f36 0000 367f 433e ,.<5..>..6..6.C> f0 0026 287f 002c 7f00 3b7f 0f36 0000 367f .&(..,..;..6..6. 100 2d28 0000 2c00 3c3b 0000 3e7f 0f36 0000 -(..,.<;..>..6.. 110 367f 203e 0049 237f 002c 7f00 357f 003f 6. >.I#..,..5..? 120 7f0f 3600 0036 7f2d 2300 002c 0002 3f00 ..6..6.-#..,..?. 130 3a35 0000 3e7f 0f36 0000 367f 0f3e 005a :5..>..6..6..>.Z 140 237f 002c 7f00 3b7f 0040 7f00 377f 0f36 #..,..;..@..7..6 150 0000 367f 2d2c 0000 2300 0037 0002 4000 ..6.-,..#..7..@. 160 3a3b 0000 287f 003f 7f0f 3600 0036 7f14 :;..(..?..6..6.. 170 3f00 1928 003c 2c7f 0035 7f0f 3600 0036 ?..(.<,..5..6..6 180 7f2d 2c00 3c35 0000 287f 003e 7f00 397f .-,.<5..(..>..9. 190 0f36 0000 367f 2d28 0000 3900 113e 002b .6..6.-(..9..>.+ 1a0 2c7f 003b 7f0f 3600 0036 7f2d 2c00 3c3b ,..;..6..6.-,.<; 1b0 0000 237f 003e 7f0f 3600 0036 7f19 3e00 ..#..>..6..6..>. 1c0 1423 002f 287f 0d28 7f00 2c7f 003f 7f0c .#./(..(..,..?.. 1d0 2800 0336 0000 367f 2028 000d 2c00 003f (..6..6. (..,..? 1e0 003c 237f 0f36 0000 367f 2d23 002f 287f .<#..6..6.-#./(. 1f0 0d28 7f00 2c7f 003e 7f0c 2800 0336 0000 .(..,..>..(..6.. 200 367f 073e 0019 2800 0d2c 003c 237f 003e 6..>..(..,.<#..> 210 7f0f 3600 0036 7f2d 2300 023e 002d 287f ..6..6.-#..>.-(. 220 0d28 7f00 2c7f 003e 7f0c 2800 0336 0000 .(..,..>..(..6.. 230 367f 0a3e 0016 2800 0d2c 003c 237f 003e 6..>..(..,.<#..> 240 7f0f 3600 0036 7f28 3e00 0523 002f 287f ..6..6.(>..#./(. 250 0d28 7f00 2c7f 003e 7f0c 2800 0336 0000 .(..,..>..(..6.. 260 367f 2028 0008 3e00 052c 003c 2f7f 003f 6. (..>..,...6..6.A>.( 2f0 287f 002c 7f00 3b7f 0f36 0000 367f 2d28 (..,..;..6..6.-( 300 0000 2c00 3c3b 0000 3e7f 0f36 0000 367f ..,.<;..>..6..6. 310 073e 0062 237f 002c 7f00 357f 003f 7f0f .>.b#..,..5..?.. 320 3600 0036 7f28 3f00 0523 0000 2c00 3c35 6..6.(?..#..,.<5 330 000f 3600 0036 7f69 237f 002c 7f00 3b7f ..6..6.i#..,..;. 340 003e 7f00 317f 0f36 0000 367f 073e 0026 .>..1..6..6..>.& 350 2c00 0023 0000 3100 3c3b 0000 3e7f 0f36 ,..#..1.<;..>..6 360 0000 367f 2f3e 003a 2c7f 0035 7f0f 3600 ..6./>.:,..5..6. 370 0036 7f2d 2c00 3c35 0000 3e7f 0f36 0000 .6.-,.<5..>..6.. 380 367f 433e 0026 287f 002c 7f00 3b7f 0f36 6.C>.&(..,..;..6 390 0000 367f 2d28 0000 2c00 3c3b 0000 3e7f ..6.-(..,.<;..>. 3a0 0f36 0000 367f 203e 0049 237f 002c 7f00 .6..6. >.I#..,.. 3b0 357f 003f 7f0f 3600 0036 7f2d 2300 002c 5..?..6..6.-#.., 3c0 0002 3f00 3a35 0000 3e7f 0f36 0000 367f ..?.:5..>..6..6. 3d0 0f3e 005a 237f 002c 7f00 3b7f 0040 7f00 .>.Z#..,..;..@.. 3e0 377f 0f36 0000 367f 2d2c 0000 2300 0037 7..6..6.-,..#..7 3f0 0002 4000 3a3b 0000 287f 003f 7f0f 3600 ..@.:;..(..?..6. 400 0036 7f14 3f00 1928 003c 2c7f 0035 7f0f .6..?..(.<,..5.. 410 3600 0036 7f2d 2c00 3c35 0000 287f 003e 6..6.-,.<5..(..> 420 7f00 397f 0f36 0000 367f 2d28 0000 3900 ..9..6..6.-(..9. 430 113e 002b 2c7f 003b 7f0f 3600 0036 7f2d .>.+,..;..6..6.- 440 2c00 3c3b 0000 307f 003e 7f0f 3600 0036 ,.<;..0..>..6..6 450 7f19 3e00 1430 003c 307f 002c 7f00 3f7f ..>..0.<0..,..?. 460 0f36 0000 367f 2d30 0000 3f00 002c 003c .6..6.-0..?..,.< 470 307f 0f36 0000 367f 2d30 003c 307f 002c 0..6..6.-0.<0.., 480 7f00 3e7f 0f36 0000 367f 073e 0012 3000 ..>..6..6..>..0. 490 142c 0014 307f 2830 0000 3e7f 0f36 0000 .,..0.(0..>..6.. 4a0 367f 1930 7f16 3e00 1230 0028 2f7f 002c 6..0..>..0.(/.., 4b0 7f00 3e7f 0f36 0000 367f 0a3e 000f 2f00 ..>..6..6..>../. 4c0 142c 0014 2f7f 282f 0000 3e7f 0f36 0000 .,../.(/..>..6.. 4d0 367f 192f 7f0f 3e00 192f 0028 2d7f 002c 6../..>../.(-.., 4e0 7f00 3e7f 0f36 0000 367f 192d 000f 3e00 ..>..6..6..-..>. 4f0 052c 0014 2d7f 282d 0000 3f7f 0f36 0000 .,..-.(-..?..6.. 500 367f 193f 0000 2d7f 282d 0028 2b7f 002c 6..?..-.(-.(+.., 510 7f00 3f7f 0f36 0000 367f 163f 0003 2b00 ..?..6..6..?..+. 520 142c 0014 2b7f 282b 000f 3600 0036 7f19 .,..+.(+..6..6.. 530 297f 2829 0028 237f 002c 7f00 3b7f 0040 ).().(#..,..;..@ 540 7f00 397f 0f36 0000 367f 2d2c 0000 2300 ..9..6..6.-,..#. 550 0039 0002 4000 3a3b 0000 3f7f 0f36 0000 .9..@.:;..?..6.. 560 367f 163f 0053 2c7f 0035 7f0f 3600 0036 6..?.S,..5..6..6 570 7f2d 2c00 3c35 0000 3e7f 0f36 0000 367f .-,.<5..>..6..6. 580 413e 0028 287f 002c 7f00 3b7f 0f36 0000 A>.((..,..;..6.. 590 367f 2d28 0000 2c00 3c3b 0000 237f 003e 6.-(..,.<;..#..> 5a0 7f0f 3600 0036 7f07 ..6..6.. Frame 132 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7142 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.860684 seconds Frame Number: 132 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd00f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0171 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200609318, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200609318 Next sequence number: 4200610766 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x9415 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (1448 bytes) 0 3e00 2623 003c 2c7f 003f 7f0f 3600 0036 >.&#.<,..?..6..6 10 7f28 3f00 052c 003c 237f 0f36 0000 367f .(?..,.<#..6..6. 20 2d23 003c 237f 002c 7f00 3e7f 0031 7f0f -#.<#..,..>..1.. 30 3600 0036 7f07 3e00 2631 0000 2300 002c 6..6..>.&1..#.., 40 003c 3e7f 0f36 0000 367f 2f3e 003a 237f .<>..6..6./>.:#. 50 002c 7f0f 3600 0036 7f2d 2c00 0023 003c .,..6..6.-,..#.< 60 3e7f 0f36 0000 367f 433e 0026 287f 002c >..6..6.C>.&(.., 70 7f0f 3600 0036 7f2d 2c00 0028 003c 287f ..6..6.-,..(.<(. 80 003e 7f00 317f 0f36 0000 367f 203e 000d .>..1..6..6. >.. 90 3100 0028 003c 2c7f 003f 7f0f 3600 0036 1..(.<,..?..6..6 a0 7f2d 2c00 023f 003a 3e7f 0f36 0000 367f .-,..?.:>..6..6. b0 0f3e 005a 237f 002c 7f00 407f 0039 7f0f .>.Z#..,..@..9.. c0 3600 0036 7f2d 2300 002c 0002 4000 3a39 6..6.-#..,..@.:9 d0 000f 3600 00ff 2f00 4d54 726b 0000 0434 ..6.../.MTrk...4 e0 00ff 2101 0000 ff03 0974 726f 6d62 6f6e ..!......trombon f0 6532 78ba 7900 3c00 0000 ca39 1eba 0778 e2x.y.<....9...x 100 1e0a 7f1e 0b7f 1e5b 111e 5d0d b556 9a29 .......[..]..V.) 110 7f82 7429 006c 287f 8a0c 2800 fc74 407f ..t).l(...(..t@. 120 8a64 4000 841c 3b7f 8a64 3b00 841c 407f .d@...;..d;...@. 130 8a64 4000 841c 3b7f 8a64 3b00 81d6 1c2b .d@...;..d;....+ 140 7f57 2b00 8119 2b7f 844b 2b00 8105 2d7f .W+...+..K+...-. 150 5c2d 0081 142d 7f83 5b2d 007d 2d7f 462d \-...-..[-.}-.F- 160 0032 2e7f 7a2e 0076 2e7f 8c29 2e00 824f .2..z..v...)...O 170 3b7f 3c3b 003c 3b7f 3c3b 003c 3b7f 8a64 ;.<;.<;.<;.<;..d 180 3b00 822c 3b7f 3c3b 003c 3b7f 3c3b 003c ;..,;.<;.<;.<;.< 190 3b7f 8360 3b00 783b 7f86 0c3b 00da 3c40 ;..`;.x;...;..<@ 1a0 7f00 3b7f 841c 3b00 0040 0083 2440 7f00 ..;...;..@..$@.. 1b0 3b7f 841c 3b00 0040 0083 2440 7f00 3b7f ;...;..@..$@..;. 1c0 673b 0000 4000 8109 407f 003b 7f67 3b00 g;..@...@..;.g;. 1d0 0040 0081 0940 7f00 3b7f 673b 0000 4000 .@...@..;.g;..@. 1e0 8109 407f 003b 7f67 3b00 0040 0081 0940 ..@..;.g;..@...@ 1f0 7f00 3b7f 8550 3b00 0040 00db 7839 7f00 ..;..P;..@..x9.. 200 357f 843c 3900 0835 0081 0c39 7f00 357f 5..<9..5...9..5. 210 6435 0000 3900 810c 357f 0039 7f84 3039 d5..9...5..9..09 220 0000 3500 8120 357f 0039 7f73 3500 0739 ..5.. 5..9.s5..9 230 0076 397f 0035 7f3e 3500 0039 003a 397f .v9..5.>5..9.:9. 240 0035 7f75 3500 0539 0076 397f 0035 7f8a .5.u5..9.v9..5.. 250 6b35 0008 3900 8125 377f 003b 7f84 3a3b k5..9..%7..;..:; 260 0007 3700 810f 377f 003b 7f5f 3b00 0237 ..7...7..;._;..7 270 0081 0f37 7f00 3b7f 8435 3b00 0737 0081 ...7..;..5;..7.. 280 143b 7f00 377f 6437 0002 3b00 810a 3b7f .;..7.d7..;...;. 290 0037 7f2d 3700 073b 0044 3b7f 0037 7f5f .7.-7..;.D;..7._ 2a0 3700 053b 0081 0c3b 7f00 377f 8b04 3700 7..;...;..7...7. 2b0 083b 0081 0c39 7f00 357f 8371 3500 0a39 .;...9..5..q5..9 2c0 0081 5539 7f00 357f 6135 0000 3900 810f ..U9..5.a5..9... 2d0 397f 0035 7f84 1935 000f 3900 8128 357f 9..5...5..9..(5. 2e0 0039 7f5a 3900 0235 0081 1435 7f00 397f .9.Z9..5...5..9. 2f0 3c35 0007 3900 3539 7f00 357f 5c35 0000 <5..9.59..5.\5.. 300 3900 8114 357f 0039 7f8a 7d35 0023 3900 9...5..9..}5.#9. 310 7834 7f00 397f 8428 3900 1234 0081 1639 x4..9..(9..4...9 320 7f00 347f 6434 0007 3900 8105 347f 0039 ..4.d4..9...4..9 330 7f86 4839 0000 3400 7839 7f00 347f 3734 ..H9..4.x9..4.74 340 0007 3900 3a34 7f00 397f 6439 0000 3400 ..9.:4..9.d9..4. 350 810c 397f 0034 7f8b 3934 0000 3900 5f39 ..9..4..94..9._9 360 7f00 357f 843c 3900 0835 0081 0c39 7f00 ..5..<9..5...9.. 370 357f 6435 0000 3900 810c 357f 0039 7f84 5.d5..9...5..9.. 380 3039 0000 3500 8120 357f 0039 7f73 3500 09..5.. 5..9.s5. 390 0739 0076 397f 0035 7f3e 3500 0039 003a .9.v9..5.>5..9.: 3a0 397f 0035 7f75 3500 0539 0076 397f 0035 9..5.u5..9.v9..5 3b0 7f8a 6b35 0008 3900 8125 377f 003b 7f84 ..k5..9..%7..;.. 3c0 3a3b 0007 3700 810f 377f 003b 7f5f 3b00 :;..7...7..;._;. 3d0 0237 0081 0f37 7f00 3b7f 8435 3b00 0737 .7...7..;..5;..7 3e0 0081 143b 7f00 377f 6437 0002 3b00 810a ...;..7.d7..;... 3f0 3b7f 0037 7f2d 3700 073b 0044 3b7f 0037 ;..7.-7..;.D;..7 400 7f5f 3700 053b 0081 0c3b 7f00 377f 8b04 ._7..;...;..7... 410 3700 083b 0081 0c39 7f00 357f 8371 3500 7..;...9..5..q5. 420 0a39 0081 5539 7f00 357f 6135 0000 3900 .9..U9..5.a5..9. 430 810f 397f 0035 7f84 1935 000f 3900 8128 ..9..5...5..9..( 440 357f 0039 7f5a 3900 0235 0081 1435 7f00 5..9.Z9..5...5.. 450 397f 3c35 0007 3900 3539 7f00 357f 5c35 9.<5..9.59..5.\5 460 0000 3900 8114 357f 0039 7f8a 7d35 0023 ..9...5..9..}5.# 470 3900 7834 7f00 397f 8428 3900 1234 0081 9.x4..9..(9..4.. 480 1639 7f00 347f 6434 0007 3900 8105 347f .9..4.d4..9...4. 490 0039 7f86 4839 0000 3400 7839 7f00 347f .9..H9..4.x9..4. 4a0 3734 0007 3900 3a34 7f00 397f 6439 0000 74..9.:4..9.d9.. 4b0 3400 810c 397f 0034 7f8b 3934 0000 3900 4...9..4..94..9. 4c0 5f34 7f00 397f 8428 3900 1234 0081 1639 _4..9..(9..4...9 4d0 7f00 347f 6434 0007 3900 8105 347f 0039 ..4.d4..9...4..9 4e0 7f83 2439 0000 3400 3c34 7f00 397f 5f39 ..$9..4.<4..9._9 4f0 0000 3400 1937 7f82 2c37 003c 397f 0040 ..4..7..,7.<9..@ 500 7f82 2c40 0000 3900 8c54 ba78 001e 7b00 ..,@..9..T.x..{. 510 00ff 2f00 4d54 726b 0000 0454 00ff 2101 ../.MTrk...T..!. 520 0000 ff03 0468 6172 7078 bb79 003c 0000 .....harpx.y.<.. 530 00cb 2e1e bb07 561e 0a00 1e0b 7f1e 5b27 ......V.......[' 540 1e5d 1781 a613 9b32 7f23 347f 1932 000f .].....2.#4..2.. 550 357f 1434 0019 377f 0f35 001c 397f 1137 5..4..7..5..9..7 560 0014 3b7f 1739 0011 3c7f 143b 000a 3e7f ..;..9..<..;..>. 570 1e3c 0008 407f 163e 000a 417f 1c40 000c .<..@..>..A..@.. 580 437f 1441 0012 457f 1643 0014 477f 1245 C..A..E..C..G..E 590 0019 487f 1147 0017 4a7f 1448 0011 4c7f ..H..G..J..H..L. 5a0 174a 0011 4d7f 144c .J..M..L Frame 133 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7144 Time delta from previous packet: 0.000177 seconds Time relative to first packet: 2.860861 seconds Frame Number: 133 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0259 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3cf (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200610766 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200610766 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 11584 Checksum: 0x8841 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131169, tsecr 25793520 Frame 134 (1034 on wire, 1034 captured) Arrival Time: Aug 20, 2001 16:29:46.7144 Time delta from previous packet: -0.000020 seconds Time relative to first packet: 2.860841 seconds Frame Number: 134 Packet Length: 1034 bytes Capture Length: 1034 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1020 Identification: 0xd010 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0350 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1091 (1091), Seq: 4200610766, Ack: 4209807636 Source port: www (80) Destination port: 1091 (1091) Sequence number: 4200610766 Next sequence number: 4200611734 Acknowledgement number: 4209807636 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x6f9b (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793520, tsecr 131168 Hypertext Transfer Protocol Data (968 bytes) 0 000d 4f7f 1b4d 0003 517f 1b39 7f03 4f00 ..O..M..Q..9..O. 10 1b3b 7f03 5100 1b39 000a 3c7f 143b 0012 .;..Q..9..<..;.. 20 3e7f 163c 000a 407f 1c3e 0007 417f 1940 >..<..@..>..A..@ 30 0005 437f 1e41 0000 457f 1e43 0008 477f ..C..A..E..C..G. 40 1645 0003 487f 2347 0005 4a7f 1448 000f .E..H.#G..J..H.. 50 4c7f 194a 0014 4d7f 0f4c 0019 4f7f 144d L..J..M..L..O..M 60 0011 517f 174f 0007 537f 1e51 000a 547f ..Q..O..S..Q..T. 70 1453 0012 567f 1654 0012 587f 1456 000a .S..V..T..X..V.. 80 597f 1e58 000c 5b7f 1259 0014 5d7f 165b Y..X..[..Y..]..[ 90 0008 5f7f 1e5d 0000 607f 1e5f 0007 627f .._..]..`.._..b. a0 1760 0019 647f 0c62 001c 657f 1464 0011 .`..d..b..e..d.. b0 677f 1765 0025 6700 ea2a 2f7f 3230 7f03 g..e.%g..*/.20.. c0 2f00 2832 7f07 3000 2834 7f03 3200 2535 /.(2..0.(4..2.%5 d0 7f05 3400 2835 0000 377f 2d39 7f03 3700 ..4.(5..7.-9..7. e0 2a39 0000 3b7f 303b 0000 3c7f 343c 0000 *9..;.0;..<.4<.. f0 3e7f 2d40 7f03 3e00 3240 0000 417f 3241 >.-@..>.2@..A.2A 100 0000 437f 3743 0000 457f 3945 0000 477f ..C.7C..E.9E..G. 110 3547 0000 487f 2d48 0007 4a7f 264a 0007 5G..H.-H..J.&J.. 120 4c7f 2b4c 0007 4d7f 174d 0000 357f 0f37 L.+L..M..M..5..7 130 7f11 3500 1939 7f17 3700 163b 7f14 3900 ..5..9..7..;..9. 140 213c 7f19 3b00 2f3e 7f19 3c00 2d40 7f1e !<..;./>..<.-@.. 150 3e00 2641 7f16 4000 3243 7f12 4100 1e45 >.&A..@.2C..A..E 160 7f19 4300 2047 7f1c 4500 1e48 7f19 4700 ..C. G..E..H..G. 170 2d4a 7f0c 4800 3c4c 7f12 4a00 344d 7f08 -J..H.O 1c0 0003 517f 4151 0007 537f 3c53 0000 547f ..Q.AQ..S..-@..>.2@..A. 280 3241 0000 437f 3743 0000 457f 3945 0000 2A..C.7C..E.9E.. 290 477f 3547 0000 487f 2d48 0007 4a7f 264a G.5G..H.-H..J.&J 2a0 0007 4c7f 2b4c 0007 4d7f 174d 0000 357f ..L.+L..M..M..5. 2b0 0f37 7f11 3500 1939 7f17 3700 163b 7f14 .7..5..9..7..;.. 2c0 3900 213c 7f19 3b00 2f3e 7f19 3c00 2d40 9.!<..;./>..<.-@ 2d0 7f1e 3e00 2641 7f16 4000 3243 7f12 4100 ..>.&A..@.2C..A. 2e0 1e45 7f19 4300 2047 7f1c 4500 1e48 7f19 .E..C. G..E..H.. 2f0 4700 2d4a 7f0c 4800 3c4c 7f12 4a00 344d G.-J..H.O..Q.AQ..S. 440 9efb f7ef e9c9 9f8f afbe 7d7c fef2 ebd7 ..........}|.... 450 6f50 80ff ff00 06d8 c080 0416 68e0 oP..........h. Frame 138 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7360 Time delta from previous packet: 0.000229 seconds Time relative to first packet: 2.882470 seconds Frame Number: 138 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd013 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x016d (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202599575, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202599575 Next sequence number: 4202601023 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xa479 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 8107 52a4 6044 1a35 d820 4810 8284 d284 ..R.`D.5. H..... 10 14ba 64a1 4b35 65a8 614c 3a75 e8e1 4d41 ..d.K5e.aL:u..MA 20 8428 6288 4095 0814 5128 1ea1 d451 4fb4 .(b.@...Q(...QO. 30 e8e2 8b30 be48 d58c 5460 7515 575c 7de5 ...0.H..T`u.W\}. 40 4558 6291 85c6 8f40 be21 e490 440a 59d7 EXb....@.!..D.Y. 50 9173 e195 175f 7d01 f657 6182 1522 a594 .s..._}..Wa..".. 60 8a55 69e5 9556 3ea2 e596 5c76 e9e5 975b .Ui..V>...\v...[ 70 6a22 e698 6496 69a6 999e a4a9 e69a 6ca6 j"..d.i.......l. 80 59ca 9b70 c629 279c a8d4 69e7 9d78 d6b9 Y..p.)'...i..x.. 90 ca9e 7cf6 e9e7 9f80 ee59 cba0 8416 5acb ..|......Y....Z. a0 2e88 26aa e8a2 8bfe e2e8 a390 46fa a870 ..&.........F..p b0 9452 8a5c 7398 621a dda6 d674 eaa9 a7dd .R.\s.b....t.... c0 65e7 4d78 a496 0a1e 3aa8 a287 2a3a fbec e.Mx....:...*:.. d0 b5ba 1e7c f1cd 272b 3df7 e1b7 9f7e 0122 ...|..'+=....~." e0 a0eb aebc f2ba c0af c006 2bec af13 146b ..........+....k f0 ecb1 c826 9bec 05cc 36eb ecb3 cd7a 20ed ...&....6....z . 100 b4d4 562b ad08 d866 abed b6d9 a6e0 edb7 ..V+...f........ 110 e086 2b2e b82f 946b eeb9 e896 4bc3 baec ..+../.k....K... 120 b6eb eebb edea 20ef bcf4 d66b 2fbd 23e6 ...... ....k/.#. 130 abef be23 9a28 448a 42ad 18e3 c034 4665 ...#.(D.B....4Fe 140 6356 3872 31c6 c20c 8f71 c6c3 1047 fc30 cV8r1....q...G.0 150 9170 546c 3192 73e0 81c7 924c 3a19 5894 .pTl1.s....L:.X. 160 5386 3c65 2224 976c f2c9 2637 a2f2 ca2c S..1p..d .W 330 8f42 1ab2 90fa 48a4 3e1c c78f 4656 4e72 .B....H.>...FVNr 340 9b8b a424 1520 ba4a 8a0e 7598 4c9d eb36 ...$. .J..u.L..6 350 f93a da79 b276 bb0b a5ee 8047 cadf 1def .:.y.v.....G.... 360 94c7 6b9e 2a57 29bd e7f5 e095 b08c a52c ..k.*W)........, 370 6739 4b22 d8f2 96b8 cca5 2e77 4984 eff9 g9K".......wI... 380 127c e623 9ffa 86e9 be62 caef 98f7 4b66 .|.#.....b....Kf 390 fdf4 b7bf fe55 0c80 ff1b e000 0f58 4005 .....U.......X@. 3a0 26d0 81d8 a420 23b6 c9cd 6e7a f39b e0ec &.... #...nz.... 3b0 6607 2d28 8972 9af3 9ce8 4ca7 3a25 9189 f.-(.r....L.:%.. 3c0 76ba fcf3 9df0 6c67 27e6 49cf 7ada f39e v.....lg'.I.z... 3d0 2b54 a129 f6c9 cf7e fab3 9f37 0c68 405f +T.)...~...7.h@_ 3e0 41d0 821a f4a0 079d 8542 17ca d085 e6e2 A........B...... 3f0 a110 8de8 4379 41d1 8a5a f4a2 1475 a231 ....CyA..Z...u.1 400 36ca d18e 7a74 a354 9c62 32ba 4852 2d86 6...zt.T.b2.HR-. 410 f1a4 272d a34a d388 0d36 ba74 8d70 84e3 ..'-.J...6.t.p.. 420 1cef 4853 9aee d18f 7d14 a44e 0579 c843 ..HS....}..N.y.C 430 2a32 918d 0c6a e402 2480 5e19 7558 480d *2...j..$.^.uXH. 440 96b2 96ba 5468 3935 5ad6 8aea b5b8 4555 ....Th95Z.....EU 450 6c8d ebaa 584d 9756 d505 afae c2eb 5e60 l...XM.V......^` 460 056b f6aa b7cb 5f9a d5ac c14c 6b30 87c9 .k...._....Lk0.. 470 56f4 15d3 98c7 44a6 3293 c94c 663a f399 V.....D.2..Lf:.. 480 d094 2601 a989 406b 6293 8114 94e0 3807 ..&...@kb.....8. 490 abc1 75aa 339e 884d ac62 e179 cfc6 d273 ..u.3..M.b.y...s 4a0 1490 8dac 6427 4bd9 cafe 739f 02cd ac2a ....d'K...s....* 4b0 10ca d9ce bea2 a1a0 55a8 4447 0b51 8cfb ........U.DG.Q.. 4c0 9af6 b4a8 e5c5 4757 fbd1 9016 a3a4 2545 ......GW......%E 4d0 a96c 555a 4696 b6f4 a530 8da9 1be9 28c7 .lUZF....0....(. 4e0 9aea b16f 38e5 a3e0 0027 8fc3 1d6e 7189 ...o8....'...nq. 4f0 74dc e3f6 c1dc 0438 f7b9 d08d ae74 a79b t......8.....t.. 500 0008 58f7 bad8 8540 05b6 cbdd ee7a d7bb ..X....@.....z.. 510 1c08 af78 c74b 5ef2 8ee0 bce8 4daf 7ad7 ...x.K^.....M.z. 520 db82 f6ba f7bd f085 ef0c e64b dffa dad7 ...........K.... 530 be37 c8af 7ef7 cb5f fe02 e1bf 000e b080 .7..~.._........ 540 073c 8402 1bb8 c045 48b0 8217 cc60 a738 .<.....EH....`.8 550 f8c1 106e ca14 264c e10a 5bf8 c218 ae70 ...n..&L..[....p 560 1636 cce1 0e7b 380b 38d2 d18e 7824 06b2 .6...{8.8...x$.. 570 8c05 2d28 6e4b 5bde c262 3a28 8963 8188 ..-(nK[..b:(.c.. 580 b18c 636c 881a dbf8 3195 0113 9774 c6e3 ..cl....1....t.. 590 1efb b8c7 f90c b290 5538 c322 bbf0 b200 ........U8.".... 5a0 d5ac 9255 c1c3 263b ...U..&; Frame 139 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7375 Time delta from previous packet: 0.001441 seconds Time relative to first packet: 2.883911 seconds Frame Number: 139 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x025c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3cc (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202601023 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202601023 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 30408 Checksum: 0xec46 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 140 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7362 Time delta from previous packet: -0.001213 seconds Time relative to first packet: 2.882698 seconds Frame Number: 140 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd014 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x016c (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202601023, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202601023 Next sequence number: 4202602471 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xbd9a (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 3988 508e b294 a71c 0b24 1a31 b5a8 75a2 9.P......$.1..u. 10 96b5 bcfb 5ad7 4611 8b58 045b 17c7 d60c ....Z.F..X.[.... 20 94aa edcc ce98 86db d61c aaed d8cd 54e0 ..............T. 30 414f 39da 032b f7dc e3ce 78be 0773 f75c AO9..+....x..s.\ 40 803e f799 0080 0eb4 a007 4de8 4147 e0d0 .>........M.AG.. 50 884e b4a2 17cd 6844 77e0 d190 8eb4 a427 .N....hDw......' 60 4de9 47a3 e0d2 98ce b4a6 37cd e94b cbe0 M.G.......7..K.. 70 d3a0 0eb5 a847 4dea 4fe3 e0d4 a84e b5aa .....GM.O....N.. 80 57cd 6a23 b8fa d5b0 8e75 ac9d 40eb 5adb W.j#.....u..@.Z. 90 fad6 b8ce b5ae abc0 eb5e fbfa d7c0 0eb6 .........^...... a0 b0ab d085 621b fbd8 c7fe 82b2 97ad ec34 ....b..........4 b0 38fb d9d0 8e76 1ad6 2087 6a5b fbda d8d6 8....v.. .j[.... c0 83b6 b7bd 6d41 78fb dbde 5e84 b8c7 4dee ....mAx...^...M. d0 4550 e2dc e84e b7ba d7bd 8976 bbfb ddf0 EP...N.....v.... e0 8e37 6ae6 4def d0b0 e6de f8ce b7be f7ad .7j.M........... f0 1ad9 f8fb dfb2 c18d c007 2e70 df18 fce0 ...........p.... 100 ba91 94c2 2555 a986 373c 3910 cf94 c4fb ....%U..7<9..... 110 255e 9d8a 4be3 3a18 cff8 33aa c1f1 8e7b %^..K.:...3....{ 120 fce3 1ee7 86c8 474e f292 8f9c 1c28 4fb9 ......GN.....(O. 130 ca57 4e0e 73b8 dce5 eb88 b9cc e141 739a .WN.s........As. 140 dbe3 e6f6 f0b3 ce77 cef3 9efb fce7 3bc7 .......w......;. 150 80d0 874e f4a2 1bfd e848 4fba d28b 5e82 ...N.....HO...^. 160 a63b fde9 508f fa0a a64e f5aa 5bfd ea58 .;..P....N..[..X 170 cf3a d573 c0f5 ae7b fdeb 600f bbd8 c7ce .:.s...{..`..... 180 f524 98fd ec68 4fbb daa1 c0f6 b6bb fded .$...hO......... 190 708f 7bdc a340 f7ba dbfd ee75 0783 def7 p.{..@.....u.... 1a0 cef7 beeb 9d0d 800f bce0 074f f83a 18fe ...........O.:.. 1b0 f077 48bc e201 c1f8 c6ff e1f1 908f fce3 .wH............. 1c0 2341 f9ca 5bfe f298 cfbc e52b c1f9 ce7b #A..[......+...{ 1d0 fef3 a00f bde8 3f2f 8ad2 9bfe f4a8 4fbd ......?/......O. 1e0 ea57 8f7a 56b8 fef5 b08f bdec 674f 7b56 .W.zV.......gO{V 1f0 d8e2 f6b8 cfbd ee77 cf7b de03 e3f7 c00f .......w.{...... 200 bef0 874f fce2 1b7f f8ca 48fc bef2 97cf ...O......H..... 210 7ce6 2fe3 f9d0 873e 34a6 4ffd ea5b fffa |./....>4.O..[.. 220 d0b8 86f6 b7cf fdee 83e3 fbe0 0fbf f8bf ................ 230 fff2 f29b dfe5 ea48 bf3a 641e f39a bb1f .......H.:d..... 240 1e38 8fbf fc71 0ef4 fadb fffe 0558 bafe .8...q.......X.. 250 f7cf 7ffd 47fd ff00 a875 0238 8002 4876 ....G....u.8..Hv 260 0678 8008 1876 6ab7 800b 2877 0ef8 8050 .x...vj...(w...P 270 8077 1268 777e 5781 7b47 7818 9881 6c70 .w.hw~W.{Gx...lp 280 781c a878 1e78 078d 1782 9237 8291 a779 x..x.x.....7...y 290 2678 8228 9882 9160 092c d882 96f0 0930 &x.(...`.,.....0 2a0 1883 3238 8334 5883 3678 8338 5883 adb0 ..28.4X.6x.8X... 2b0 833c d883 3ef8 8340 1884 4238 84ad 100c .<..>..@..B8.... 2c0 4678 8448 9884 4ab8 844c d884 4e18 7d50 Fx.H..J..L..N.}P 2d0 1885 5208 7ddd 5785 dc37 7e58 387e e7b7 ..R.}.W..7~X8~.. 2e0 855c a87e 5ef8 85e9 b70e ef37 86f3 5786 .\.~^......7..W. 2f0 f2e7 7385 9686 6ab8 8682 d668 6ef8 8670 ..s...j....hn..p 300 5869 7238 8774 d801 fc9d 7687 7898 87a5 Xir8.t....v.x... 310 b687 7cd8 87ac 766a 09e8 7548 3088 8458 ..|...vj..uH0..X 320 8886 4888 0c98 888a 2877 58d0 888e 8805 ..H.....(wX..... 330 6410 8992 3889 9458 8996 2889 1a08 781f d...8..X..(...x. 340 b889 9ca8 7824 f889 a0f8 072a 388a a458 ....x$.....*8..X 350 8a97 9783 a898 8aaa 3883 44d8 8aae f88a ........8.D..... 360 3be8 84b2 388b b4f8 8453 3885 d667 85ba ;...8....S8..g.. 370 b87d 59d8 8b5c f88b e5e7 85ec 378c 6238 .}Y..\......7.b8 380 86ee 6786 3767 7f6c c886 0ed0 8cce f88c ..g.7g.l........ 390 d018 8dd2 388d d408 8d20 708d d898 8dda ....8.... p..... 3a0 b88d dcb8 8d24 f08d e018 8ee2 388e e438 .....$......8..8 3b0 8e7d 788e 7ef8 87ea b88e 7f78 88ee f88e .}x.~......x.... 3c0 f058 888a 9876 c3f6 88f6 788f f7c8 6ccb .X...v....x...l. 3d0 6689 d2f6 6c6b f08f 0009 90d8 2607 9de8 f...lk......&... 3e0 81a1 0879 e0e6 6d26 387a 0cd9 900e f990 ...y..m&8z...... 3f0 1019 91ac a77a 3138 91a5 577b 1899 91af .....z18..W{.... 400 d77b 1cd9 91fc b877 7c20 1992 bf17 0ccd .{.....w| ...... 410 5792 26a9 0cb7 887d 2aa9 92dd d70d 2ef9 W.&....}*....... 420 9230 d98b be08 8ce6 478c 3367 8cc8 f873 .0......G.3g...s 430 0480 7f3c e973 fdf7 9340 c974 0038 9404 ...<.s...@.t.8.. 440 5894 0518 8848 9994 5d17 8f4c 3988 f398 X....H..]..L9... 450 88c3 1695 f838 9554 e988 fab8 8f97 9895 .....8.T........ 460 99c8 0605 5990 07f9 0709 a979 1139 9664 ....Y......y.9.d 470 4996 1679 9668 9996 a2a0 916c 497b 1ef9 I..y.h.....lI{.. 480 96be 2792 7239 97bf 7792 7689 9252 b892 ..'.r9..w.v..R.. 490 7a59 7dbb a87d 3129 935a 4893 e867 93c5 zY}..}1).ZH..g.. 4a0 4886 c818 7f3a 6700 8aa9 980f d098 8ef9 H....:g......... 4b0 9890 1999 9239 9992 9901 9679 9998 9999 .....9.....y.... 4c0 9ab9 999c d999 2ef0 99a0 199a a239 9aa4 .............9.. 4d0 599a a6e9 023e 909a aab9 9aac d99a aef9 Y....>.......... 4e0 9aaf 0981 6f37 81b4 599b b679 9bb8 6981 ....o7..Y..y..i. 4f0 bab9 9b60 d006 bef9 9bc0 199c c239 9cc1 ...`.........9.. 500 c981 f0c6 799c 2198 9cca b99c 2ed8 9cce ....y.!......... 510 f99c d019 9dd2 199d ab58 9dd6 0983 b098 .........X...... 520 9dda f98a b5d8 9dde e99d b718 9ee2 199e ................ 530 c750 9ee6 790c 8009 0ed9 b09e ecd9 9eee .P..y........... 540 e99e e6f0 9ef2 b99e ee50 9ff6 799f f899 .........P..y... 550 9ff6 b998 fcb9 9807 f09f 001a a002 3aa0 ..............:. 560 045a a006 0aa0 2690 a00a baa0 0cda a00e .Z....&......... 570 faa0 101a a112 3aa1 146a 0256 70a1 189a ......:..j.Vp... 580 a11a baa1 1cda a11e faa1 201a a222 3aa2 .......... ..":. 590 245a a21c 6a07 289a a22a baa2 2cda a22e $Z..j.(..*..,... 5a0 faa2 30ea a297 30a3 ..0...0. Frame 141 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7365 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.882925 seconds Frame Number: 141 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd015 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x016b (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202602471, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202602471 Next sequence number: 4202603919 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf355 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 345a a336 7aa3 389a a33a 3aa3 a7d0 a33e 4Z.6z.8..::....> 10 faa3 401a a442 3aa4 445a a446 7aa4 489a ..@..B:.DZ.Fz.H. 20 a446 7a9e 4cda a44e faa4 501a a552 3aa5 .Fz.L..N..P..R:. 30 545a a556 3aa5 da90 a55a baa5 5cda a55e TZ.V:....Z..\..^ 40 faa5 601a a662 0aa6 071a 1000 21f9 0400 ..`..b......!... 50 0a00 0000 2c00 0000 00d0 020f 0007 08fc ....,........... 60 00c5 091c 38b0 9cc1 8308 132a 34d8 aea1 ....8......*4... 70 c387 f122 4a94 48af a245 7c18 33e2 f3c7 ..."J.H..E|.3... 80 b163 c701 2043 8a1c 3992 81c9 9328 53a6 .c.. C..9....(S. 90 a4c0 b2a5 cb97 3063 6e98 49b3 a64d 9b21 ......0cn.I..M.! a0 72ea dcc9 93a7 8a9f 4083 0a1d 4a54 058c r.......@...JT.. b0 a348 932a 4d6a a3a9 d3a7 50a3 4add 41b5 .H.*Mj....P.J.A. c0 aad5 aa42 b26a ddca 95eb 91af 60c3 2e19 ...B.j......`... d0 4bb6 acd9 b24c d2aa 5d4b a5ad dbb7 70df K....L..]K....p. e0 6a99 4b77 2e97 bb78 ef7a d9bb 578c df32 j.Kw...x.z..W..2 f0 80cb 9819 4c78 b09b c388 1323 a643 674e ....Lx.....#.CgN 100 e339 9023 cfc9 4339 cf9e cb98 2ffb d9cc .9.#..C9..../... 110 79f3 a0cf a043 8346 44ba b4e9 d28a 52ab y....C.FD.....R. 120 5ecd bab5 ebd6 9062 cb9e 3d7b 92ed dbb8 ^......b..={.... 130 73eb de3d 0994 efdf c083 0b1f 4ebc 78aa s..=........N.x. 140 e3c8 91c3 5ace bcb9 f3e5 b4a2 4b9f 4e3d ....Z.......K.N= 150 baae ebd8 b36b d735 acbb f7ef fbc4 c28b .....k.5........ 160 1f4f bebc 7866 e8d3 ab9f c6be 7d7b 69f0 .O..xf......}{i. 170 e3c7 7ff6 6c9b fdfb f8f3 e327 c8bf 3f41 ....l......'..?A 180 7400 2e04 203a 0f15 e8d0 4414 59a4 203d t... :....D.Y. = 190 1a6d e491 4723 0920 e184 1456 d8c0 8518 .m..G#. ...V.... 1a0 66a8 e186 1bc6 e4a1 4b37 8518 624f 24f6 f.......K7..bO$. 1b0 54d4 8928 2ea5 e252 52b5 e8a2 5357 c528 T..(...RR...SW.( 1c0 2355 41d4 6863 8d5d e5d8 5558 3c1e 7116 #UA.hc.]..UX<.q. 1d0 594f 0429 e490 440e 19d7 9154 d445 575e YO.)..D....T.EW^ 1e0 79f1 e585 5f7f 0586 c694 54be 61e5 9558 y..._.....T.a..X 1f0 5a29 d996 9055 6659 669a 75c6 9968 9f15 Z)...UfYf.u..h.. 200 62a6 99a7 a5a9 e69a 6a3e e2e6 9b70 c629 b.......j>...p.) 210 e79c 6f6a 62e7 9d78 e6a9 a79e 9ef4 e9e7 ..ojb..x........ 220 9f80 f659 caa0 8416 6a28 a1a8 24aa e8a2 ...Y....j(..$... 230 8c26 baca a390 462a e9a4 943e 5acb a598 .&....F*...>Z... 240 665a cb2e 9c76 eae9 a79f fe22 eaa8 a496 fZ...v.....".... 250 3aea 77a8 a25a 9e7a fbac b2ea deab d6c4 :.w..Z.z........ 260 2aab acfa d9e7 cd38 e378 a3eb aebc 0ee8 *......8.x...... 270 ebaf c03e 94ce b00d bd63 ecb1 c6d2 33cf ...>.....c....3. 280 b2cc 2e9b cfb3 d042 dbcf b4fd 5438 2102 .......B....T8!. 290 d866 abad b60b 74eb edb7 e076 3bc1 b8e4 .f....t....v;... 2a0 966b eeb9 e75e a0ee baec b6bb ae07 f0c6 .k...^.......... 2b0 2bef bcf0 8a60 efbd f8e6 7b6f 0afc f6eb +....`....{o.... 2c0 efbf 00fb fbc2 c004 176c f0c0 3424 acf0 .........l..4$.. 2d0 c20c 37bc b00e 1047 2cf1 c414 4b7c e3c5 ..7....G,...K|.. 2e0 1867 7ca3 8e42 f4f8 d58f 4586 8ca4 5b4a .g|..B....E...[J 2f0 dac5 2417 63a4 acf2 1867 b4ec f2cb 2d63 ..$.c....g....-c 300 09c7 cc34 7339 071e 787c 09a6 989e 9579 ...4s9..x|.....y 310 e6cf 6726 22f4 d044 174d 7423 4827 adf4 ..g&"..D.Mt#H'.. 320 d24c 37ed f4d3 4bbb c9c9 d454 576d f5d5 .L7...K....TWm.. 330 54ef a949 a05c fb79 e8d7 8836 2ab6 a395 T..I.\.y...6*... 340 4a2a cbd9 689f 7dcb da6c b7ed f6db 6bf7 J*..h.}..l....k. 350 22f7 dc74 fbf7 e2cb dd78 e7ad b72f c8f4 "..t.....x.../.. 360 edf7 df80 07de b733 8417 6ef8 e184 cfaa .......3..n..... 370 f8e2 b1f2 ea4d 3890 471e 0eae 9457 8eeb .....M8.G....W.. 380 3998 673e ece6 9cb3 e3f9 e79f 1f2b cfe8 9.g>.........+.. 390 a337 5bcf e9a8 9fae cfea fa50 cbcf eb01 .7[........P.... 3a0 c42e fbec b4c7 aec0 edb8 e7ae fbed 12f4 ................ 3b0 eefb efc0 07df bb05 c417 6ffc f1c4 6ba0 ..........o...k. 3c0 fcf2 cc37 afc1 07d0 472f fdf4 1f9c 60fd ...7....G/....`. 3d0 f5d8 67af fdf5 2c74 effd f7e0 c720 fef8 ..g...,t..... .. 3e0 e497 6ffe f835 a4af fefa ecd7 c0c3 fbf0 ..o..5.......... 3f0 c72f ff0f f4d7 6fff fdf8 d7af c4fe fcf7 ./....o......... 400 efbf 124d 08a0 0007 48c0 020e 500a 084c ...M....H...P..L 410 a002 afc0 c006 3a70 0b10 8c60 04c3 40c1 ......:p...`..@. 420 0a5a d082 6ac8 a006 69c6 419a c5e1 8320 .Z..j...i.A.... 430 c499 0871 c687 129a 900f 7d48 a10a 09c1 ...q......}H.... 440 c216 b6f0 1030 8ca1 0c67 4843 47d8 f086 .....0...gHCG... 450 fb38 cca1 0e77 c843 4760 e287 400c a210 .8...w.CG`..@... 460 8748 c422 6202 6ba1 48a2 1293 488a 263a .H."b.k.H...H.&: 470 f189 508c a214 49a1 8a2a 5ab1 8aae c8a2 ..P...I..*Z..... 480 16b7 b8c5 5878 f18b 6004 232e c648 c632 ....Xx..`.#..H.2 490 9af1 8c67 1486 1ad7 c8c6 36ae b117 c588 ...g......6..... 4a0 a31c e728 c764 d8f1 8e77 6c86 1ef7 c847 ...(.d...wl....G 4b0 3e46 e38f 8004 a4e1 a841 486a 60e3 9088 >F.......AHj`... 4c0 44e4 3716 c9c8 4632 5272 92ab 5ce6 2639 D.7...F2Rr..\.&9 4d0 c9ce 81ee 73a4 cb24 e952 973a d6ad ee75 ....s..$.R.:...u 4e0 a0ac 1ded 7647 ca52 2a40 78a8 141e f256 ....vG.R*@x....V 4f0 993c e7b9 f279 d48b 65f5 b647 4bed 81ef .<...y..e..GK... 500 96df 3b9f 2ecf d7be 5efa 527e efeb 8130 ..;.....^.R~...0 510 8749 cc62 1ad3 9844 48a6 3297 c9cc 663a .I.b...DH.2...f: 520 9308 ff8b 2600 0d48 4005 5ad3 81d8 94a0 ....&..H@.Z..... 530 362f c8cd 0a6a 7083 1d9c 1908 3f38 c211 6/...jp.....?8.. 540 9eb0 842a 4ca1 0bd7 4943 46b8 fcf3 9df0 ...*L...ICF..... 550 8ca7 3ce7 09cf 1eda 5012 f8cc a73e f7c9 ..<.....P....>.. 560 cf7e 4a22 1300 0da8 4007 0ad0 4e18 f4a0 .~J"....@...N... 570 084d a842 97a8 4453 38f4 a110 8d28 44af .M.B..DS8....(D. 580 4851 8abe e2a2 18cd a846 353a 8b8e 7af4 HQ.......F5:..z. 590 a31e cd85 4847 4a52 91f2 e2a4 284d a94a ....HGJR....(M.J 5a0 4fea 4663 b8f4 a530 O.Fc...0 Frame 142 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7375 Time delta from previous packet: 0.001011 seconds Time relative to first packet: 2.883936 seconds Frame Number: 142 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x025d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3cb (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202603919 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202603919 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 28960 Checksum: 0xe69e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 143 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7367 Time delta from previous packet: -0.000782 seconds Time relative to first packet: 2.883154 seconds Frame Number: 143 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd016 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x016a (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202603919, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202603919 Next sequence number: 4202605367 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xf8f3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 8da9 4be9 38c7 64f4 f1a6 7a0c a44e 755a ..K.8.d...z..NuZ 10 c89e 2612 1b8b 4ca4 231f 0949 c859 8e72 ..&...L.#..I.Y.r 20 94e4 dcb0 2ee9 3964 194b 1ecd 6a56 b456 ......9d.K..jV.V 30 47ad 6a59 6b5b 580d 9756 bf85 aeae 76d5 G.jYk[X..V....v. 40 5d60 7d17 bdc6 5a2f 7d99 d55e 014b ab5a ]`}...Z/}..^.K.Z 50 0fc6 5684 39ec ad0e ab98 5ce5 9abf fa39 ..V.9.....\....9 60 539a 78c5 2b35 f74a 4d6b fa15 81d8 cca6 S.x.+5.JMk...... 70 36b7 d94d 6e7e f39b e114 e738 cb49 c273 6..Mn~.....8.I.s 80 a230 9deb 6421 0d65 68cf caea d09f fd24 .0..d!.eh......$ 90 a866 37cb d981 2af4 b307 1d85 6847 4bda .f7...*.....hGK. a0 d2fb 9af6 b412 7568 4557 ab8a 8dba f6b5 ......uhEW...... b0 af00 a96c 3b5a d2da 8e74 a5b8 cdad 6e79 ...l;Z...t....ny c0 21d3 deca 94a6 c5c0 294e 774a dc9e 16f2 !.......)NwJ.... d0 908c 635c adf0 e338 ff14 6421 1041 5044 ..c\...8..d!.APD e0 ee41 ddea de63 1fd8 cd2e 7613 c0dd ee7a .A...c....v....z f0 f7bb e00d 6f02 2040 def2 9a17 0215 48af ....o. @......H. 100 7ad7 cb5e f672 e0bd f08d af7c e53b 82fa z..^.r.....|.;.. 110 daf7 bef8 cd6f 0bf6 cbdf fefa d7bf 3308 .....o........3. 120 b080 074c 6002 dfe0 c008 4eb0 8215 0c84 ...L`.....N..... 130 063b f8c1 108e f010 264c e109 17e1 c218 .;......&L...... 140 ceb0 86d7 c2e1 0e7b 582d 5308 b188 474c .......{X-S...GL 150 e212 9b78 c459 48b1 8a57 cce2 2c30 c949 ...x.YH..W..,0.I 160 4f82 9218 0203 98c2 d858 318a 618c 8ee9 O........X1.a... 170 e025 9d05 e2c7 40fe b121 864c 64d6 c886 .%....@..!.Ld... 180 4e70 c29a 9297 cce4 2533 f4c9 5056 e214 Np......%3..PV.. 190 a7ec c4d4 4e94 b558 5605 17b7 ccfb e530 ....N..XV......0 1a0 7af9 cb60 0e73 2cd0 68c6 ddea d68d 6846 z..`.s,.h.....hF 1b0 736f 811b 473c e2d1 6f7d 0c5c 3376 8ab8 so..G<..o}.\3v.. 1c0 3a3b 631a d6a8 869e f7cc e73d 73e3 cf80 :;c........=s... 1d0 0eb4 a001 4d8e 421b fad0 8826 8739 16bd ....M.B....&.9.. 1e0 e875 38fa d1f0 8874 a4ed 4169 7b14 e0d2 .u8....t..Ai{... 1f0 98ce 3401 36cd e94e 7bfa d39e 8e80 a847 ..4.6..N{......G 200 4dea 529b fad4 a3ee 80aa 57cd ea56 bbfa M.R.......W..V.. 210 d5aa 4681 ac67 4deb 5adb fad6 b296 81ae ..F..gM.Z....... 220 77cd eb5e fbfa d7ba c681 b087 4dec 621b w..^........M.b. 230 fbd8 4648 b6b2 97cd 6c66 3be1 d9d0 8eb6 ..FH....lf;..... 240 b4a7 4ded 6a57 e1da d8ce b6b6 b7cd ed6e ..M.jW.........n 250 57a1 0be0 0eb7 b8c5 fd85 729b bbdc 6948 W.........r...iH 260 b7ba d7cd ee34 ac41 0ef0 8eb7 bce7 ad87 .....4.A........ 270 7adb dbde 82c8 b7be f3bd 887e fbfb df8b z..........~.... 280 a084 c007 4ef0 821b 7c13 084f b8c2 17ce ....N...|..O.... 290 f0e2 38fc e1be 498e c4fb 274e f18a 5bfc ..8...I...'N..[. 2a0 38cf c9b8 c69f 539d 8e7b bce3 db09 b9c8 8.....S..{...... 2b0 af63 aa92 9b2a 5528 47b9 7956 deaa 96b7 .c...*U(G.yV.... 2c0 5c3e 3097 067d 664e f367 f4b9 1ad7 c8b9 \>0..}fN.g...... 2d0 cec1 c1f3 9efb fce7 3c67 b4d0 87be 6875 ......... 440 8340 1884 4238 8444 5884 42d8 0a48 9884 .@..B8.DX.B..H.. 450 4ab8 844c d884 4ef8 8450 d80a c130 8554 J..L..N..P...0.T 460 5885 5678 8558 9885 5ab8 85e8 d785 5ef8 X.Vx.X..Z.....^. 470 85e7 277f 6218 7f40 5786 6668 7f68 2874 ..'.b..@W.fh.h(t 480 f897 746c c87f fdb7 7400 4869 0558 00a0 ..tl....t.Hi.X.. 490 5687 fc76 7887 9d86 6a7a b887 7c08 6b7e V..vx...jz..|.k~ 4a0 f887 80d8 01b8 3688 8458 88c0 7688 8898 ......6..X..v... 4b0 88c7 266c 1658 7748 f088 9018 8992 0889 ..&l.XwH........ 4c0 1958 8996 9878 5890 899a 8805 64d0 899e .X...xX.....d... 4d0 f889 a018 8aa2 e889 2778 792c 788a a818 ........'xy,x... 4e0 7a31 b88a acf8 0737 f88a b018 8bae 6784 z1.....7......g. 4f0 b458 8bb6 0884 5198 8bba b88b 48b8 85be .X....Q.....H... 500 f88b c0c8 8560 0886 ed37 86c6 b873 66e8 .....`...7...sf. 510 73dd d00d c998 8c69 4874 6d08 696f 1887 s......iHtm.io.. 520 5687 87d6 e800 d898 8dda b88d dcd8 8dde V............... 530 f88d db08 02e2 388e e458 8ee6 788e e648 ......8..X..x..H 540 02ea b88e ecd8 8eee f88e ee98 88f2 a888 ................ 550 8b58 8ff6 b888 9398 8ffa b88f 9168 8980 .X...........h.. 560 e76d 9b18 9002 2990 e766 6ea2 d86e eab6 .m....)..fn..n.. 570 060a b990 0b39 6f72 908a 2bd8 8aa7 b76f .....9or..+....o 580 f936 83ba 7791 1899 911a b991 1c39 7cfc .6..w........9|. 590 c1e7 831e c97b cc37 9224 697c d477 9228 .....{.7.$i|.w.( 5a0 f97c deb7 922c 697d .|...,i} Frame 144 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7369 Time delta from previous packet: 0.000229 seconds Time relative to first packet: 2.883383 seconds Frame Number: 144 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd017 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0169 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202605367, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202605367 Next sequence number: 4202606815 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xa0fc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 c140 7e30 1993 ca30 8cef 5793 3529 7fcb .@~0...0..W.5).. 10 9893 3999 733a d98c 65f8 8c8c 8674 d1f8 ..9.s:..e....t.. 20 864d 1787 4e37 8748 7975 0ab8 944c 3976 .M..N7.Hyu...L9v 30 0df8 9411 1895 12d8 8854 5995 74c7 8f58 .........TY.t..X 40 f988 fe58 89de d695 03f9 9560 a989 0569 ...X.......`...i 50 90a3 5896 a5c8 0610 0991 12f9 0714 197b ..X............{ 60 1cf9 9670 0997 2139 9774 5997 a250 9278 ...p..!9.tY..P.x 70 b97c 29b9 97d5 d792 7ef9 97d6 2793 8239 .|).....~...'..9 80 935f 6893 86c9 7ec7 c873 d9b0 988c d998 ._h...~..s...... 90 8ee9 98e6 f098 92b9 98ee 5099 9679 9998 ..........P..y.. a0 9999 9669 009c d999 9ef9 990f 109a a239 ...i...........9 b0 9aa4 599a a679 9aa6 9901 aab9 9aac d99a ..Y..y.......... c0 aef9 9ab0 199b 2e30 9bb4 599b b679 9bb8 .......0..Y..y.. d0 999b bae9 023e d09b bef9 9bc0 199c c239 .....>.........9 e0 9cc3 d981 f086 0782 c899 9cca b99c cc39 ...............9 f0 82ce f99c 60d0 06d2 399d d459 9dd6 799d ....`...9..Y..y. 100 d599 82da b99d 2ed8 9dde f99d 3b18 9ee2 ............;... 110 399e e459 9ee6 599e b798 9eea d983 bcd8 9..Y..Y......... 120 9eee b98b c118 9ff2 299f c358 9ff6 599f ........)..X..Y. 130 c790 9ffa 790c cda8 0dfe f99f 001a a002 ....y........... 140 3aa0 045a a006 3aa0 0790 a00a baa0 0cda :..Z..:......... 150 a00e faa0 101a a10a 6a02 145a a116 7aa1 ........j..Z..z. 160 189a a11a baa1 1cda a11e faa1 2660 0522 ............&`." 170 3aa2 245a a226 7aa2 289a a22a baa2 2cda :.$Z.&z.(..*..,. 180 a22e faa2 307a a276 30a3 345a a336 7aa3 ....0z.v0.4Z.6z. 190 389a a33a baa3 397a 093e faa3 401a a442 8..:..9z.>..@..B 1a0 3aa4 445a a43e 7a0a 489a a44a baa4 4cda :.DZ.>z.H..J..L. 1b0 a44e faa4 501a a552 3aa5 541a a5fb 79a5 .N..P..R:.T...y. 1c0 589a a55a baa5 5cda a55e faa5 601a a65e X..Z..\..^..`..^ 1d0 7aa0 fe19 1000 21f9 0400 0a00 0000 2c00 z.....!.......,. 1e0 0000 00d0 020f 0007 08fc 0089 091c 48b0 ..............H. 1f0 a041 81cc 122a 5c38 ada1 4387 d222 4a94 .A...*\8..C.."J. 200 f8ec d9b6 8b18 336a cc28 aea3 c78f e542 ......3j.(.....B 210 8a1c 49b2 64c8 7628 53aa 8cc7 b265 4b7a ..I.d.v(S....eKz 220 3063 e29b 4913 9fbf 9b38 710e d8c9 b3a7 0c..I....8q..... 230 4f9f 0c82 0a1d 4a94 2885 a348 932a 5dca O.....J.(..H.*]. 240 7483 d3a7 50a3 460d 41b5 aad5 ab57 5568 t...P.F.A....WUh 250 ddca b5ab d7af 2a60 881d 4bb6 2c59 1b68 ......*`..K.,Y.h 260 d3aa 5dcb b6ed 8eb7 70e3 c215 42b7 aedd ..].....p...B... 270 bb77 8fe8 ddcb 7789 dfbf 8003 0366 42b8 .w....w......fB. 280 b061 2a88 132b 5eac 588b e3c7 8eb9 489e .a*..+^.X.....H. 290 2cd9 8b65 cb62 3297 d95c c68c e7cf 9edd ,..e.b2..\...... 2a0 881e 4d7a 341d 3a73 50cf 59cd 7a4e 9ed7 ..Mz4.:sP.Y.zN.. 2b0 79f6 c89e 2ddb 8fed dbb6 07e9 decd 7b37 y...-.........{7 2c0 a2df c083 0357 44bc b8f1 e3c8 9323 87c4 .....WD......#.. 2d0 bcb9 73e7 93a2 4b9f 4ebd baf5 49a0 b26b ..s...K.N...I..k 2e0 dfce bdbb f7ef fbe0 5389 1f3f 1e96 f9f3 ........S..?.... 2f0 e8d3 9ba7 c5be bdfb f7ec 75c9 9f4f bfbe ..........u..O.. 300 ae61 f8f3 eb27 f6ab bfff fffd e927 a080 .a...'.......'.. 310 062d 64a0 810f 2568 cd82 0c32 b8d1 45de .-d...%h...2..E. 320 7c24 e184 1ea1 63a1 4916 a2a3 d286 29b9 |$....c.I.....). 330 f452 4c20 d253 934d 39e5 e493 0028 a6a8 .RL .S.M9....(.. 340 e28a 0db4 e8e2 8b30 c618 2353 3426 25d5 .......0..#S4&%. 350 8d37 62a5 2356 60f5 e8a3 5940 9ad5 d690 .7b.#V`...Y@.... 360 44a6 25d7 9148 be15 c492 4c2e 89d7 9378 D.%..H....L....x 370 f125 e511 82fd f5c4 9558 66a9 6596 8c75 .%.......Xf.e..u 380 4905 648f 5146 d965 5e64 a619 6768 a4a9 I.d.QF.e^d..gh.. 390 e61b 6cb6 e926 9bad c5b9 1a6c b1d1 561b ..l..&.....l..V. 3a0 6eb7 f5a6 5b21 7cf2 29dc 9f80 060a e823 n...[!|.)......# 3b0 8416 6ae8 a188 265a a826 8c36 eae8 a390 ..j...&Z.&.6.... 3c0 42ea c9a4 9456 6ae9 a4a5 64aa e9a6 9c6a B....Vj...d....j 3d0 8aca a7a0 862a eaa7 ab94 6aea a9a8 a6aa .....*....j..... 3e0 6aa9 fbb5 b4ea eaab b5ec 22eb acb4 d65a j........."....Z 3f0 2b80 bff8 a2eb aebc fa82 ccaf c006 2bec +.............+. 400 b0bf 3a63 ecb1 c826 6b6c 83cc 36bb a037 ..:c...&kl..6..7 410 d042 3bce 38d1 561b 6d86 d866 abad 4ae9 .B;.8.V.m..f..J. 420 748b d23b e086 0b2e 3df3 946b 6eb9 f9a4 t..;....=..kn... 430 abae bafd b4db cf8a 2922 20ef bcf4 d2bb ........)" ..... 440 c0bd f8e6 abef bd13 f4eb efbf 0007 1cf0 ................ 450 0504 176c f0c1 057b a0f0 c20c 37ac b008 ...l...{....7... 460 1047 2cf1 c411 a760 f1c5 1867 ac31 c62f .G,....`...g.1./ 470 74ec f1c7 2077 4cc3 c824 976c f2c9 25eb t... wL..$.l..%. 480 a0f2 ca2c b7ec 32cb 4dc6 2cf3 cc4d 4229 ...,..2.M.,..MB) 490 c494 7a55 b9e5 ce5e 2606 6664 6272 31c6 ..zU...^&.fdbr1. 4a0 d044 8f71 c6d1 4827 7db4 9b70 34ed b49c .D.q..H'}..p4... 4b0 73e0 8147 9d76 e299 db9e 7d66 dd67 225c s..G.v....}f.g"\ 4c0 77ed f5d7 5e37 22f6 d864 976d f6d9 68a7 w...^7"..d.m..h. 4d0 5d36 a19c b4ed f6db 70c7 ed76 a49a fb5c ]6......p..v...\ 4e0 6a37 a59d e6ed e9a8 7c93 ba2a aab2 042e j7......|..*.... 4f0 78e0 b714 6ef8 e188 275e 782f 8c37 ee78 x...n...'^x/.7.x 500 2fbd 0a23 b930 bd14 63f9 e598 5f9e cce6 /..#.0..c..._... 510 9c73 decc e7a0 871e 7a34 a497 5e3a b2d4 .s......z4..^:.. 520 a44e 0d36 acb7 defa 37b0 c71e ceec b487 .N.6....7....... 530 33ed edb8 4f7b ceee bc77 ebfb efec 042f 3...O{...w...../ 540 bcf0 e1ca 63bc f1e7 d6a3 fcf2 caeb e3bc ....c........... 550 3eee f223 7d00 d457 6ffd f5d4 2ba0 fdf6 >..#}..Wo...+... 560 dc77 afbd 04e0 872f fef8 e483 6fc1 f9e8 .w...../....o... 570 a7af fef9 1ab4 effe fbf0 6bf0 c1fc f4d7 ..........k..... 580 6fff 0727 e4af fffe fcf7 af3f 0b00 0ca0 o..'.......?.... 590 0007 1883 021a f080 084c a001 6bc0 c006 .........L..k... 5a0 3af0 8135 e081 0427 :..5...' Frame 145 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7375 Time delta from previous packet: 0.000575 seconds Time relative to first packet: 2.883958 seconds Frame Number: 145 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x025e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3ca (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202606815 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202606815 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 27512 Checksum: 0xe0f6 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 146 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7372 Time delta from previous packet: -0.000348 seconds Time relative to first packet: 2.883610 seconds Frame Number: 146 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd018 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0168 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202606815, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202606815 Next sequence number: 4202608263 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xe230 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 48c1 0afe e082 18cc a006 3788 4125 78f0 H.........7.A%x. 10 8320 0ca1 129a 40c2 129a f084 2834 a114 . ....@.....(4.. 20 56c8 c216 5ee1 8530 8ce1 1666 4843 1a86 V...^..0...fHC.. 30 e186 fb38 cc61 0ed5 c0c3 1e3a ed87 4e8b ...8.a.....:..N. 40 8310 8728 b522 4a8d 0f48 4c22 1ffa c0c4 ...(."J..HL".... 50 2612 e289 5084 e221 a648 c52a 5af1 8a8e &...P..!.H.*Z... 60 c8a2 16b7 c8c5 2e7a f18b 8ec0 8418 c748 .......z.......H 70 c632 9af1 8c68 c484 dc42 c1c6 36b2 9114 .2...h...B..6... 80 708c a31c e748 c73a 9242 1578 cc23 1e5d p....H.:.B.x.#.] 90 c1c7 3efa d18f b108 a420 0739 485c 18f2 ..>...... .9H\.. a0 9088 4ca4 2215 39b9 463a f291 c230 8624 ..L.".9.F:...0.$ b0 2749 c94a 4a32 7398 4b86 e836 f939 d379 'I.JJ2s.K..6.9.y c0 d293 aa0b a5eb b011 bb52 c2ae 76b5 c31d .........R..v... d0 ef56 b94a e00d 4f78 c78b e5f1 98c7 bce7 .V.J..Ox........ e0 394f 7ab8 c4de f5bc c7cb 5e2a a07c c02c 9Oz.......^*.|., f0 dffa 86c9 bef8 1953 7ef7 4b26 fefc c7cc .......S~.K&.... 100 fe0d f099 0254 a034 1508 c16a 5ab3 8212 .....T.4...jZ... 110 ec81 36b7 c9cd 6e7a d39b 4408 a738 c749 ..6...nz..D..8.I 120 ce72 9a93 0822 4ce7 0853 78c2 16ba fc33 .r..."L..Sx....3 130 86f0 aca1 3c75 484f 1cf6 d087 406c da10 .....bx... 1f0 f6ca d790 f955 6428 0b2c ca5e 4658 c272 .....Ud(.,.^FX.r 200 1083 e654 a762 15cb cec6 b2d3 9d90 5d21 ...T.b........]! 210 3ce3 29cf 79d6 939e f7bc 673e f5b9 cf7e <.).y.....g>...~ 220 1ef1 9f4b 0ce8 409f 78c5 2afb 3af4 b45d ...K..@.x.*.:..] 230 b468 4539 cada d6ba 76a3 228d ed47 4741 .hE9....v."..GGA 240 dbda daf6 b6b8 cdad 4a4d dad2 deaa 62a6 ........JM....b. 250 c00d ee2b 704a dc9a f6f4 b83b 35aa 7285 ...+pJ.....;5.r. 260 0a49 4722 75a9 96eb 5ce7 8025 ba61 35e3 .IG"u...\..%.a5. 270 93ca caae 33a6 e1ac ee3e 2823 d6a2 9047 ....3....>(#...G 280 4c52 8e95 7888 25f7 48af 7aef b18f f6ba LR..x.%.H.z..... 290 b7bd 0988 af7c e74b dffa da37 0110 c8af .....|.K...7.... 2a0 7ef7 0b81 0af8 f7bf 000e 7080 3940 e002 ~.........p.9@.. 2b0 1bf8 c007 1e81 8217 cce0 063b b805 108e ...........;.... 2c0 b084 273c e119 58f8 c218 ce70 866f c0e1 ..'<..X....p.o.. 2d0 0e7b f8c3 1f06 8288 474c e212 9b78 0828 .{......GL...x.( 2e0 4e31 8a8b c0e2 16bb f8c5 8689 b18c 675c N1............g\ 2f0 9829 d8f8 c638 ceb1 8e77 8ce3 2cf8 f8c7 .)...8...w..,... 300 400e 7216 c444 a632 9949 0c9c d90c 6896 @.r..D.2.I....h. 310 5c9a d29c e6c9 74a0 13d5 0241 e52a 53d9 \.....t....A.*S. 320 1058 cef2 719a a3fb 2843 c9ed cb60 0e33 .X..q...(C...`.3 330 9849 4ae6 32b7 d18e 688e e36e 57ea db36 .IJ.2...h..nW..6 340 abe2 8f70 8e33 21e7 4ce7 3adb 3916 8b4c ...p.3!.L.:.9..L 350 e472 f7dc dc01 0de8 2080 3e90 a005 3d91 .r...... .>...=. 360 424b a322 884e f433 aac1 e846 3bfa d18e BK.".N.3...F;... 370 e686 a427 4de9 4a4f 9a1c 98ce b4a6 374d ...'M.JO......7M 380 0e73 78da d3eb 08b5 a8e1 416a 52db e3d4 .sx.......AjR... 390 f628 80aa 57cd 6a02 b8fa d5b0 8eb5 ac63 .(..W.j........c 3a0 1d81 5adb fad6 b8ce b5ae 6ddd 815e fbfa ..Z.......m..^.. 3b0 d7c0 0eb6 b07b 8d82 621b fbd8 c84e b6b2 .....{..b....N.. 3c0 8b2d 8366 3bfb d9d0 8eb6 b49b 8d83 6a5b .-.f;.........j[ 3d0 fbda d8ce b6b6 8dc0 ed6e 7bfb dbdf 7682 .........n{...v. 3e0 b8c7 4dee 729b fbdc e8ae 82ba d7cd ee76 ..M.r..........v 3f0 bbfb ddf0 ae42 17e6 4def 7ad7 fb0b f8ce .....B..M.z..... 400 37be d3c0 ef7e fbfb df69 5883 1c06 4ef0 7....~...iX...N. 410 821b 5c0f 084f 78c2 05c1 f086 337c 1110 ..\..Ox.....3|.. 420 8fb8 c4fb 1741 898a 5bfc e218 cff8 2636 .....A..[.....&6 430 cef1 8e7b fce3 e009 b9c8 b343 9e92 9bfc ...{.......C.... 440 e428 4fb9 78d4 c3f2 96ab 073e 308f 39cc .(O.x......>0.9. 450 ed43 f39a cb07 5738 c795 9f87 018c 9efb .C....W8........ 460 fce7 3e57 86d0 874e f4a2 177d 1948 4f7a ..>W...N...}.HOz 470 d2a1 c1f4 a63b fde9 5087 c635 a64e f5aa .....;..P..5.N.. 480 5b1d 1c58 cfba d6b7 8ef5 4f7b fdeb 9e56 [..X......O{...V 490 87d8 d521 ea50 97fa ecf0 40b5 dad7 8e6a ...!.P....@....j 4a0 56bb fded 708f bbdc df8e 81ba dbfd ee78 V...p..........x 4b0 cfbb def7 cef7 bee3 bd04 800f bce0 074f ...............O 4c0 f815 18fe f088 4fbc e217 cff8 c3e7 e0f1 ......O......... 4d0 908f bce4 274f f9ca 5bfe f149 c8bc e637 ....'O..[..I...7 4e0 cff9 ce43 e1f3 a00f bde8 474f 7ad2 47e1 ...C......GOz.G. 4f0 f4a8 4fbd ea51 0f86 d6bb fef5 b06f 3d1b ..O..Q.......o=. 500 664f fbda dbfe f675 c8bd eeef c0fb de03 fO.....u........ 510 e2f7 c0ff 83f0 874f 7ce1 47e2 f8c8 4ffc .......O|.G...O. 520 bef2 97cf fce4 57e2 f9d0 8fbe f4a7 4ffd ......W.......O. 530 ea4b 5f14 d8cf bef6 b7cf fdee 7b7f fbac .K_.........{... 540 08bf f8c7 4ffe f29b fffc acb0 85fa d7cf ....O........... 550 fef6 bbff fdef 07ba fce7 4fff fafb 3c18 ..........O...<. 560 f8cf bffe f71f 0ca5 fbff ff00 9874 5637 .............tV7 570 8055 c775 06c8 7560 9780 0a38 760c d880 .U.u..u`...8v... 580 62b7 0e68 1781 6c37 816b 3777 1678 8118 b..h..l7.k7w.x.. 590 b86a 7eb7 811c d881 1b48 7820 1882 8d37 .j~......Hx ...7 5a0 8224 3882 9777 8228 .$8..w.( Frame 147 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7374 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.883838 seconds Frame Number: 147 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd019 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0167 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202608263, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202608263 Next sequence number: 4202609711 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x84d7 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 9882 94d7 792c c882 a5f7 8230 0805 ab37 ....y,.....0...7 10 83a9 177b 36e8 7ab7 9783 3ac8 06ba d783 ...{6.z...:..... 20 bdf7 8377 007c 4258 7c44 487c cd77 8448 ...w.|BX|DH|.w.H 30 9884 4a18 0996 d084 4e68 099f 1085 5238 ..J.....Nh....R8 40 8554 5885 5678 8558 9885 56d8 0a5c d885 .TX.Vx.X..V..\.. 50 5ef8 8560 1886 6238 8664 d80a fc77 8668 ^..`..b8.d...w.h 60 9886 6ab8 8668 1880 6ef8 7404 1887 5477 ..j..h..n.t...Tw 70 8074 a880 fc76 e875 0c58 767a 0881 1178 .t...v.u.Xvz...x 80 7614 786a 1958 00b3 3688 8458 88b0 b66b v.xj.X..6..X...k 90 8898 888a 386c 8cd8 888e d801 cb16 8992 ....8l.......... a0 3889 d356 8996 7889 da56 6d2a 1879 48d0 8..V..x..Vm*.yH. b0 899e f889 a0e8 892d 388a a458 7a58 708a .......-8..XzXp. c0 a888 0564 b08a acd8 8aae f88a b0c8 8a3b ...d...........; d0 387b 4058 8bb6 d87b 4598 8bba f807 4bd8 8{@X...{E.....K. e0 8bbe f88b caa7 85c2 388c c448 8565 788c ........8..H.ex. f0 c898 8c5c c886 ccb8 8640 170c 4617 8dd2 ...\.....@..F... 100 a80c 6f18 75d6 1875 56d7 0dda b88d dc48 ..o.u..uV......H 110 8775 7887 5fb7 87a3 d687 7f28 7786 788e .ux._......(w.x. 120 0e90 8eea b88e ecd8 8eee f88e f0c8 8e20 ............... 130 308f f458 8ff6 788f f878 8f24 b08f fcd8 0..X..x..x.$.... 140 8ffe f88f 00f9 8f97 3890 9898 8906 7990 ........8.....y. 150 9918 8a0a b990 0cf9 89a4 c879 f196 8a12 ...........y.... 160 3991 13a9 6ff9 068b 00d7 6f6b b091 1cc9 9...o.....ok.... 170 91fc 0627 07b7 f883 bb38 7c0e c770 4768 ...'.....8|..pGh 180 7d28 9992 2ab9 922c d992 dfd7 7d52 f892 }(..*..,....}R.. 190 d887 7e34 5993 e207 7f38 9993 eb67 7f3c ..~4Y....8...g.< 1a0 d993 f637 8d40 498d 0078 8d44 e974 7238 ...7.@I..x.D.tr8 1b0 75dd e88d 0808 8e61 278e 7c28 817f a876 u......a'.|(...v 1c0 8138 9573 e781 5679 957f 1782 5a59 825c .8.s..Vy....ZY.\ 1d0 6982 9bf8 9560 0979 0d39 969d f890 a318 i....`.y.9...... 1e0 6f68 4991 6ab9 96a8 6891 1719 8b70 398b ohI.j...h....p9. 1f0 6c10 9221 3992 7f50 92cd d792 7ab9 977b l..!9..P....z..{ 200 2993 7ef9 9780 290a 3639 98e7 a793 8619 ).~...).69...... 210 7f3e 9998 3fd7 8cf8 e786 8ef9 988e 790c .>..?.........y. 220 9239 99c7 a094 e090 0d98 9999 9ab9 999b .9.............. 230 690e 9cf9 9998 e90e a239 9aa4 599a a639 i........9..Y..9 240 9a06 909a aab9 9aac f900 aef9 9ab0 199b ................ 250 b239 9bb4 399b 1970 9bb8 999b bab9 9bbc .9..9..p........ 260 d99b bee9 02c0 199c c239 9cc4 599c f5c6 .........9..Y... 270 799c 2ee0 03ca b99c ccd9 9cce f99c d009 y............... 280 9d31 287a 3458 9dd6 799d d899 9d37 b89d .1(z4X..y....7.. 290 dc09 066d f09d e019 9ee2 399e e429 9e3d ...m......9..).= 2a0 789e e829 84ea b99e ecf9 84ee f99e f019 x..)............ 2b0 9ff2 399f f259 8cf6 799f 51a8 8cfa b99f ..9..Y..y.Q..... 2c0 c9c8 98fe d98c 9419 a002 3aa0 045a a006 ..........:..Z.. 2d0 7aa0 da90 a00a baa0 0cda a00e faa0 101a z............... 2e0 a112 0aa1 0750 a116 7aa1 189a a11a baa1 .....P..z....... 2f0 1cda a116 6a02 201a a222 3aa2 245a a226 ....j. ..":.$Z.& 300 7aa2 289a a22a baa2 2660 052e faa2 301a z.(..*..&`....0. 310 a332 3aa3 345a a336 7aa3 389a a33a baa3 .2:.4Z.6z.8..:.. 320 3c3a a376 f0a3 401a a442 3aa4 445a a446 <:.v..@..B:.DZ.F 330 7aa4 457a 094a baa4 4cda a44e faa4 501a z.Ez.J..L..N..P. 340 a54a 7a0a 545a a556 7aa5 589a a55a baa5 .Jz.TZ.Vz.X..Z.. 350 5cda a55e faa5 60da a507 3aa6 645a a666 \..^..`...:.dZ.f 360 7a0c 0101 0021 f904 000a 0000 002c 0000 z....!.......,.. 370 0000 d002 0f00 0708 fc00 4109 4c45 b060 ..........A.LE.` 380 4158 0813 2a5c 8890 96c3 8710 233a d445 AX..*\......#:.E 390 b1a2 c58b ba86 69dc c891 98c7 8f20 438a ......i...... C. 3a0 fcc8 aca4 c993 d352 aa54 29ad a54b 97cf .......R.T)..K.. 3b0 9e6d 9b49 b3a6 cd9a e272 eadc 59ae a7cf .m.I.....r..Y... 3c0 9f40 83f6 6c47 b4a8 d178 4893 26a5 c7b4 .@..lG...xH.&... 3d0 29be a750 f1f9 9b4a 95ea 80ab 58b3 6ad5 )..P...J....X.j. 3e0 caa0 abd7 af60 c152 184b b6ac d9b3 6837 .....`.R.K....h7 3f0 a85d cbb6 6ddb 1070 e3ca 9d3b 5785 ddbb .]..m..p...;W... 400 78f3 eadd ab02 86df bf80 0303 b641 b8b0 x............A.. 410 e1c3 8813 ef58 ccb8 3163 2190 234b 9e3c .....X..1c!.#K.< 420 f988 e5cb 9897 68de ccb9 3367 26a0 438b ......h...3g&.C. 430 a642 bab4 e9d3 a6b5 a85e ad9a 8beb d7ae .B.......^...... 440 bdc8 962d a676 99db 65cc e8de addb 8def ...-.v..e....... 450 dfc0 7fd3 a133 87f8 9ce3 c8e7 e459 9e67 .....3.......Y.g 460 8ff3 e7ce fd48 9f2e 7d90 f5eb d8af 23da .....H..}.....#. 470 cebd 3b77 45fb e0c3 8b1f 4fbe 3c79 48e8 ..;wE.....O.x..|....H 50 8832 9ad1 8c87 48a3 1ad7 c8c6 363a e28d .2....H.....6:.. 60 708c a31c e748 c73a 3a02 1378 cca3 1ef7 p....H.::..x.... 70 c8c7 3efa 1113 860b 8520 0729 4852 18f2 ..>...... .)HR.. 80 9088 4ca4 2217 490a c939 f291 917b 8524 ..L.".I..9...{.$ 90 2749 c94a 5672 1698 cca4 2633 998b 4e7a 'I.JVr....&3..Nz a0 f293 9de4 8528 4749 ca52 8a32 75c6 48a5 .....(GI.R.2u.H. b0 2a57 c9ca 54be ce75 c9c0 9d2c 6bc7 bb5a *W..T..u...,k..Z c0 d612 78b8 241e 368e c74b e32d 6f79 ce93 ..x.$.6..K.-oy.. d0 9e30 8569 bdec 61af 7bc8 ec9e f8c4 573e .0.i..a.{.....W> e0 f2a1 ef99 ee6b 1ffd a649 4d05 ecef 9afb .....k...IM..... f0 0ba0 3605 78c0 6e22 b081 e074 2005 c739 ..6.x.n"...t ..9 100 c10c 9a13 8320 4c27 084d c8ce 76ae fc10 ..... L'.M..v... 110 853d 88a7 3ce7 49cf 7ad6 9308 f8cc a73e .=..<.I.z......> 120 f7c9 cf7e 1201 8700 cde1 0f7b 38c4 821e ...~.......{8... 130 f1a0 4b4c 2814 17ea c429 52d1 8a61 cb22 ..KL(....)R..a." 140 16b9 c845 307a 718c 623c a346 dbc8 888e ...E0zq.b<.F.... 150 7af4 a320 0da9 483f 6ac7 374a e2a4 284d z.. ..H?j.7J..(M 160 a94a 57ca 5249 64e2 a530 8da9 4c5f da89 .JW.RId..0..L_.. 170 9ada f4a6 38cd 2921 0769 8a9e faf4 a740 ....8.)!.i.....@ 180 fd29 2423 69c9 a21a 7593 48c5 2428 97ea .)$#i...u.H.$(.. 190 4953 3af5 a950 e545 2ba7 daca 5716 6396 IS:..P.E+...W.c. 1a0 b3b4 a556 7109 3c5d eeb2 97be fc65 f29e ...Vq.<].....e.. 1b0 d7bc 6156 2f5e c6bc 9ebd e825 8f7d edeb ..aV/^.....%.}.. 1c0 5fe4 13d8 c008 96b0 ba3e ecae 0db3 985e _........>.....^ 1d0 f5ca b1be 764c 6480 1d19 ca06 4bb2 9719 ....vLd.....K... 1e0 f6b0 354b accd 78c6 589e 0ded b18f 95a1 ..5K..x.X....... 1f0 0bfb 19d0 ca56 76a0 981d 6841 371b c483 .....Vv...hA7... 200 2234 a10a 65e8 421d ea50 88fb 4654 a214 "4..e.B..P..FT.. 210 eda2 45c3 8851 8d96 b18d 6b2c a96c e7d8 ..E..Q....k,.l.. 220 5296 cef4 b6b8 cdad 4c73 ca5b 9b8e e2b7 R.......Ls.[.... 230 c00d ae70 874b dca0 f674 a892 e39c 7297 ...p.K...t....r. 240 cb5c e68e 2e74 5185 6aea a63b dda9 5a95 .\...tQ.j..;..Z. 250 75b3 9b1d b570 77ad 66d8 d25b e075 c634 u....pw.f..[.u.4 260 c445 5e13 d544 5d2b d289 50ca 7194 1a21 .E^..D]+..P.q..! 270 e51e f08d ef3d f641 dffa d237 01f8 cdaf .....=.A...7.... 280 7ef7 cbdf fe26 0002 000e b080 2150 8102 ~....&......!P.. 290 1bf8 c008 4630 0716 cce0 063b d8c1 2388 ....F0.....;..#. 2a0 b084 274c e10a b7e0 c218 ceb0 8635 3c83 ..'L.........5<. 2b0 0e7b f8c3 2006 f10d 464c e212 9bd8 c440 .{.. ...FL.....@ 2c0 48b1 8a57 cce2 160f e1c5 307e 7111 664c H..W......0~q.fL 2d0 e31a db58 3438 ceb1 8e43 3385 1efb f8c7 ...X48...C3..... 2e0 400e b290 7f9c 8522 1bf9 c848 ce42 9ef6 @......"...H.B.. 2f0 c4a7 3e89 0137 b7e1 8d94 8313 9ce1 5899 ..>..7........X. 300 0e8b 425b 20b6 ccfb e52d 1be2 cb60 1e4f ..B[ ....-...`.O 310 7a42 d529 c399 f9cc 683e f34e d7cc e641 zB.)....h>.N...A 320 32f2 cd87 34ae 5091 4be7 c95d eece 77ce 2...4.P.K..]..w. 330 9c44 f6cc e789 60e4 cf80 d6c5 8506 7d21 .D....`.......}! 340 0d19 dad0 2349 b487 16bd e897 385a 1a31 ....#I......8Z.1 350 89b4 a49f 518d 4a5b fad2 98be 3437 36cd ....Q.J[....476. 360 e94e 7b9a d3e4 08b5 a847 4d6a 7298 e3d4 .N{......GMjr... 370 a75e 87aa 570d 8f56 b7da 1eb0 b647 0166 .^..W..V.....G.f 380 4deb 5a13 e0d6 b8ce b5ae 77ad eb08 f8fa M.Z.......w..... 390 d7c0 0eb6 b087 fdeb 0e18 fbd8 c84e b6b2 .............N.. 3a0 976d 6c14 38fb d9d0 8eb6 b4a7 ed6c 1958 .ml.8........l.X 3b0 fbda d8ce b6b6 b76d 6d1c 78fb dbe0 0eb7 .......mm.x..... 3c0 b8c7 6d84 729b fbdc e846 b713 d6cd ee76 ..m.r....F.....v 3d0 bbfb ddf0 8e77 15e6 4def 7adb fbde f8ce .....w..M.z..... 3e0 7715 bac0 ef7e fbdb df5f 08b8 c003 9e86 w....~..._...... 3f0 821b fce0 084f c31a e4 .....O... Frame 150 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7387 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.885109 seconds Frame Number: 150 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd01b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0165 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202611159, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202611159 Next sequence number: 4202612607 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x43d3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 c0f0 863b fce1 7a88 b8c4 fb25 2e88 8a5b ...;..z....%...[ 10 bce2 8bc8 b8c6 37be 084a 78fc e320 0fb9 ......7..Jx.. .. 20 c837 41f2 929b fce4 28df 8fca 573e 1083 .7A.....(...W>.. 30 b8fc e530 8fb9 cc53 c190 9adb 9c21 11b1 ...0...S.....!.. 40 85ce 77ce f39e fbfc e73f 0786 d087 4ef4 ..w......?....N. 50 a21b fde8 484f bad1 95c1 f4a6 3bfd e94f ....HO......;..O 60 5f86 d4a7 3e75 6858 fdea 58cf bad6 a171 _...>uhX..X....q 70 8dae 7bfd eb60 0787 d8c7 4ef6 b28b 1dd5 ..{..`....N..... 80 684f fba9 d5c1 7675 ac5a d5ae 8e3b 3c62 hO....vu.Z...;.9...7...{....| d0 1246 4ffa d29b fef4 5048 bdea 57cf fad6 .FO.....PH..W... e0 bbde f551 88bd ec67 4f7b d983 e1f6 b8cf ...Q...gO{...... f0 bdee 6fcf 86de fbfe f7c0 0f7e 1d86 4ffc ..o........~..O. 100 3b18 fff8 8048 fcbe f2ff c0fc e63b 9ff9 ;....H.......;.. 110 9188 bef4 a74f fdea 5b7f fa95 c8be f6b7 .....O..[....... 120 cffd ee7b fffb dc17 85f8 c74f fef2 9bff ...{.......O.... 130 fce8 2f3f 2bd6 cffe f6bb fffd f08f 3f2b ../?+.........?+ 140 5a41 fffa dbff fef8 cf3f fe83 c1ff fefb ZA.......?...... 150 ffff 0018 8002 3880 0448 7506 7880 0838 ......8..Hu.x..8 160 7560 b780 5f67 760e 6876 6a17 8112 d876 u`.._gv.hvj....v 170 1458 816c b70e 7297 8176 b781 75d7 771e .X.l..r..v..u.w. 180 f881 2048 6b88 3782 2458 8223 e878 2898 .. Hk.7.$X.#.x(. 190 8297 b782 2cb8 82a1 f782 3018 839e 777a ....,.....0...wz 1a0 3448 83af 7783 3808 05b5 b783 b3b7 7b3e 4H..w.8.......{> 1b0 887b c117 8442 c806 c457 84c7 7784 77a0 .{...B...W..w.w. 1c0 7c4a f87c 4ce8 7cd7 f784 5018 8552 1809 |J.|L.|...P..R.. 1d0 9650 8556 6809 9f90 855a b885 5cd8 855e .P.Vh....Z..\..^ 1e0 f885 6018 865e a87f 6458 8666 7886 6448 ..`..^..dX.fx.dH 1f0 806a b886 6c58 8009 9880 59c7 8072 e875 .j..lX....Y..r.u 200 0f58 87fc 1278 8768 4781 6fb7 8718 9881 .X...x.hG.o..... 210 71c7 81b0 1682 05c0 6b84 5888 8698 6bc4 q.......k.X...k. 220 9688 8ab8 88cc d688 8ef8 881d 406d 9238 ............@m.8 230 8994 c86d 9678 8998 386e de26 839b 8704 ...m.x..8n.&.... 240 9ef8 89a0 188a 9f58 83a4 588a af87 05a8 .......X..X..... 250 988a 5840 06ac d88a aef8 8ab0 188b ad38 ..X@...........8 260 84bd 8784 b678 8bc7 d784 bab8 8b7f 3085 .....x........0. 270 bef8 8bc0 487d 6238 8cc4 588c 5c88 86f4 ....H}b8..X.\... 280 277f ed07 74cc d88c 3ba7 74d0 188d 4217 '...t...;.t...B. 290 0c50 578d d6a8 0c6f b875 daa8 8d60 d70d .PW....o.u...`.. 2a0 def8 8de0 5887 7688 8769 c787 ace6 8780 ....X.v..i...... 2b0 c877 87b8 8e0e d08e eef8 8ef0 188f f238 .w.............8 2c0 8ff4 088f 2070 8ff8 988f fab8 8ffc b88f .... p.......... 2d0 24f0 8f00 1990 0239 9004 3990 9878 9099 $......9..9..x.. 2e0 a889 0ab9 909a 288a 0ef9 9010 098a a568 ......(........h 2f0 7afa a68a 1679 9117 3970 0217 8b09 6770 z....y..9p....gp 300 fc6b f091 2009 920f 2707 b878 84bc d87c .k.. ...'..x...| 310 1757 714f 087e 2cd9 922e f992 3019 93e9 .WqO.~,.....0... 320 777e 5a38 93e2 a78c 38a9 8cce b893 4127 w~Z8....8.....A' 330 8d3e f993 4277 8d42 898d 08b8 8d46 8975 .>..Bw.B.....F.u 340 73d8 75e1 288e 1048 8e6b 678e 7da8 8180 s.u.(..H.kg.}... 350 4877 8258 957d 6782 5899 9589 9782 5cd9 Hw.X.}g.X.....\. 360 825e e982 9c18 9662 a979 1159 969e 3891 .^.....b.y.Y..8. 370 a4a8 6f6a 8991 6cd9 96a9 a891 1b29 8b72 ..oj..l......).r 380 498b 6c50 9225 7992 7f90 92d7 1793 7cd9 I.lP.%y.......|. 390 977d 6993 8019 9882 290a 39a9 8cc8 888c .}i.....).9..... 3a0 6d98 988a a998 6fd8 988e d998 c710 9992 m.....o......... 3b0 790c 4c09 0ed9 7099 9899 999a a999 e6b0 y.L...p......... 3c0 999e 7999 ee10 9aa2 399a a459 9aa2 6900 ..y.....9..Y..i. 3d0 a899 9aaa b99a 0fd0 9aae f99a b019 9bb2 ................ 3e0 399b b299 01b6 799b b899 9bba b99b bcd9 9.....y......... 3f0 9b2e f09b c019 9cc2 399c c459 9ced c6e9 ........9..Y.... 400 023e 909c cab9 9ccc d99c cef9 9ccf 9983 .>.............. 410 acc7 83d4 599d d679 9dd8 f983 dab9 9d60 ....Y..y.......` 420 d006 def9 9de0 199e e239 9ee1 5984 e679 .........9..Y..y 430 9e4a 989e eab9 9e57 d89e eef9 9ef0 199f .J.....W........ 440 f219 9fc6 589f f699 8587 999f f577 0afc ....X........w.. 450 d99f a730 9900 1aa0 023a a004 5aa0 067a ...0.....:..Z..z 460 a008 9aa0 0a7a a0da d0a0 0efa a010 1aa1 .....z.......... 470 123a a114 5aa1 164a a107 90a1 1aba a11c .:..Z..J........ 480 daa1 1efa a120 1aa2 1a6a 0224 5aa2 267a ..... ...j.$Z.&z 490 a228 9aa2 2aba a22c daa2 2efa a226 6005 .(..*..,.....&`. 4a0 323a a334 5aa3 367a a338 9aa3 3aba a33c 2:.4Z.6z.8..:..< 4b0 daa3 3efa a340 7aa3 7630 a444 5aa4 467a ..>..@z.v0.DZ.Fz 4c0 a448 9aa4 4aba a449 7a09 4efa a450 1aa5 .H..J..Iz.N..P.. 4d0 523a a554 5aa5 4eea 9f58 9aa5 5aba a55c R:.TZ.N..X..Z..\ 4e0 daa5 5efa a560 1aa6 5d1a 1000 21f9 0400 ..^..`..]...!... 4f0 0a00 0000 2c00 0000 00d0 020f 0007 08fc ....,........... 500 0021 4d1a 48b0 a0c1 8308 2781 5ac8 b0a1 .!M.H.....'.Z... 510 c387 1023 4a4c 45b1 6245 5818 336a dc88 ...#JLE.bEX.3j.. 520 9196 c78f 2043 7ad4 45b2 a4c9 93ba 86a9 .... Cz.E....... 530 5cc9 9298 cb97 3063 ca7c c9ac a6cd 9bd3 \.....0c.|...... 540 72ea d429 ada7 4f9f cf9e 6d1b 4ab4 a8d1 r..)..O...m.J... 550 a2e2 922a 5d5a aea9 d3a7 50a3 366d 47b5 ...*]Z....P.6mG. 560 aad5 7858 b366 a5c7 b52b beaf 60f1 f91b ..xX.f...+..`... 570 4b96 ec80 b368 d3aa 55cb a0ad dbb7 70e1 K....h..U.....p. 580 5298 4bb7 aedd bb78 37e8 ddcb b76f df10 R.K....x7....o.. 590 8003 0b1e 3c58 85e1 c388 132b 5eac 0286 ....}H 70 f8f3 ebcf afa9 bfff ff00 0608 a027 0416 .............'.. 80 68e0 8104 96a2 e082 0c36 b820 2a10 4628 h........6. *.F( 90 e184 10ae 62e1 8518 66a8 e186 16d6 e2e1 ....b...f....... a0 8720 d6b2 cb88 2496 68a2 89bf a4a8 e28a . ....$.h....... b0 2caa c8d2 8b2f ca74 d38c 33ee 64a3 3538 ,..../.t..3.d.58 c0 e698 e351 4379 b3d4 8f40 2a85 ce90 520d ...QCy...@*...R. d0 898e 5548 56a5 d556 5d35 494f 5862 9555 ..UHV..V]5IOXb.U e0 965a 0254 69e5 9558 36a0 e596 5c76 e9a5 .Z.Ti..X6...\v.. f0 9778 8559 975f 6492 49d8 9984 31a6 e69a .x.Y._d.I...1... 100 92b5 2959 6670 c659 9967 74d6 b959 1078 ..)Yfp.Y.gt..Y.x 110 e689 2769 7c92 86da 9f47 b8b6 da13 8416 ..'i|....G...... 120 6ae8 a186 e2a6 2815 bced 061c 70c3 7951 j.....(.....p.yQ 130 9c71 c8a1 61e9 a56f 64aa e9a6 9966 e7e9 .q..a..od....f.. 140 75dc 7507 5e78 e48d 979e 7985 a49a aa7b u.u.^x....y....{ 150 fbac b6ea 6aab 8fc4 2aeb acb4 d66a abac ....j...*....j.. 160 9a34 d248 ac9c f4ea ebaf c006 ebab 809a .4.H............ 170 2068 6c81 0e26 fb20 85cc 56c8 6186 b244 hl..&. ..V.a..D 180 2b6d b4b7 546b edb5 d866 5b6d 2fdc 76eb +m..Tk...f[m/.v. 190 6d2f be84 2bee b8e4 fa82 ccb9 e8a6 abee m/..+........... 1a0 bae7 3ae3 eebb f0c6 ebae 8ef4 d68b a337 ..:............7 1b0 f8e2 3bce 38f9 f69b af91 0007 2cb0 55e9 ..;.8.......,.U. 1c0 144c d53b 0827 8c30 3df3 34ec 70c3 f944 .L.;.'.0=.4.p..D 1d0 2cb1 c4fd 54dc 0f96 5622 a0f1 c61c 73bc ,...T...V"....s. 1e0 c0c7 2087 2cf2 c713 946c f2c9 28a7 9cf2 .. .,....l..(... 1f0 052c b7ec f2cb 2d7b 20f3 cc34 d72c b308 .,....-{ ..4.,.. 200 38e7 acf3 ce39 a7e0 f3cf 4007 2d34 d02f 8....9....@.-4./ 210 146d f4d1 4817 4dc3 d24c 37ed f4d3 4deb .m..H.M..L7...M. 220 20f5 d454 576d 35d5 7a66 adf5 d67a f629 ..TWm5.zf...z.) 230 04a0 a609 8ae8 d88b d6d6 686f 8f72 31c6 ..........ho.r1. 240 da6c 8f71 c6db 70c7 fdf6 a670 fbd4 6df7 .l.q..p....p..m. 250 a773 e081 87a8 a396 5a1e aaaa 06ae 6a22 .s......Z.....j" 260 8417 6ef8 e186 ebaa f8e2 8c37 eef8 e390 ..n........7.... 270 2f8e c9e4 9457 6ef9 e594 0b1b cae6 9c6f /....Wn........o 280 4eca e7a0 872e fae8 a493 a2ca e9a8 9fee N............... 290 caea acb7 de7a 2cb0 c72e bbec b8d4 6efb .....z,.......n. 2a0 edb8 e79e bb30 bcf7 eefb efbd f752 ccf0 .....0.......R.. 2b0 c417 4f7c 32c8 279f 7c33 cc37 efbc f3d1 ..O|2.'.|3.7.... 2c0 442f bdf4 f052 633d 35d8 64af bdf6 df74 D/...Rc=5.d....t 2d0 ef7d 38e0 871f cebe e497 bfef 39e8 a75f .}8.........9.._ 2e0 f0fa ecb3 e3fe fbef 272c cffc f33f 5ccf ........',...?\. 2f0 fdf8 dfaf cffe fa58 cccf ff01 08a0 0007 .......X........ 300 48c0 002a e080 084c a002 0f28 8106 3af0 H..*...L...(..:. 310 8110 8c60 032d 40c1 0a5a f082 14d4 8006 ...`.-@..Z...... 320 37c8 c10e 6ae0 0320 0ca1 0847 f881 1398 7...j.. ...G.... 330 f084 284c a10a 4fc8 8216 baf0 8530 8c81 ..(L..O......0.. 340 0c67 48c3 1ada 7086 fb35 c8a1 0e77 c8c3 .gH...p..5...w.. 350 1af0 e087 400c a210 7f40 c422 1af1 8848 ....@....@."...H 360 2ca2 1296 c8c4 263a 5109 4d88 a214 a748 ,.....&:Q.M....H 370 c52a 4e51 0a58 cca2 16af c0c5 2e7a 710b .*NQ.X.......zq. 380 600c 6318 c340 c632 9ad1 8c6a 48a3 1aed `.c..@.2...jH... 390 c646 bbc5 e18d 70d4 9b1c f5c6 873a da91 .F....p......:.. 3a0 0f7d c8a3 1e09 c1c7 3ef6 f110 800c a420 .}......>...... 3b0 0749 4847 18f2 9088 4ca4 2217 c948 4760 .IHG....L."..HG` 3c0 ee72 9288 a424 3241 c94a 5af2 9294 ec84 .r...$2A.JZ..... 3d0 2637 c9c9 4e7a b273 9c33 8528 4749 ca52 &7..Nz.s.3.(GI.R 3e0 9232 75a8 44e5 2b56 c9ca 56ba d295 b388 .2u.D.+V..V..... 3f0 a52c 6729 cb5c d8f2 96b8 b425 2f76 c9cb .,g).\.....%/v.. 400 5efa 7297 c033 8630 8749 cc62 0ad3 78c5 ^.r..3.0.I.b..x. 410 4bc6 f396 c9bc e939 d399 d78b e6f6 b0e1 K......9........ 420 bd6a 764f 7ce2 2b5f fab6 b9cd f6c1 ef7d .jvO|.+_.......} 430 f40b 27fd f297 3ffe edef 7fe8 2c20 0117 ..'...?....., .. 440 c8ce 762a fc40 82f0 9420 06e7 9941 0fda ..v*.@... ...A.. 450 f383 24cc 6709 57c8 4f15 c2f0 9f2f bca1 ..$.g.W.O..../.. 460 406f d8c3 821a 5488 3fec 8142 17ca d086 @o....T.?..B.... 470 3ad4 a144 88a8 4427 4ad1 8a5a 9408 4fcc :..D..D'J..Z..O. 480 2814 ad48 452d 7ad4 8b20 15a3 48cf 48d2 (..HE-z.. ..H.H. 490 32aa 718d 6dac 1b1c df38 c739 deb1 8e7a 2.q.m....8.9...z 4a0 cca3 1f67 4a48 46d8 f4a6 38cd a94e 778a ...gJHF...8..Nw. 4b0 d346 1a52 9240 0daa 5087 8a49 4b7a f2a8 .F.R.@..P..IKz.. 4c0 9b1c 8552 97ca d4a6 3af5 a9a6 1465 2aa7 ...R....:....e*. 4d0 aa8a 575a f5aa afa0 a556 6399 cbae def2 ..WZ.....Vc..... 4e0 9760 0dab 5879 61cc b21a 1399 c560 2633 .`..Xya......`&3 4f0 9fc9 d668 5e6f 9ad4 b4e6 35b1 093e f391 ...h^o....5..>.. 500 8f9b ec2b d837 dda7 3084 c9e3 610f 9bd8 ...+.7..0...a... 510 fe2c 7631 8c75 ecb0 234b 6cc8 54c6 58c6 .,v1.u..#Kl.T.X. 520 c2ec b131 b399 646f c6b3 cae2 6c68 98cd ...1..do....lh.. 530 6cd2 36ab 34a8 7916 6a57 0b6d 6893 5844 l.6.4.y.jW.mh.XD 540 8bfb 6af4 b4a7 e5a8 6a39 ead1 d662 11a4 ..j.....j9...b.. 550 2115 e948 4b4a d293 9e34 a52a 5d69 4be9 !..HKJ...4.*]iK. 560 f852 3cc6 74a6 7c24 a420 7d4a 5c45 0ef5 .R<.t.|$. }J\E.. 570 b845 4dae 7233 e1b9 d239 f773 513d 2555 .EM.r3...9.sQ=%U 580 a7ab 0ad7 59f7 bab3 cbae 76b7 cbdd 58e8 ....Y.....v...X. 590 0e77 6315 2bf0 c63b deb2 a275 78ca 531e .wc.+..;...ux.S. 5a0 ba9e b7ae 663c 535e ....ftV...HO... 1e0 ce74 56d8 e2e9 508f bad4 a74e 75aa 03e3 .tV...P....Nu... 1f0 ea58 cfba d6b7 cef5 ae7b 7deb ca08 bbd8 .X.......{}..... 200 c74e 76b2 2fe3 ec68 473b 34d6 cef6 b6bb .Nv./..hG;4..... 210 fded d0b8 86dc e74e f7ba 83e3 ee78 cfbb .......N.....x.. 220 deef 7eeb befb ddd6 ea08 bc3a 749d eb5e ..~........:t..^ 230 1b1e 1ec0 4ebc e281 4dec c63b fef1 908f ....N...M..;.... 240 bce3 3140 f9ca 5bfe f298 cfbc e637 cff9 ..1@..[......7.. 250 cb97 e0f3 a00f bde8 47bf 82d2 9bfe f4a8 ........G....... 260 4fbd ea57 6ffa 1cb8 fef5 b08f bdec 674f O..Wo.........gO 270 fbda bb3e 09b8 cfbd ee77 cf7b 28f8 fef7 ...>.....w.{(... 280 c00f bef0 873f fc28 18ff f8c8 4ffc fef1 .....?.(....O... 290 c1c0 fce6 3bff f9cc 6783 f4a7 4ffd ea5b ....;...g...O..[ 2a0 bf0e d8cf fe1d b6cf 7d40 78ff fb7f 08bf ........}@x..... 2b0 f8c7 1ffe 4898 fffc e84f bffa d78f fe4a ....H....O.....J 2c0 b8ff fdf0 8fbf fce7 4fff f80b fd13 f8cf ........O....... 2d0 bffe f7cf fffe fbff fffb d70a 0238 8004 .............8.. 2e0 5880 0678 8008 9880 0ad8 0ac1 d080 0ef8 X..x............ 2f0 8010 1881 1238 8114 5881 6977 8118 9881 .....8..X.iw.... 300 6857 771c 4877 7bf7 817b f777 2238 8282 hWw.Hw{..{.w"8.. 310 5782 2618 78eb 7078 2ab8 782c a878 92f7 W.&.x.px*.x,.x.. 320 8230 1883 c3d6 7934 5883 3648 83a3 9783 .0....y4X.6H.... 330 3ac8 7a3c d883 3c68 7b40 1884 4238 7bbc :.z<.......B9 4c0 9440 a78d 46c9 74de 9894 5627 8e4c d994 .@..F.t...V'.L.. 4d0 5777 8e50 898e 19b8 8e54 d976 8028 77f1 Ww.P.....T.v.(w. 4e0 288f 2148 8f80 678f 8ab8 828d 9878 8f38 (.!H..g......x.8 4f0 9692 7783 6679 969e a783 6ae9 836c f983 ..w.fy....j..l.. 500 a9f8 9670 f97a 2139 97ab 3892 b198 7078 ...p.z!9..8...px 510 8992 7ab9 97b6 a892 2bf9 8b80 198c 6c50 ..z.....+.....lP 520 9335 7993 7f90 93ec f793 8ab9 988b 290a .5y...........). 530 70f8 98fd 5787 9239 9974 a887 9679 9997 p...W..9.t...y.. 540 c987 9ab9 999a 790c 9ef9 99c7 a095 e090 ......y......... 550 0da4 599a a679 9aa7 690e a8b9 9aa4 e90e ..Y..y..i....... 560 aef9 9ab0 199b b2f9 9a06 509b b679 9bb8 ..........P..y.. 570 f900 bab9 9bbc d99b bef9 9bc0 f99b 1930 ...............0 580 9cc4 599c f8c6 799c c899 9cca e902 ccd9 ..Y...y......... 590 9cce f99c d019 9dd2 399d 2ee0 03d6 799d ........9.....y. 5a0 d899 9dda b99d dcc9 ........ Frame 154 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7410 Time delta from previous packet: 0.001880 seconds Time relative to first packet: 2.887445 seconds Frame Number: 154 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0261 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c7 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202615503 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202615503 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 23168 Checksum: 0xcffe (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 155 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7393 Time delta from previous packet: -0.001653 seconds Time relative to first packet: 2.885792 seconds Frame Number: 155 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd01e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0162 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202615503, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202615503 Next sequence number: 4202616951 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x9ecb (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 9d4a 187c 4d18 9ee2 399e e459 9e50 789e .J.|M...9..Y.Px. 10 e809 066d b09e ecd9 9eee f99e f0e9 9e56 ...m...........V 20 389f f4b9 85f6 799f f889 86fa b99f fcd9 8.....y......... 30 9ffe f99f fed9 86a7 30a0 045a a006 7aa0 ........0..Z..z. 40 089a a00a baa0 0cda a0a7 009a 101a a112 ................ 50 3aa1 145a a116 7aa1 189a a11a 7aa1 dad0 :..Z..z.....z... 60 a11e faa1 201a a222 3aa2 245a a226 4aa2 .... ..":.$Z.&J. 70 0790 a22a baa2 2cda a22e faa2 301a a32a ...*..,.....0..* 80 6a02 345a a336 7aa3 389a a33a baa3 3cda j.4Z.6z.8..:..<. 90 a33e faa3 2660 0542 3aa4 445a a446 7aa4 .>..&`.B:.DZ.Fz. a0 489a a44a baa4 4cda a44e faa4 507a a476 H..J..L..N..Pz.v b0 30a5 545a a556 7aa5 589a a55a baa5 597a 0.TZ.Vz.X..Z..Yz c0 095e faa5 601a a662 3aa6 645a a65e eaa0 .^..`..b:.dZ.^.. d0 68ba a001 0100 21f9 0400 0a00 0000 2c00 h.....!.......,. e0 0000 00d0 020f 0007 08fc 0007 091c 4850 ..............HP f0 20a2 8308 1322 54c4 b0a1 c387 1023 4284 ...."T......#B. 100 44b1 a245 8b93 326a dcc8 b1a3 c749 a042 D..E..2j.....I.B 110 8a1c 49b2 a4c9 9328 53a9 5cb9 1296 cb97 ..I....(S.\..... 120 3063 baa4 45b3 a6cd 9b34 75e9 dcc9 b3a7 0c..E....4u..... 130 ae61 4083 0a25 46b4 a8d1 a348 8b32 5bca .a@..%F....H.2[. 140 b4e9 b4a7 50a1 4a9b 4a95 eab3 67db b26a ....P.J.J...g..j 150 ddca 75ab b8af 60c3 961b 4bb6 acd9 b363 ..u...`...K....c 160 dba9 5dcb 369e dbb7 6fe9 c99d 8baf ae5d ..].6...o......] 170 7cfe f2ea d53b a0af dfbf 8001 3318 4cb8 |....;......3.L. 180 b061 c314 122b 5ecc b8b1 e30d 9023 4b9e .a...+^......#K. 190 3c39 84e5 cb98 3367 56c1 b9b3 e7cf a043 <9....3gV......C 1a0 ab80 41ba b4e9 d3a6 6da8 5ecd bab5 ebd7 ..A.....m.^..... 1b0 3b62 cb9e 2d5b 88ed dbb8 73e7 3ec2 bbb7 ;b..-[....s.>... 1c0 ef25 c083 0b1f 2e9c 89f1 e3c8 a928 5fce .%...........(_. 1d0 bc39 732d d0a3 43e7 42bd 3a75 2fd8 b18b .9s-..C.B.:u/... 1e0 d95e a67b 1933 fbe0 c383 7743 bebc f9f2 .^.{.3....wC.... 1f0 74e8 cc51 3fa7 bdfb 3979 e2e7 d943 bf3e t..Q?...9y...C.> 200 7d3f f8f3 e31f 58a8 7f7f 8500 0628 6080 }?....X......(`. 210 8f14 68e0 8108 26a8 a081 9a34 e8e0 8310 ..h...&....4.... 220 4618 a127 1456 68e1 8514 96a2 e186 1c76 F..'.Vh........v 230 b821 2a20 8628 e288 20ae 62e2 8928 a6a8 .!* .(.. .b..(.. 240 e28a 26d6 e2e2 8b30 d6b2 cb8c 34d6 68a3 ..&....0....4.h. 250 8dbf e4a8 e38e 3cea 28d4 8f3f 22d5 d490 ......<.(..?"... 260 4346 65a4 3548 2699 6457 5979 13d6 9350 CFe.5H&.dWYy...P 270 8285 ce94 684d 890e 5b58 ae05 575c 7375 ....hM..[X..W\su 280 49cf 5d78 edb5 1760 0294 69e6 9968 36a0 I.]x...`..i..h6. 290 e69a 6cb6 e9a6 9b8e c5b9 1865 74d2 a9d9 ..l........et... 2a0 9d9a 89a6 e79e a8f5 89da 6b80 06ba 1a6d ..........k....m 2b0 8416 1a5b 1088 268a a86e 8cea e6db a347 ...[..&..n.....G 2c0 1017 dc13 9456 6ae9 a596 3aa7 2915 d245 .....Vj...:.)..E 2d0 679d 75d9 79b1 1d77 dea1 61ea a96f a4aa g.u.y..w..a..o.. 2e0 eaaa fba9 bee7 6a7b f2cd 67df 7dfa e557 ......j{..g.}..W 2f0 907f fd25 a2eb aebc f6ca 6b23 c006 2bec ...%......k#..+. 300 b0c4 166b ecb1 c316 c8c9 b2cc 36eb ecb3 ...k........6... 310 cc4a a809 86d4 56e8 e1b5 1f92 a86d 892c .J....V......m., 320 a628 cbb7 e07e 7bcb b8e4 966b eeb9 e3f6 .(...~{....k.... 330 a2ee baec f6e2 cbbb f0c6 2baf 2fc8 d46b ..........+./..k 340 efbd f8e6 5baf 33fc f6eb efbf fc2a 29f0 ....[.3......*). 350 c048 7a63 b0c1 e38c 73f0 c207 5be9 f0c3 .Hzc....s...[... 360 10b3 95ce c46a bd63 f1c5 16d3 33cf c61c .....j.c....3... 370 6f9c cfc7 2083 dccf c8fd a069 2602 28a7 o... ......i&.(. 380 acb2 ca0b b4ec f2cb 30b7 3cc1 cc34 d76c ........0.<..4.l 390 f3cd 375f a0f3 ce3c f7bc b307 4007 2df4 ..7_...<....@.-. 3a0 d040 8b60 f4d1 4827 7d74 0a4c 37ed f4d3 .@.`..H'}t.L7... 3b0 503b fdc2 d454 576d f5d4 3464 adf5 d65c P;...TWm..4d...\ 3c0 77bd b50e 6087 2df6 d864 8bad e8d9 68a7 w...`.-..d....h. 3d0 ad68 a342 40ca 9ba4 98c6 bde9 729d fb4e .h.B@.......r..N 3e0 f729 1763 e4ad f718 67f4 edf7 df7d af0a .).c....g....}.. 3f0 c7e0 84bf 3a07 1e78 c83a 6bad fb09 846b ....:..x.:k....k 400 7f84 1c22 f9e4 9457 6eb9 2398 67ae f9e6 ..."...Wn.#.g... 410 9c77 eeb9 2398 842e fae8 a497 6efa e998 .w..#.......n... 420 401b caea acaf 4eca ebb0 c72e fbec b493 @.....N......... 430 a2ca edb8 dfee caee bcf7 de7b 2cc0 072f ...........{,../ 440 bcf0 b814 6ffc f1c8 279f bc30 cc37 effc ....o...'..0.7.. 450 f3cd f752 ccf4 d457 4f7d 32d8 679f 7d33 ...R...WO}2.g.}3 460 dc77 efbd f7d1 842f bef8 fe52 633e 35d8 .w...../...Rc>5. 470 a4af befa dfb4 ef7e 38f0 c71f 4ec2 f4d7 .......~8...N... 480 9ff0 39f8 e73f f1fe fcb3 e3ff ffff bb98 ..9..?.......... 490 3c06 38c0 8ed5 e380 083c a03e 16a8 0f92 <.8......<.>.... 4a0 f1e3 8101 88a0 0427 48c1 082a e082 18cc .......'H..*.... 4b0 a006 2f28 810e 7af0 8320 0c61 072d 40c2 ../(..z.. .a.-@. 4c0 129a f084 24d4 800a 57c8 c216 6ae0 0330 ....$...W...j..0 4d0 8ca1 0c67 f881 13d8 f086 fb38 cca1 0e6f ...g.......8...o 4e0 c882 1efa f087 408c 8110 8748 c422 1a71 ......@....H.".q 4f0 8835 48a2 1297 c8c4 1af0 e089 508c a214 .5H.........P... 500 7f40 c52a 5af1 8a58 aca2 12b6 c8c5 2e7a .@.*Z..X.......z 510 5109 4d08 a318 c748 c632 8e51 0a68 4ca3 Q.M....H.2.Q.hL. 520 1aaf c0c6 36ba 710b 708c 631c c340 c73a ....6.q.p.c..@.: 530 dad1 8e6a c8a3 1e09 c747 c2c5 e18f 8044 ...j.....G.....D 540 9c20 11c7 8742 1a92 0f7d 48a4 2209 c1c8 . ...B...}H."... 550 4632 9272 8c88 a424 2749 c94a 5a72 929f F2.r...$'I.JZr.. 560 c39c 2436 c9c9 4e7a f293 a094 4426 4649 ..$6..Nz....D&FI 570 ca52 9a72 949d 48a5 2a57 c9ca 56b6 8e75 .R.r..H.*W..V..u 580 a688 a52c 6749 cb59 e6ee 96b7 7c85 2e77 ...,gI.Y....|..w 590 c9cb 5ef6 7216 c00c a630 8399 8b62 1af3 ..^.r....0...b.. 5a0 98c5 e485 3297 c9cc ....2... Frame 156 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7396 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.886020 seconds Frame Number: 156 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd01f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0161 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202616951, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202616951 Next sequence number: 4202618399 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x2c13 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 662a 137a c688 a634 a749 cd68 5aaf 7ac9 f*.z...4.I.hZ.z. 10 f89e 36b9 37be 6e76 f37c e05c 1f36 dc47 ..6.7.nv.|.\.6.G 20 cef6 c94f 7ef5 cb9f 3ad5 d93f 00fe fc8f ...O~...:..?.... 30 80f0 2460 0213 c8c0 053e f09e 15a4 e006 ..$`.....>...... 40 f7c9 4f05 88f0 9f22 44a1 4053 e8c2 82be ..O...."D.@S.... 50 9086 08ad e10e 17aa 4320 3af4 8747 8ce8 ........C :..G.. 60 119b 48d1 8a4a f189 3dc8 a846 37ca d18e ..H..J..=..F7... 70 7694 0820 0da9 4847 4ad2 9212 e18b 2805 v.. ..HGJ.....(. 80 a319 c9a8 c696 baf1 a572 8ce9 1d67 5a47 .........r...gZG 90 3dee b18f 8303 e41f 0739 c843 1652 9189 =........9.C.R.. a0 74a4 502d 7788 4c1a 9573 a104 e529 97ca t.P-w.L..s...).. b0 d4a6 9ab2 9550 55e5 28a6 4ad5 aa5a f5aa .....PU.(.J..Z.. c0 58ad 652c 71c9 5555 f8f2 ab60 7dc5 30c7 X.e,q.UU...`}.0. d0 0a4c 649a d598 ce4c ab5a d7ca 8b6a bab5 .Ld....L.Z...j.. e0 9ad7 2cc6 36b7 e9cd ba82 f37c e21c 6739 ..,.6......|..g9 f0 cd79 4ef8 d98f 7eeb e4df c4dc e93f 8c59 .yN...~......?.Y 100 4c1e 1deb 58c8 1648 b292 996c 6590 8d99 L...X..H...le... 110 645f 86b3 ca56 d667 98fd 19d1 365b 34a5 d_...V.g....6[4. 120 79d6 6851 0bad 68af 465a acfb 79ed b45e y.hQ..h.FZ..y..^ 130 2b9b 6a55 9bc5 2a96 34a5 b085 ed4a 67bb +.jU..*.4....Jg. 140 d296 da16 8d2f 8569 4c65 4ad3 99da d4a6 ...../.iLeJ..... 150 38cd a94e 794a 489f 2212 a842 7d24 e516 8..NyJH."..B}$.. 160 a42c 6839 f7b9 d075 ee2b a74b 5dd6 d5ee .,h9...u.+.K]... 170 bab0 d3aa 2dbb ca5d 55f8 eebb e01d 9e78 ....-..]U......x 180 c74b def2 c642 79c8 63eb 5aa1 c75e f6ba .K...By.c.Z..^.. 190 35ae d3d3 9ef6 ecf5 bd7c 35c3 9b00 cbaf 5........|5..... 1a0 33a6 41b0 fe32 692b 0c8b 1258 d052 8eb6 3.A..2i+...X.R.. 1b0 6cc9 2df7 48b0 82ef b18f 063b b8c1 0988 l.-.H......;.... 1c0 b084 274c e10a 5b38 0110 c8b0 8637 0c81 ..'L..[8.....7.. 1d0 0a78 f8c3 200e 7188 3940 e212 9bf8 c427 .x.. .q.9@.....' 1e0 1e81 8a57 cce2 16bb b805 308e b18c 673c ...W......0...g< 1f0 e319 d8f8 c638 ce71 8e6f c0e3 1efb f8c7 .....8.q.o...... 200 3f06 8290 874c e422 1b79 0848 4e32 928b ?....L.".y.HN2.. 210 c0e4 263b f9c9 c889 b294 a77c 9c29 58f9 ..&;.......|.)X. 220 ca58 ceb2 96b7 8cfb e52c 78f9 cb60 0e73 .X.......,x..`.s 230 163e 152a 518d 4a0c dee9 8e78 d67c 9ef3 .>.*Q.J....x.|.. 240 a4e7 cd74 8895 e202 41e7 3ad3 d910 78ce ...t....A.:...x. 250 f343 2a52 204a f8f9 cf80 0ef4 9f37 41e8 .C*R J.......7A. 260 421b fad0 8846 89a2 171d 1296 38fa d190 B....F......8... 270 8eb4 a455 2293 4a5b 5a26 38c9 b4a6 33ed ...U".J[Z&8...3. 280 934e 7b5a 273d 0a75 8f80 446a 5227 e5d4 .N{Z'=.u..DjR'.. 290 444a 75aa abc2 6a69 5ce5 d5b0 7e46 3566 DJu...ji\...~F5f 2a0 4deb 5adb bad6 dcc8 b5ae 77cd 6b5d 93e3 M.Z.......w.k].. 2b0 d7c0 0eb6 b0c9 618e 6217 7b1d c84e 363c ......a.b.{..N6< 2c0 96bd 6c7b 38db 1e05 88b6 b4a7 4d80 6a5b ..l{8.......M.j[ 2d0 fbda d8ce 36b6 23c0 ed6e 7bfb dbe0 0e77 ....6.#..n{....w 2e0 b73b 40ee 729b fbdc e84e 37b9 51c0 ee76 .;@.r....N7.Q..v 2f0 bbfb ddf0 8e37 bb65 40ef 7adb fbde f8ce .....7.e@.z..... 300 37bd 71c0 ef7e fbfb df00 0fb8 1106 4ef0 7.q..~........N. 310 821b dce0 4e48 b8c2 17ce f086 3bfc e155 ....NH......;..U 320 88b8 c4fb 274e f18a 5bfc e255 e882 c637 ....'N..[..U...7 330 ce71 8e7f e1e3 20ff 781a 464e f292 9b3c .q.... .x.FN...< 340 0d6b 9083 ca57 cef2 96eb e1e5 3087 b920 .k...W......0.. 350 664e f399 2fe2 e638 cff9 22fe 1c89 9efb fN../..8.."..... 360 fce7 400f facf 2b41 f4a2 1bfd e848 4fba ..@...+A.....HO. 370 d28f 2e8a a63b fde9 508f bad4 a70e 7556 .....;..P.....uV 380 58fd ea58 cfba d6b7 ce75 56d8 e2eb 600f X..X.....uV...`. 390 bbd8 c74e 76b2 03e3 ec68 4fbb dad7 cef6 ...Nv....hO..... 3a0 b6bb 7ded ca88 bbdc e74e 77ba 2fe3 ee78 ..}......Nw./..x 3b0 c73b 34f6 cef7 befb fdef d0b8 86e0 074f .;4............O 3c0 f8c2 83e3 f088 4fbc e20f 6fec c63b bed8 ......O...o..;.. 3d0 ea88 bc3a 928d 6c66 5b1e 1ecf cebc e69f ...:..lf[....... 3e0 3ded ce7b fef3 a00f bde7 3140 fad2 9bfe =..{......1@.... 3f0 f4a8 4fbd ea57 cffa d397 e0f5 b08f bdec ..O..W.......... 400 67bf 82da dbfe f6b8 cfbd ee77 6ffb 1cf8 g..........wo... 410 fef7 c00f bef0 874f fce2 fb3e 09c8 4ffc .......O...>..O. 420 bef2 97cf 7c28 38ff f9d0 8fbe f4a7 3ffd ....|(8.......?. 430 2858 fffa d8cf fef5 c1c0 fdee 7bff fbdc (X..........{... 440 6783 f8c7 4ffe f29b bf0e e84f ff1d d6cf g...O......O.... 450 7e40 b8ff fd7f 88bf fce7 1f7f a1d7 5fe8 ~@............_. 460 f8cf bffe f70f 744b f8ff ff96 f009 0238 ......tK.......8 470 8004 5880 0678 8008 9880 0a78 80ad d080 ..X..x.....x.... 480 0ef8 8010 1881 1238 8114 5881 ad10 0c18 .......8..X..... 490 9881 1ab8 811c d881 1ef8 8120 9877 2238 ........... .w"8 4a0 8224 8877 8577 8284 b778 2ab8 788f d782 .$.w.w...x*.x... 4b0 2e28 7930 1883 91b7 0e97 5783 9b77 839a .(y0......W..w.. 4c0 277a 3ab8 833c 286d adf7 8340 1884 3f38 'z:..<(m...@..?8 4d0 7b44 5884 bc77 8448 7884 c6b7 844c d884 {DX..w.Hx....L.. 4e0 c3c7 7c50 0885 d437 8554 0805 da77 85d8 ..|P...7.T...w.. 4f0 077e 5ad8 7de6 d785 5ec8 06e9 1786 ec37 .~Z.}...^......7 500 8677 f07e 6648 7f68 9886 68c8 7f6c d886 .w.~fH.h..h..l.. 510 6e98 7f0b 1887 7238 8705 6881 fc76 7887 n.....r8..h..vx. 520 78d8 8020 b887 7cd8 8721 5882 25e8 7728 x.. ..|..!X.%.w( 530 3888 83b7 8286 e882 88d8 7830 4879 8c48 8.........x0Hy.H 540 8335 6879 38e8 6c3d 5800 da56 8996 7889 .5hy8.l=X..V..x. 550 d726 6e9a b889 9ca8 6e9e f889 a0d8 01f2 .&n.....n....... 560 368a a458 8afa 768a a898 8a01 c76f 4e08 6..X..v......oN. 570 7c48 f08a b018 8bb2 088b 5158 8bb6 487d |H........QX..H} 580 5890 8bba 8805 64d0 8bbe f88b c018 8cc2 X.....d......... 590 e88b 5f28 7e64 788c c8c8 7e6a b886 f8b7 .._(~dx...~j.... 5a0 74ce f88c d018 8dd2 t....... Frame 157 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7410 Time delta from previous packet: 0.001448 seconds Time relative to first packet: 2.887468 seconds Frame Number: 157 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0262 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c6 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202618399 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202618399 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 21720 Checksum: 0xca56 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 158 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7398 Time delta from previous packet: -0.001220 seconds Time relative to first packet: 2.886248 seconds Frame Number: 158 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd020 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0160 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202618399, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202618399 Next sequence number: 4202619847 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x32da (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 388d 5427 7503 588d 4dd7 75da b88d 5757 8.T'u.X.M.u...WW 10 76de f88d 60f7 76e2 388e 6717 0c75 778e v...`.v.8.g..uw. 20 e8a8 0c80 0878 ecc8 8e85 d70d f018 8ff2 .....x.......... 30 6888 8798 888e d788 caf6 8891 187a 98d8 h............z.. 40 8f0e f08f 0019 9002 3990 0459 9006 2990 ........9..Y..). 50 2090 900a b990 0cd9 900e d990 2410 9112 ...........$... 60 3991 1459 9116 5991 a998 91aa b88a 1cd9 9..Y..Y......... 70 91fc ab38 8b20 1992 2219 8bb6 b87c 18b7 ...8. .."....|.. 80 8b28 9992 2919 7220 278c 2747 726b 1093 .(..).r '.'Grk.. 90 3229 932d 2707 c938 86cb 387f 3537 7341 2).-'..8..8.57sA a0 378d 3ef9 933f 898d 4239 9444 290a dc78 7.>..?..B9.D)..x b0 945c 078e 4a69 76e4 d894 4e79 76e9 1895 .\..Jiv...Nyv... c0 ea48 82ed 5895 7d47 8882 378f f4c8 82f6 .H..X.}G..7..... d0 0879 f8e8 8836 1889 9937 8964 297a 4278 .y...6...7.d)zBx e0 9668 e97a 45b8 9649 d896 4ad8 8a70 1997 .h.zE..I..J..p.. f0 bf37 9274 f98a 2559 8b18 9797 2ab9 977c .7.t..%Y....*..| 100 a98b 2cd9 92c3 1898 c5c8 0637 7993 3919 ..,........7y.9. 110 7f3b d973 ee07 808c d998 8ef9 9890 1999 .;.s............ 120 9049 8794 5999 0298 8798 9999 78e8 879c .I..Y.......x... 130 d999 9d09 88a0 199a a079 0ca4 599a c7b0 .........y..Y... 140 95e0 900d aab9 9aac d99a ad69 0eae 199b ...........i.... 150 aae9 0eb4 599b b679 9bb8 599b 06b0 9bbc ....Y..y..Y..... 160 d99b bef9 00c0 199c c239 9cc4 599c f2c6 .........9..Y... 170 599c 1990 9cca b99c ccd9 9cce f99c d0e9 Y............... 180 02d2 399d d459 9dd6 799d d899 9d2e e003 ..9..Y..y....... 190 dcd9 9dde f99d e019 9ee2 299e 5518 7d58 ..........).U.}X 1a0 789e e899 9eea b99e 5bd8 9eee 0906 6d10 x.......[.....m. 1b0 9ff2 399f f459 9ff6 499f 6198 9ffa 6986 ..9..Y..I.a...i. 1c0 fcd9 9ffc 7909 001a a002 3aa0 045a a005 ....y.....:..Z.. 1d0 7a0a 089a a00a baa0 0cda a00e faa0 101a z............... 1e0 a112 3aa1 141a a1a6 79a1 189a a11a baa1 ..:.....y....... 1f0 1cda a11e faa1 201a a21e aa0d 245a a226 ...... .....$Z.& 200 7aa2 289a a22a baa2 2cda a22b 7a00 301a z.(..*..,..+z.0. 210 a332 3aa3 345a a336 7aa3 381a a326 b0a3 .2:.4Z.6z.8..&.. 220 3cda a33e faa3 401a a442 3aa4 445a a446 <..>..@..B:.DZ.F 230 6a02 5690 a44a baa4 4cda a44e faa4 501a j.V..J..L..N..P. 240 a552 3aa5 545a a556 7aa5 4e6a 075a baa5 .R:.TZ.Vz.Nj.Z.. 250 5cda a55e faa5 601a a662 0aa6 062a a001 \..^..`..b...*.. 260 0100 21f9 0400 0a00 0000 2c00 0000 00d0 ..!.......,..... 270 020f 0007 08fc 00b9 081c e8a5 6041 3108 ............`A1. 280 cb28 2c63 a6a1 c386 6e22 4a9c 2891 0e9d .(,c....n"J.(... 290 3917 e768 dc38 278f c73c 7b42 8a0c e9a7 9..h.8'..<{B.... 2a0 a4c9 9283 52aa 5ca9 1291 cb97 305f 2a9a ....R.\.....0_*. 2b0 49b3 a6cd 9b38 6f42 dac9 b367 cf49 4083 I....8oB...g.I@. 2c0 0a1d 4ab4 e824 5048 932a 5dca b4a9 d3a7 ..J..$PH.*]..... 2d0 a9a2 4a95 0aab aad5 ab58 abd2 daca b5ab ..J......X...... 2e0 d7ad bac2 8a1d 4b56 d7b0 b368 d312 5bcb ......KV...h..[. 2f0 b6ad dbb7 6c99 c99d 4b77 9add bb77 a5e9 ....l...Kw...w.. 300 ddbb f7d9 b36d 8003 0b1e 2c58 9ce1 c388 .....m....,X.... 310 cb29 5ecc b8b1 63c5 ed22 4b9e 1caf b265 .)^...c.."K....e 320 cbf4 326b c6c7 b933 3e7f a043 871e 40ba ..2k...3>..C..@. 330 b4e9 d3a7 19a8 5ecd ba75 6b0a b063 cb9e ......^..uk..c.. 340 4dbb f686 dbb8 73eb d61d a2b7 efdf c081 M.....s......... 350 ab18 4ebc b8f1 e3c8 55c0 58ce bcb9 f3e6 ..N.....U.X..... 360 36a2 4b9f 4ebd baf5 1dd8 b36b cf2e a4bb 6.K.N......k.... 370 f7ef fbe0 c11f 194f befc 92f3 e8d3 ab4f .......O.......O 380 cfa4 bdfb f754 e2cb 9f4f 7fbe 96fb f8ef .....T...O...... 390 0fdc 2fd0 a017 8409 2d84 c680 04be 61e0 ../.....-.....a. 3a0 8108 1ac8 d182 1a7d 04d2 4824 9d64 124b .......}..H$.d.K 3b0 2915 62a1 8531 65a8 e186 1a3e e2e1 8720 ).b..1e....>... 3c0 8628 e288 1f6a 62e2 8928 a6a8 a28a 9eb4 .(...jb..(...... 3d0 e8e2 8b30 b658 ca8c 34d6 6823 8da8 e4a8 ...0.X..4.h#.... 3e0 e38e 3ce6 b8ca 8f40 0629 e490 44fe 58cb ..<....@.)..D.X. 3f0 9148 2659 cb2e 4c36 e9e4 934f fe22 e594 .H&Y..L6...O.".. 400 5456 3965 5a58 62f9 165d 5c72 89d7 97d6 TV9eZXb..]\r.... 410 8429 a698 8401 e60d 6268 a679 183a 6c3e .)......bh.y.:l> 420 c626 3a93 c529 d965 9869 6627 3d9e 7d26 .&:..).e.if'=.}& 430 9a68 a709 e0e7 9f80 06da c0a0 8416 6ae8 .h............j. 440 a187 d6a6 a86c bb35 da68 7090 0697 dca4 .....l.5.hp..... 450 943e 67e9 73d6 65aa a974 db75 ea29 7641 .>g.s.e..t.u.)vA 460 842a 6aa8 e195 1a5e 79a8 1eb1 1e7a fb4f .*j....^y....z.O 470 b4ea eaab b0be 5adf ac54 e487 1f17 b7f2 ......Z..T...... 480 c7c5 18bc f63a c619 c006 2b2c b008 c261 .....:....+,...a 490 ecb1 0cce 8107 1e0f 4228 214a 155e 28ed ........B(!J.^(. 4a0 8589 546b edb5 d85e dbc8 b6dc 76eb edb7 ..Tk...^....v... 4b0 e086 2bae b71e 7262 eeb9 e8a6 abee b92b ..+...rb.......+ 4c0 6a12 e3bb 2ede 282f 8e3d d6eb 6391 42ca j.....(/.=..c.B. 4d0 a2ef befa dee2 efbf 0007 2cb0 bfbd 146c ..........,....l 4e0 f0c1 bdf8 a2f0 c20c 37ec 0b32 1047 2cf1 ........7..2.G,. 4f0 c414 43ec ccc5 1867 acf1 c563 76ec 7198 ..C....g...cv.q. 500 de84 1cf2 38e3 886c b2c8 6fa6 acf2 ca93 ....8..l..o..... 510 a5e3 7264 efc4 2c73 ccf4 cc63 f3cd 36e7 ..rd..,s...c..6. 520 a3f3 ce3b f7e3 733f 81fe 89c0 d044 175d ...;..s?.....D.] 530 f402 4827 adf4 d248 4fe0 f4d3 5047 2db5 ..H'...HO...PG-. 540 d417 546d f5d5 585b edc1 d65c 77ed f5d6 ..Tm..X[...\w... 550 2284 2df6 d864 8b9d c2d9 68a7 adf6 da69 ".-..d....h....i 560 bfe0 f6db 70c7 ed36 0d74 fbd7 6df7 dd78 ....p..6.t..m..x 570 dbad c3de 7cf7 edf7 df7d 8f2a f8e0 848f ....|....}.*.... 580 6aaa 10a9 8eb7 6aac 8cd3 2a5f 7e5b 442e j.....j...*_~[D. 590 79e4 6154 6ef9 e597 aba1 f9e6 c776 7e6c y.aTn........v~l 5a0 1ca0 87be ece8 cbf2 ........ Frame 159 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7400 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.886475 seconds Frame Number: 159 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd021 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015f (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202619847, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202619847 Next sequence number: 4202621295 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xfcab (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 61fa e97c f4a1 faea 84b4 eeba eb87 c42e a..|............ 10 fbec b4d7 eec8 edb8 e7ae fbee bcf7 ee08 ................ 20 26c0 072f fcf0 c417 6f3c 26eb 86a2 fcf2 &../....o<&..... 30 ca93 e2fc f3d0 472f fdf4 a4a8 62fd f5d6 ......G/....b... 40 bba2 fdf6 dc73 1fcb f7e0 871f 3e2e e497 .....s......>... 50 6ffe f9e8 a32f ccfa ecb7 ef3e fbbd 1423 o..../.....>...# 60 fffc f4cf 9fcc fdf8 e3df ccfe fcf7 df7f ................ 70 3400 0c60 0033 468d 0252 031b 084c 6002 4..`.3F..R...L`. 80 bfc1 c006 86e3 8110 0c07 c926 4841 929d ...........&HA.. 90 e382 1874 9906 37c8 8e0e 7ad0 8332 9387 ...t..7...z..2.. a0 0845 88b3 7a98 f084 26d4 870a f5f1 337e .E..z...&.....3~ b0 b830 0030 8ca1 0c67 0843 05d8 f086 fb38 .0.0...g.C.....8 c0 cca1 0d25 c0c3 1efa f087 40e4 a105 8648 ...%......@....H d0 c422 1a71 881a 48a2 1297 c844 0d7c e089 .".q..H....D.|.. e0 508c a214 3f70 822a 5af1 8a58 cca2 1559 P...?p.*Z..X...Y f0 c0c5 2e7a f18b 3108 a318 c748 c632 8ab1 ...z..1....H.2.. 100 0668 4ca3 1ad7 5803 1eb8 f18d 708c e30f .hL...X.....p... 110 e648 c73a daf1 8e74 5482 1ef7 c8c7 3e2a .H.:...tT.....>* 120 a109 800c a420 0749 4841 4ae1 9088 4ce4 ..... .IHAJ...L. 130 1516 c9c8 464e ee91 5bc0 9c24 2db7 39ce ....FN..[..$-.9. 140 79ce 58a1 031d e948 873a d3ad 4e75 af0b y.X....H.:..Nu.. 150 65ed 1841 ca52 9af2 94a8 4ca5 297d 773b e..A.R....L.)}w; 160 49b8 f295 b08c a52c 6729 894c d8f2 96b8 I......,g).L.... 170 cca5 2d3b c1cb 5efa f297 c064 def2 4c41 ..-;..^....d..LA 180 cc62 1af3 98c6 c49e 3295 f98a 663a f399 .b......2...f:.. 190 d084 e62c a649 cd6a 5233 17d8 cca6 36b1 ...,.I.jR3....6. 1a0 c98b 6e7a f39b e0ec e6fb 8c41 ce72 9af3 ..nz.......A.r.. 1b0 9ce4 ac1f fd92 e1bf 76ee fc4f 80f0 84a7 ........v..O.... 1c0 01e7 a940 6c34 f09e 0c8c 6004 2988 c17e ...@l4....`.)..~ 1d0 f693 831f f4e0 0807 3a42 14a2 7085 2a74 ........:B..p.*t 1e0 a142 6938 431d 3af4 a10a 08a2 4483 78c4 .Bi8C.:.....D.x. 1f0 8a22 b189 1875 e214 374a 452d 7a34 8b5f ."...u..7JE-z4._ 200 0ca9 17cd 4852 33b2 f1a4 288d a31b 7bc0 ....HR3...(...{. 210 d296 baf4 a530 8529 1166 4ad3 9ada f4a6 .....0.).fJ..... 220 3825 821f 77fa c742 0e32 9140 6da4 5021 8%..w..B.2.@m.P! 230 39c9 4956 b292 97c4 6426 3759 ba4e a6ee 9.IV....d&7Y.N.. 240 93a1 6c5d ed66 c7ca aaee 8e96 b3d4 a556 ..l].f.........V 250 b7ca d55c 02f3 abbd 1c85 58c7 4ad6 b29a ...\......X.J... 260 f5ac c824 e632 d7aa 8a68 baf5 adaf b0a6 ...$.2...h...... 270 5ca7 b9cd ba66 339c 78cd ab5e 7981 cebe \....f3.x..^y... 280 a253 9dc5 70a7 3be3 49d8 791a b09e f6c4 .S..p.;.I.y..... 290 673e f5f9 c00a 4ed0 9f1b 7459 403b 38b3 g>....N...tY@;8. 2a0 98c9 0367 38e3 990a 7f06 b4a0 19ed b34c ...g8..........L 2b0 0bad d2a6 465a d2fb 66ed b45a fb9a 6ac1 ....FZ..f..Z..j. 2c0 56b6 d686 8d6d b08d addc 663b b7bc d936 V....m....f;...6 2d0 6f80 cb6d 6ef1 4847 9cf2 f4b7 bff5 a970 o..mn.HG.......p 2e0 7d0a d4e2 1e52 a843 9d9c 7ffe 0320 312c }....R.C..... 1, 2f0 4421 0f89 2e45 2862 91ea d2c1 41cd 0a84 D!...E(b....A... 300 76b7 ab5d 4378 f7bb 36e1 0989 40b4 aef2 v..]Cx..6...@... 310 9af7 bce6 15a6 7ad7 bb3c eab9 f779 694d ......z..<...yiM 320 265b e7ab 8aee d9f7 bee2 cbaf 7ef7 cbdf &[..........~... 330 58a4 ef7c 7bd5 ebfb 063c e0be 0256 7ef9 X..|{....<...V~. 340 cb5f c4fc 47b1 66c4 7363 1076 c634 3e46 ._..G.f.sc.v.4>F 350 e132 09e6 646a 3acc 63ca 4119 3a55 e61e .2..dj:.c.A.:U.. 360 200e f13d f641 e212 9338 0128 4eb1 8a57 ..=.A...8.(N..W 370 cce2 1627 0002 308e b18c 2150 811a dbf8 ...'..0...!P.... 380 c638 c631 0776 cce3 1efb d8c7 2308 b290 .8.1.v......#... 390 874c e422 b7e0 c848 4eb2 9295 3c83 263b .L."...HN...<.&; 3a0 f9c9 5086 f20d a64c e52a 5bd9 ca40 c8b2 ..P....L.*[..@.. 3b0 96b7 ccfb e52e 0fe1 cb60 fe72 11c6 4ce6 .........`.r..L. 3c0 329b f93d 684e b39a dd33 8536 bbf9 cd70 2..=hN...3.6...p 3d0 8eb3 9cdf 9c85 3adb f9ce 78ce 027f baf0 ......:...x..... 3e0 853e fbb9 cf69 08b4 a007 4de8 34ac 410e .>...i....M.4.A. 3f0 884e b4a2 17ad 8746 3bda d182 88b4 a423 .N.....F;......# 400 bd88 4a5b fad2 8ba0 84a6 37cd e94e 7b7a ..J[......7..N{z 410 13a0 0eb5 a847 4dea a798 fad4 4899 8aaa .....GM.....H... 420 57cd ea56 bb3a 2a59 89b5 acb3 f295 5adb W..V.:*Y......Z. 430 bad6 65c9 b5ae c362 a55e 5b29 4bc0 0636 ..e....b.^[)K..6 440 5c86 dda5 6217 9b2f c896 865f 96cd ec67 \...b../..._...g 450 54e3 d9d0 8eb6 b4a3 cd8d 6a5b fbda d8b6 T.........j[.... 460 3639 b6cd ed6e 7b9b 1ce6 0877 b8d7 41ee 69...n{....w..A. 470 72c3 e3dc e7b6 87ba ed51 8076 bbfb dd04 r........Q.v.... 480 88b7 bce7 4def 7ad3 3b02 f8ce b7be f7cd ....M.z.;....... 490 ef7e e7bb 0300 0fb8 c007 4ef0 8203 1c05 .~........N..... 4a0 084f b8c2 17ce f086 235c 0610 8fb8 c4fb .O......#\...... 4b0 274e f18a 431c 0718 cfb8 c637 cef1 8e1b 'N..C......7.... 4c0 e1e3 200f b9c8 45ee 8492 9bfc e428 4fb9 .. ...E......(O. 4d0 ca57 5e85 96bb fce5 308f b9cc 675e 852e .W^.....0...g^.. 4e0 d8fc e638 bf39 1876 cef3 9ef7 9c0d 400f ...8.9.v......@. 4f0 bad0 874e f43a 18fd e877 48ba d201 c1f4 ...N.:...wH..... 500 a6ff e1e9 508f fad3 2341 f5aa 5bfd ea58 ....P...#A..[..X 510 cfba d52b c1f5 ae7b fdeb 600f bbd8 bf2e ...+...{..`..... 520 8ab2 9bfd ec68 4fbb dad7 8e76 56b8 fded .....hO....vV... 530 708f bbdc e74e 7756 d8e2 ee78 cfbb def7 p....NwV...x.... 540 ce77 be03 e3ef 800f bce0 074f f8c2 1b7e .w.........O...~ 550 f0ca 48bc e217 cf78 c62f e3f1 9087 3c34 ..H....x./....<4 560 264f f9ca 5bfe f2d0 b886 e637 cff9 ce83 &O..[......7.... 570 e3f3 a00f bde8 3f2f eed2 9b3e dcea 48bd ......?/...>..H. 580 3aca 4d6e 74bb 1e1e eb8e bdec d7fd eeda :.Mnt........... 590 dbfe f6b8 cfbd ed31 c0fb defb fef7 c00f .......1........ 5a0 bef0 874f fcdf 97e0 ...O.... Frame 160 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7410 Time delta from previous packet: 0.001015 seconds Time relative to first packet: 2.887490 seconds Frame Number: 160 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0263 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c5 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202621295 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202621295 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 20272 Checksum: 0xc4ae (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 161 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7403 Time delta from previous packet: -0.000787 seconds Time relative to first packet: 2.886703 seconds Frame Number: 161 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd022 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015e (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202621295, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202621295 Next sequence number: 4202622743 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xce49 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 f8c8 4ffc bef2 97bf 82e6 3bff f9d0 8fbe ..O.......;..... 10 f4a7 effc 1c58 fffa d8cf bef6 b7cf fdee .....X.......... 20 5b3f 09e0 0fbf f8c7 4f7e 2898 fffc e84f [?......O~(....O 30 bffa d7bf fe28 b8ff fdf0 8fff fb7d 4eff .....(.......}N. 40 fa13 fdfe f867 c3d1 f7af f4fe dfa1 e900 .....g.......... 50 2875 0218 755a 5780 0678 8008 1809 96b0 (u..uZW..x...... 60 800c 6809 9ff0 8010 1881 1238 8114 5881 ..h........8..X. 70 1678 8114 d80a 1ab8 811c d881 1ef8 8120 .x............. 80 1882 22d8 0ac1 5082 2678 8228 9882 2ab8 .."...P.&x.(..*. 90 822c d882 91f7 8230 1883 90d7 7934 c879 .,.....0....y4.y a0 a377 83a3 777a 3ab8 83aa d783 3e98 7aeb .w..wz:.....>.z. b0 f07a 4238 7b44 287b ba77 8448 9884 ee56 .zB8{D({.w.H...V c0 7c4c d884 4ec8 84cb 1785 5248 7d54 5885 |L..N.....RH}TX. d0 54e8 7d58 9885 5ab8 7de4 d785 5dc8 7e60 T.}X..Z.}...].~` e0 1886 5020 7f64 087f 6040 0668 9886 6ab8 ..P .d..`@.h..j. f0 866c b886 f907 74fe 1787 72a8 7403 5887 .l....t...r.t.X. 100 fc76 f807 0998 877a b887 5787 817e f887 .v.....z..W..~.. 110 8028 8123 3888 8458 881a d882 8898 888a .(.#8..X........ 120 e882 3228 8396 5783 90b8 7938 3889 3b58 ..2(..W...y88.;X 130 89a5 d783 ac97 8941 2884 ae57 84ea a684 .......A(..W.... 140 0560 6fa2 388a a438 6ffe 768a a898 8a06 .`o.8..8o.v..... 150 b78a acd8 8a1d e070 b018 8bb2 6871 b458 .......p....hq.X 160 8bb6 d871 18b7 85d8 8704 bcd8 8bbe f88b ...q............ 170 bde8 85c2 388c ec87 05c6 788c 58b0 86c7 ....8.....x.X... 180 f867 7ed6 8685 2668 6b10 8dd2 288d 8b26 .g~...&hk...(..& 190 0773 d87f 7708 7593 1669 0538 76de f88d .s..w.u..i.8v... 1a0 e018 8ee2 388e 6ca7 7610 588e 6557 77ea ....8.l.v.X.eWw. 1b0 b88e 6fd7 77ee f88e 7877 78f2 388f 7f17 ..o.w...xwx.8... 1c0 0c8d 778f f8a8 0c8d 8879 fcc8 8f9d d70d ..w......y...... 1d0 0019 9002 3989 9468 89a6 a789 e6c6 899e ....9..h........ 1e0 987b a5d8 900e f090 1019 9112 3991 1459 .{..........9..Y 1f0 9116 2991 2090 911a b991 1cd9 91fc 1ed9 ..). ........... 200 9124 1092 2239 9224 5992 2659 92b6 9892 .$.."9.$Y.&Y.... 210 b788 8b2c d992 b808 8c30 1993 32e9 8bc3 ...,.....0..2... 220 387e 3487 8c38 9993 cbc8 8c6d d893 69f8 8~4..8.....m..i. 230 866c 708d d798 8d7f b08d 5a37 8e48 9994 .lp.......Z7.H.. 240 4989 8e4c d994 4e29 0aec 1895 7407 8f54 I..L..N)....t..T 250 e977 f478 9558 f977 f9b8 95fa 1883 fdf8 .w.x.X.w........ 260 9595 1789 9a37 9004 9983 0689 7a08 b989 .....7......z... 270 43e8 89b1 078a 6ea9 7b4f 1897 7269 7c52 C.....n.{O..ri|R 280 5897 5678 9757 a88b 7ab9 97d7 3793 7ec9 X.Vx.W..z...7.~. 290 8b35 298c 3437 983a 5998 86b9 933d d706 .5).47.:Y....=.. 2a0 8ab9 988c d998 8ef9 988d b97f 9239 9900 .............9.. 2b0 5899 9679 990d 9899 9ab9 999c d999 9ed9 X..y............ 2c0 9981 189a a2f9 8086 589a a659 888b 989a ........X..Y.... 2d0 aaa9 9a8d d89a aed9 9ac7 109b b279 0c65 .............y.e 2e0 090e d970 9bb8 999b baa9 9be6 b09b be79 ...p...........y 2f0 9bee 109c c239 9cc4 599c efc2 6900 c899 .....9..Y...i... 300 9cca b99c 0fd0 9cce f99c d019 9dd2 399d ..............9. 310 d299 01d6 799d d899 9dda b99d dcd9 9d2e ....y........... 320 f09d e019 9ee2 399e e459 9ee6 e902 3e90 ......9..Y....>. 330 9eea b99e ecd9 9eee f99e ef29 86e9 5786 ...........)..W. 340 f459 9ff6 799f f859 7ffa b99f 76d0 9ffe .Y..y..Y....v... 350 f99f 001a a002 3aa0 045a a000 7a09 089a ......:..Z..z... 360 a00a baa0 0cda a00e faa0 087a 0a12 3aa1 ...........z..:. 370 145a a116 7aa1 189a a11a baa1 1cda a11e .Z..z........... 380 baa1 b319 a222 3aa2 245a a226 7aa2 289a .....":.$Z.&z.(. 390 a22a baa2 28aa 0d2e faa2 301a a332 3aa3 .*..(.....0..2:. 3a0 345a a336 7aa3 357a 003a baa3 3cda a33e 4Z.6z.5z.:..<..> 3b0 faa3 401a a442 baa3 2650 a446 7aa4 489a ..@..B..&P.Fz.H. 3c0 a44a baa4 4cda a44e faa4 506a 0256 30a5 .J..L..N..Pj.V0. 3d0 545a a556 7aa5 589a a55a baa5 5cda a55e TZ.Vz.X..Z..\..^ 3e0 faa5 601a a658 ea9f 0101 0021 f904 000a ..`..X.....!.... 3f0 0000 002c 0000 0000 d002 0f00 0708 fc00 ...,............ 400 8508 1472 a4a0 c183 4b12 2a5c c870 2193 ...r....K.*\.p!. 410 8710 2352 9948 b1a2 c58a 5a32 6acc c8a5 ..#R.H....Z2j... 420 a3c7 8e5e 4286 1443 b28c c932 6652 aa4c ...^B..C...2fR.L 430 e9a6 a5cb 972e e9d0 9933 738e cd9b 73f2 .........3s...s. 440 e8cc b3a7 a7cf 9e7e 820a 0d3a a8a8 d1a3 .......~...:.... 450 4611 295d ca74 a9a2 a750 a34a 9d4a 752a F.)].t...P.J.Ju* 460 a4ab 58b3 669d c4b5 abd7 af60 c34e 0245 ..X.f......`.N.E 470 b6ac d9b3 68d3 aa5d 9baa ad5b b7b0 e2ca ....h..]...[.... 480 9d4b 372e adbb 78f3 eabd abab afdf bf80 .K7...x......... 490 750d 1b4c b830 b1c3 8813 2b5e 8c98 99e3 u..L.0....+^.... 4a0 c790 a749 9e3c 599a e5cb 979f 3ddb c6b9 ...I..... 4e0 c893 27a7 c0bc b9f3 e7d0 a36f 984e bdba ..'........o.N.. 4f0 75eb 21b2 6bdf ce9d bb8a effb e0c3 8b1f u.!.k........... 500 4f5e 058c f3e8 d3ab 4f6f a3bd fbf7 f0e3 O^......Oo...... 510 cbdf 41bf befd fa03 f3eb dfcf 7fe0 c1ff ..A............. 520 4734 a4d0 1304 1668 e081 065e a420 151b G4.....h...^. .. 530 69f4 d147 2279 4152 4927 a161 e185 6f64 i..G"yARI'.a..od 540 a8e1 8619 e2e4 a14d 3bf1 f413 5043 0985 .......M;...PC.. 550 5451 85a4 9862 532c b6e8 628b 8fc4 28e3 TQ...bS,..b...(. 560 8c34 d668 a38c 9ae4 a8e3 8e3c f6d8 a327 .4.h.......<...' 570 4006 29e4 9040 9662 e491 4826 7924 2a4c @.)..@.b..H&y$*L 580 36e9 e493 4cae 22e5 9454 5669 e595 52d6 6...L."..TVi..R. 590 a2e5 965c d6b2 cb97 6086 29a6 98bf 9469 ...\....`.)....i 5a0 e699 689a 59d8 9a6b ..h.Y..k Frame 162 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7405 Time delta from previous packet: 0.000227 seconds Time relative to first packet: 2.886930 seconds Frame Number: 162 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd023 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015d (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202622743, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202622743 Next sequence number: 4202624191 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xe807 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 2e06 d99b 6f52 26a7 3574 d659 2768 9c79 ....oR&.5t.Y'h.y 10 43da 9e7c 8e86 ce9f abfd 89ce 6b84 ba36 C..|........k..6 20 1b6d b625 4a8f 6ebb f9e6 db70 0244 2ae9 .m.%J.n....p.D*. 30 a494 3660 e9a5 9866 aaa9 a6d1 75ea dc75 ..6`...f....u..u 40 a082 dadd a8dd 9567 eaa9 eba5 ba9e 7cfb .......g......|. 50 acb6 eade 7db0 c64a 5f10 b4d6 4a2b 7fb6 ....}..J_...J+.. 60 e6aa 6bae fd11 0460 800d 2128 ec82 1435 ..k....`..!(...5 70 c8d1 835c 8ca1 ecb2 639c e1ec b3d0 3abb ...\....c.....:. 80 211c d456 fbe1 1c78 e021 e288 2512 85a2 !..V...x.!..%... 90 8ae0 aa98 c8b8 e496 6b6e b98d a4ab eeba ........kn...... a0 ecb6 ebee bbf0 b21b 2327 f4d6 6bef bdf8 ........#'..k... b0 d6eb a326 44f6 1ba4 9200 2f09 e5c0 5162 ...&D...../...Qb c0 59a5 2c08 278c f02d 0c37 ecf0 c310 33dc Y.,.'..-.7....3. d0 cbc4 1457 dc8b 2f18 67ac f1c6 be20 e3f1 ...W../.g.... .. e0 c720 872c b2c7 ce94 6cf2 c928 976c e7ca . .,....l..(.l.. f0 2cd3 e9cd cb2f 8f33 0ecc 34c3 2ce8 cd38 ,..../.3..4.,..8 100 e7fc 5a3a 3cb7 f6ce cf40 ff4c cf3c 4417 ..Z:<....@.L.H'.t?L.C...D- 120 f5d4 532f 60f5 d558 676d f504 5c77 edf5 ..S/`..Xgm..\w.. 130 d760 837d c1d8 6497 6d36 d91e a4ad f6da .`.}..d.m6...... 140 6ca7 2dc2 db70 c72d 37dc 29fb d46d f7dd l.-..p.-7.)..m.. 150 78e7 7df7 0b7c f7ed f7df 7cd3 20f8 e084 x.}..|....|. ... 160 176e 38e1 3a24 aef8 e28c 37be b8ae 3f44 .n8.:$....7...?D 170 2ef9 e44a 546e f9e5 982b d1c4 e69c 77ee ...JTn...+....w. 180 f9e7 9d4b 21fa e8a4 5f61 fae9 a86f a1fa ...K!..._a...o.. 190 eaab 87e1 faeb b0c3 aec6 ecb4 576b 7bb5 ............Wk{. 1a0 71e4 ae7b b6bc 67cb c7ef c0f3 d1c7 f0c4 q..{..g......... 1b0 1362 fcf1 c71f a2fc f2cc 37ef bc23 d047 .b........7..#.G 1c0 2ffd f4d4 576f bd23 9864 affd f6dc 77ef /...Wo.#.d....w. 1d0 fdf7 98e4 1bca f8e4 8f4f caf9 e8a7 affe .........O...... 1e0 faec 93a2 cafb f0bf efca fcf4 d75f 7f2c ............._., 1f0 f8e7 afbf feb8 f4ef ffff 000c 6000 8541 ............`..A 200 c002 1af0 8005 ec45 3116 c8c0 0632 3019 .......E1....20. 210 108c 6004 9b41 c10a 5ad0 82d1 c8a0 0635 ..`..A..Z......5 220 7832 6a78 901a d808 a108 45f8 8d12 9a30 x2jx......E....0 230 1c28 4c61 3864 c6c2 16ca ec1c 308c 21cf .(La8d......0.!. 240 6648 4376 d8f0 86fb 3704 9a3c 76b8 43a3 fHCv....7..........H 260 a212 97c8 c424 2ae0 8950 8ca2 149f 2881 .....$*..P....(. 270 2a5a f18a 58cc 6215 2dc0 c52e 7af1 8b5c *Z..X.b.-...z..\ 280 d480 18c7 48c6 326a e003 684c a31a d7f8 ....H.2j..hL.... 290 8113 b8f1 8d70 8ca3 1cdf c882 3ada f18e .....p......:... 2a0 788c 811e f7c8 c73e fa71 8f35 08a4 2007 x......>.q.5.. . 2b0 49c8 1af0 e090 884c a422 27c7 4846 12e1 I......L."'.HF.. 2c0 9190 8ca4 2427 39c9 cc59 5273 a0f3 1ce9 ....$'9..YRs.... 2d0 3689 ba4e b2ee 93b1 0be5 eb68 57bb db51 6..N.......hW..Q 2e0 4b77 b9eb 5def 82f7 3be2 0d0f 79b0 741e Kw..]...;...y.t. 2f0 2366 49cb 5ada f296 b8ac e5f5 a027 895e #fI.Z........'.^ 300 faf2 97c0 0ca6 3025 9189 621a f398 c82c ......0%..b...., 310 6627 96c9 cc66 3af3 99e5 239f 29a6 49cd f'...f:...#.).I. 320 6a5a b39a f1cb 6636 5fc1 cd6e 7af3 9bdf jZ....f6_..nz... 330 9c85 38c7 49ce 71e6 e29c e84c e739 79c1 ..8.I.q....L.9y. 340 ce76 bafc f39d ec44 a031 e649 cf7a da73 .v.....D.1.I.z.s 350 9e0e 6c60 322e c84f 0a6e f09f fffc a040 ..l`2..O.n.....@ 360 4788 0d13 1ab4 842a 5461 0b63 c850 86d6 G......*Ta.c.P.. 370 1087 37e4 a144 7918 c420 1271 8847 cc68 ..7..Dy.. .q.G.h 380 1399 38c5 8e7a 5401 5a0c a916 c148 d230 ..8..zT.Z....H.0 390 9af1 a467 64a3 4adb 38c7 96ca 118f 30bd ...gd.J.8.....0. 3a0 e31f 67fa c742 daf4 a68a 3c64 0f76 cad3 ..g..B.......~. 420 f4b1 02fd 2041 0b7a 5084 2614 852e 6461 .... A.zP.&...da 430 4369 c833 88da 3068 3f93 87d1 8ca6 b421 Ci.3..0h?......! 440 fb36 cd69 4fa3 9a6a b5c6 5aac 85ed b5af .6.iO..j..Z..... 450 3d9b 6cd1 d6b6 daba 6d6e b87d 9bde 76cb =.l.....mn.}..v. 460 5bc0 f936 7087 0bee e11c 475c e236 7272 [..6p.....G\.6rr 470 94b4 6444 96cb dc88 4ce1 b9d0 8dae 74a7 ..dD....L.....t. 480 4bdd e866 e1ba d8cd ae76 b3f0 a008 4968 K..f.....v....Ih 490 4262 3889 4956 425e 98c0 4426 e8a5 4388 Bb8.IVB^..D&..C. 4a0 b615 88f6 bab7 bd86 88af 7ca5 8295 1bcd ..........|..... 4b0 285f f8cd af7e f31b cdfe fa97 7ced 0b30 (_...~......|..0 4c0 fae8 8acd bb1a 5815 f64b b082 f7c7 e006 ......X..K...... 4d0 3bf8 c1b1 1020 000d 5b58 045a d8c2 885d ;.... ..[X.Z...] 4e0 ec02 2528 c18f 5d50 64cd 0068 ca46 ec8c ..%(..]Pd..h.F.. 4f0 69b4 ecc4 78f2 4ccd fa34 9ad5 9403 3687 i...x.L..4....6. 500 8acd 3d66 4ce3 7bec e3c6 38be 7102 76cc ..=fL.{...8.q.v. 510 e31e fbf8 c740 4e00 0486 4ce4 2243 a002 .....@N...L."C.. 520 484e b292 97bc 640e 38f9 c950 8e72 9447 HN....d.8..P.r.G 530 40e5 2a5b f9ca 586e 8196 b7cc fbe5 2e77 @.*[..Xn.......w 540 7906 600e b398 c73c e61b 98f9 cc68 4e73 y.`....<.....hNs 550 9a81 c0e6 36bb f9cd 701e 829c e72c e722 ....6...p....,." 560 d8f9 ce78 ce33 739d c0e7 3efb f9cf 8076 ...x.3s...>....v 570 4215 064d e842 1bfa d088 4e74 15ba c0e8 B..M.B....Nt.... 580 463b dad1 5f88 b4a4 239d 864a 5bfa d298 F;.._...#..J[... 590 4ec3 1ae4 c0e9 4e7b fad3 7a08 b5a8 452d N.....N{..z...E- 5a0 8852 9bba d48b 48b5 .R....H. Frame 163 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7411 Time delta from previous packet: 0.000582 seconds Time relative to first packet: 2.887512 seconds Frame Number: 163 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0264 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c4 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202624191 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202624191 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 18824 Checksum: 0xbf06 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 164 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7407 Time delta from previous packet: -0.000353 seconds Time relative to first packet: 2.887159 seconds Frame Number: 164 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd024 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015c (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202624191, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202624191 Next sequence number: 4202625639 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x035e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 aa57 bd08 4ab8 fad5 b08e b5ac 3741 eb5a .W..J.......7A.Z 10 dbfa d6b8 5e8b ae77 4d96 b7f8 fad7 c00e ....^..wM....... 20 b6b0 db52 9762 1bbb 2e7b 49b6 b293 1d98 ...R.b...{I..... 30 663b bb2f 698a 769a d844 6d6a 33e6 da70 f;./i.v..Dmj3..p 40 ca76 b631 c36d 6968 e6db e07e 4635 c64d .v.1.mih...~F5.M 50 ee72 9bbb dcdc 48b7 bad7 cd6e 7593 e3dd .r....H....nu... 60 f08e b7bc c961 8e7a d77b 1df8 ce37 3cf6 .....a.z.{...7<. 70 bd6f 7bf8 db1e 0508 b8c0 074e 8082 1bfc .o{........N.... 80 e008 4f38 c223 c0f0 863b fce1 108f 78c3 ..O8.#...;....x. 90 fb3b 40f1 8a5b fce2 18cf 38c5 51c0 f18e .;@..[....8.Q... a0 7bfc e320 0f39 c765 40f2 929b fce4 284f {.. .9.e@.....(O b0 39c9 71c0 f296 bbfc e530 8fb9 1166 4ef3 9.q......0...fN. c0 9adb dce6 810e 7412 76ce f39e fb3c 0950 ......t.v....<.P d0 08ba d087 4ef4 a21b dde8 5148 bad2 97ce ....N.....QH.... e0 74a5 83e1 e950 8fba d49f ce86 aa5b fdea t....P.......[.. f0 58cf 7a1d b6ce f53b 78fd eb80 08bb d8ff X.z....;x....... 100 40f6 b29b 9dec 9148 bbda d7ce f6b6 bb7d @......H.......} 110 ed95 88bb dce7 4ef7 badb fdee 7417 85de ......N.....t... 120 f7ce f7be fbfd ef80 ef3b 2b06 4ff8 c21b .........;+.O... 130 fef0 884f 3c2b 6cc1 f8c6 3bfe f190 8f7c ...O<+l...;....| 140 e481 41f9 ca5b fef2 98cf bce6 378f 7965 ..A..[......7.ye 150 78fe f3a0 0f7d e897 41fa d297 1e1a a84f x....}..A......O 160 bdea 57cf 7a68 5ce3 f5b0 8fbd ecc1 41fb ..W.zh\.......A. 170 dadb fef6 b4b7 b7ee 775f 6f75 f85e 1df9 ........w_ou.^.. 180 c637 bf87 0f8f 7f1b fff8 ff1e fcb8 f297 .7.............. 190 cffc e63b 7ff9 1888 bef4 a74f fdea 5bff ...;.......O..[. 1a0 fad8 cf3e f54b c0fd ee7b fffb e05f 81f8 ...>.K...{..._.. 1b0 c74f fef2 9bff fce8 1f7f 0ed6 cffe f6bb .O.............. 1c0 fffd f08f bffc d7ef f3f7 fffc fef7 3fba ..............?. 1d0 fef7 0f85 a6fb 7fe9 5317 8050 9775 0458 ........S..P.u.X 1e0 806c c075 08f8 750a 7807 62d7 8067 f780 .l.u..u.x.b..g.. 1f0 66f7 7612 3881 1458 8191 6009 1898 8196 f.v.8..X..`..... 200 f009 1cd8 811e f881 2018 8222 3882 2418 ........ .."8.$. 210 82ad 7082 2898 822a b882 2cd8 822e f882 ..p.(..*..,..... 220 ad10 0c32 3883 3458 8336 7883 3898 833a ...28.4X.6x.8..: 230 687a 3cd8 833e 587a b217 84b1 877b 4488 hz<..>Xz.....{D. 240 7bbc 7784 48f8 7b4a b884 beb7 0ec4 f784 {.w.H.{J........ 250 c817 85c7 f77c 5458 8556 2870 da97 855a .....|TX.V(p...Z 260 b885 5908 7e5e f885 e917 8662 1886 f357 ..Y.~^.....b...W 270 8666 7886 f187 046a b886 6cd8 866b 887f .fx....j..l..k.. 280 7018 8747 8705 7458 87fc 5840 0678 9887 p..G..tX..X@.x.. 290 7ab8 877c d887 7968 8055 b780 8238 885f z..|..yh.U...8._ 2a0 0781 8678 887f 6081 8ab8 888c c876 25f8 ...x..`......v%. 2b0 8890 1889 1f08 8394 5889 9678 823a 9889 ........X..x.:.. 2c0 9ab8 893b f883 3fb8 7a42 188a b057 84a4 ...;..?.zB...W.. 2d0 8884 a6a8 7b4a 187c aae8 844f 387c 52e8 ....{J.|...O8|R. 2e0 6f57 5800 0a37 8bb4 588b 0727 71b8 988b oWX..7..X..'q... 2f0 baa8 71bc d88b bed8 0122 178c c238 8c2a ..q......"...8.* 300 578c c678 8c31 c772 65e8 86cc d88c ce18 W..x.1.re....... 310 873e a768 7638 8dd4 488d 9326 697d 9869 .>.hv8..H..&i}.i 320 96b6 06dc d88d ddf8 6972 4088 0a88 8865 ........ir@....e 330 776a a526 8178 978e eab8 8eec d88e ee18 wj.&.x.......... 340 787f d781 f0a8 778a 578f f648 7892 978f x.....w.W..Hx... 350 fad8 789c d78f fe48 79c1 207a 0239 90ca ..x....Hy. z.9.. 360 e089 ad77 9007 297b ddb0 900c d990 a458 ...w..){.......X 370 8aa7 b87b aba8 6fad f88a ce67 8b18 e900 ...{..o....g.... 380 1ab9 911c d991 fc1e f991 2019 921d 0902 .......... ..... 390 2459 9226 7992 2899 9228 4902 2cd9 922e $Y.&y.(..(I.,... 3a0 f992 3019 9330 798c 3489 8cc9 7893 3899 ..0..0y.4...x.8. 3b0 8ccd 088d 70a8 683e 598d 4019 9475 788d ....p.h>Y.@..ux. 3c0 d8e8 8746 0988 6c20 8ee2 488e 7f60 8e6f ...F..l ..H..`.o 3d0 e78e 5019 9551 398f 5459 9556 290a f798 ..P..Q9.TY.V)... 3e0 9589 b78f 5c39 79ff f895 6049 7904 3996 ....\9y...`Iy.9. 3f0 05e9 8308 7996 aa27 8aaf e790 0f69 8411 ....y..'.....i.. 400 d97b 13c9 8a50 f88a c617 8b76 f97c 5c98 .{...P.....v.|\. 410 977a b97d 5fd8 9763 f897 6488 8682 3998 .z.}_..c..d...9. 420 efe7 8c86 f97f 8899 988a 9998 02d8 988e ................ 430 0906 6d10 9992 3999 9459 9996 4999 0898 ..m...9..Y..I... 440 999a d980 9cd9 999e a981 a019 9aa2 399a ..............9. 450 a459 9aa4 2989 a899 9a1c 7889 acd9 9a96 .Y..).....x..... 460 c889 b019 9bb1 e989 b459 9bb4 790c b899 .........Y..y... 470 9bc7 d096 e090 0dbe f99b c019 9cc1 690e ..............i. 480 c259 9cef bee9 0ec8 999c cab9 9ccc 999c .Y.............. 490 06f0 9cd0 199d d2f9 00d4 599d d679 9dd8 ..........Y..y.. 4a0 999d da99 9d19 d09d def9 9de0 199e e239 ...............9 4b0 9ee4 e902 e679 9ee8 999e eab9 9eec d99e .....y.......... 4c0 2ee0 03f0 199f f239 9ff4 599f f669 9ffc .......9..Y..i.. 4d0 4774 8ba9 7456 d09f fef9 9f00 1aa0 023a Gt..tV.........: 4e0 a004 5aa0 06ea 9f76 90a0 0aba a00c daa0 ..Z....v........ 4f0 0efa a010 1aa1 0f7a 0914 5aa1 167a a118 .......z..Z..z.. 500 9aa1 1aba a114 7a0a 1efa a120 1aa2 223a ......z.... ..": 510 a224 5aa2 267a a228 9aa2 2a7a a2ba d9a2 .$Z.&z.(..*z.... 520 2efa a230 1aa3 323a a334 5aa3 367a a334 ...0..2:.4Z.6z.4 530 aa0d 3aba a33c daa3 3efa a340 1aa4 423a ..:..<..>..@..B: 540 a441 7a00 467a a448 9aa4 4aba a44c daa4 .Az.Fz.H..J..L.. 550 4e7a a426 10a5 523a a554 5aa5 567a a558 Nz.&..R:.TZ.Vz.X 560 9aa5 5aba a55c 6a02 07fa a560 1aa6 62fa ..Z..\j....`..b. 570 9f01 0100 21f9 0400 0a00 0000 2c00 0000 ....!.......,... 580 00d0 020f 0007 08fc 0061 081c 48b0 a08d .........a..H... 590 8308 132a 5cc8 7087 c387 101f 0a99 48b1 ...*\.p.......H. 5a0 a245 8b47 326a dcb8 .E.G2j.. Frame 165 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7409 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.887387 seconds Frame Number: 165 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd025 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015b (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202625639, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202625639 Next sequence number: 4202627087 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x05b3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 a4a3 c78f 203f 3219 49b2 2495 9328 53aa .... ?2.I.$..(S. 10 4ca9 a5a5 cb96 5c62 ca8c e9a5 664d 3138 L.....\b....fM18 20 cbe8 2c63 a6a7 cf9e 6e82 0a1d 2a94 0e9d ..,c....n...*... 30 3947 e728 5d3a 278f d33c 7ba2 4a8d eaa7 9G.(]:'..<{.J... 40 aad5 aa83 b26a ddaa 1591 d7af 60bf 2a1a .....j......`.*. 50 4bb6 acd9 b368 cf42 5acb b66d db49 70e3 K....h.BZ..m.Ip. 60 ca9d 4bb7 ee24 5078 f3ea ddcb b7af dfbf ..K..$Px........ 70 a902 0b16 0cab b0e1 c388 0bd3 5acc b8b1 ............Z... 80 e3c5 ba22 4b9e 4c59 d7b0 cb98 3313 dbcc ..."K.LY....3... 90 b9b3 e7cf 9c99 891e 4d7a 9ae9 d3a7 a5a9 ........Mz...... a0 5ebd fad9 b36d b063 cb9e 2d5b 9ced dbb8 ^....m.c..-[.... b0 cbe9 decd bbb7 6fdd ed82 0b1f 1eaf b871 ......o........q c0 e3f4 922b c7c7 bc39 3e7f d0a3 471f 40bd ...+...9>...G.@. d0 baf5 ebd7 1968 dfce bd7b 770a fbe0 c38b .....h...{w..... e0 1f4f befc 86f3 e8d3 ab57 1fa2 bdfb f7f0 .O.......W...... f0 e1ab 984f bfbe fdfb f855 14dc 3f90 a1ff ...O.....U..?... 100 ff08 4524 e080 0e05 61e0 8106 5ea4 e045 ..E$....a...^..E 110 1b35 7844 481e 3d21 e184 1456 48e1 4a18 .5xDH.=!...VH.J. 120 52f1 924b 33cd 6493 1738 e5b4 131a 2496 R..K3.d..8....$. 130 f8c6 8928 a678 2253 2c2a f514 5453 5175 ...(.x"S,*..TSQu 140 9555 5c65 55c8 8d37 86a5 e38e 3cee f8c8 .U\eU..7....<... 150 8f40 0629 e490 4402 a9c9 9148 26a9 e492 .@.)..D....H&... 160 4b7a e2e4 9350 46e9 6429 5456 69e5 9555 Kz...PF.d)TVi..U 170 a2a2 e596 5c76 a9e5 2a60 8629 e698 6496 ....\v..*`.)..d. 180 0966 2d68 a6a9 662d bbb4 e9e6 9b70 c2f9 .f-h..f-.....p.. 190 cb9c 74d6 6927 9d99 e599 e767 a4f5 d927 ..t.i'.....g...' 1a0 6a80 5a23 e8a0 83d2 069b 37b8 25aa e86d j.Z#......7.%..m 1b0 e834 fa5b a3e8 0c27 a970 c721 a7dc a5f4 .4.[...'.p.!.... 1c0 38f7 9c74 d25d 27c0 a7a0 862a 6a03 a496 8..t.]'....*j... 1d0 6aea a9a8 a25a deaa fbe2 ade7 aaab f1c5 j....Z.......... 1e0 1a5f 7eb4 d6ca 9f40 2fe4 aaeb aebc be40 ._~....@/......@ 1f0 c3af c006 2bec b0c1 ea60 ecb1 c826 ab2c ....+....`...&., 200 b208 36eb ecb3 082e 2884 8319 4168 e1b5 ..6.....(...Ah.. 210 19a2 b421 4c1d 7231 c6b7 e08e 71c6 b8e4 ...!L.r1....q... 220 963b 6e8a 70a4 ab6e 8b73 e081 078c 31ce .;n.p..n.s....1. 230 8895 8d38 d68b 6322 f8e6 abef befa 36e2 ...8..c"......6. 240 efbf 0007 2cf0 c004 171c f08f 9c24 acf0 ....,........$.. 250 c20c 37ac 3093 9a48 29f1 9358 569c a597 ..7.0..H)..XV... 260 187f 69e6 98b2 74ec 71c7 b784 2cf2 c824 ..i...t.q...,..$ 270 971c 722f 28a7 ac72 2fbe b4ec f2cb 30fb ..r/(..r/.....0. 280 82cc cc34 d76c f3cd 333b a3f3 ce3c f7ac ...4.l..3;...<.. 290 33a1 4007 2da8 3744 133d ce38 4527 5d34 3.@.-.7D.=.8E']4 2a0 a44c 37ed f470 e944 1ddc 3b54 574d 353d .L7..p.D..;TWM5= 2b0 f364 ad75 d6f9 74ed b5d7 fd84 dd8f a8a0 .d.u..t......... 2c0 2260 f6d9 68a3 bdc0 da6c b7ed f6da 13c4 "`..h....l...... 2d0 2df7 dc74 fbd7 5df7 0578 e7ad f7de 797b -..t..]..x....y{ 2e0 e0f7 df80 07ee b708 8417 6ef8 e185 a7a0 ..........n..... 2f0 f8e2 8c37 ee38 e32f b020 790c 9457 6ef9 ...7.8./. y..Wn. 300 e598 575e c3e6 9c77 ee79 0d3c 842e fae8 ..W^...w.y.<.... 310 a4ff 60fa e9a8 a7ae fae9 4ab4 eefa ebb0 ..`.......J..... 320 2bd1 c4ec b4d7 6efb edb5 4ba1 fbee bc5f +.....n...K...._ 330 e1fb efc0 6f21 fcf0 c387 61fc f1c8 23af ....o!....a...#. 340 c6f2 ccab ebbc ba71 442f bdbb d4bb cbc7 .......qD/...... 350 f5d8 f3d1 c7f6 dc13 e2fd f7df 1f22 fef8 .............".. 360 e497 6fbe 23e8 a7af fefa ecb7 efbe 2398 ..o.#.........#. 370 c42f fffc f4d7 6fff fd98 381c cafe fcef ./....o...8..... 380 4fca ff00 0ca0 0007 4840 52a8 e280 083c O.......H@R....< 390 a02b 16c8 c006 3630 1610 8ca0 0425 888b .+....60.....%.. 3a0 0a5a f082 18cc 6006 85c1 c10e 7af0 831d .Z....`.....z... 3b0 ec45 3146 48c2 1292 3019 284c 610a 9bc1 .E1FH...0.(La... 3c0 c216 bad0 85d1 88a1 0c65 c833 6ad8 901a .........e.3j... 3d0 fbd8 c8a1 0e75 f88d 1efa 301c 400c 6238 .....u....0.@.b8 3e0 8e46 c422 1eed 1c48 4c62 d496 c844 7638 .F."...HLb...Dv8 3f0 f189 4fac 9a3c a638 c5ad d5e3 8a58 bca2 ..O..<.8.....X.. 400 3eb6 a80f b1f1 e38b 0108 a318 c748 c630 >............H.0 410 2ae0 8c68 4ca3 1acf 2881 36ba f18d 708c *..hL...(.6...p. 420 631b 2d40 c73a daf1 8e74 d480 1ef7 c8c7 c.-@.:...t...... 430 3e6a e003 800c a420 07f9 8113 18f2 9088 >j..... ........ 440 4ca4 220f 29b9 463a b291 998b e4e7 2649 L.".).F:......&I 450 49d2 85ae 0798 cca4 2637 c949 4e12 e193 I.......&7.IN... 460 a00c a528 4749 4a22 c4ee 94b2 c39d ed78 ...(GIJ".......x 470 c74a e0b9 9278 b04c 9e2c 8fc7 bce6 3d2f .J...x.L.,....=/ 480 5dd2 8b5e f5aa 97bd eb71 6f7b e00b a6f9 ]..^.....qo{.... 490 1841 cc62 1af3 98c8 4ca6 31df 873e 4938 .A.b....L.1..>I8 4a0 f399 d08c a634 a729 894c 58f3 9ad8 cca6 .....4.).LX..... 4b0 353b c1cd 6e7a f39b e0ec 1fff 4c41 ce72 5;..nz......LA.r 4c0 9af3 9ce6 4ca0 3ad5 f98a 76ba fcf3 9df0 ....L.:...v..... 4d0 84e7 2ce6 49cf 7ad2 3317 f8cc a73e f1c9 ..,.I.z.3....>.. 4e0 8b7e faf3 9f00 ed27 088d 41d0 821a f4a0 .~.....'..A..... 4f0 0435 6109 93f1 c286 b270 8610 85e8 0d27 .5a......p.....' 500 ba43 6cf8 f0a2 3d14 a210 8b98 c48e 76b4 .Cl...=.......v. 510 8950 7c22 1547 4ac5 2c66 918b 5bfc a24a .P|".GJ.,f..[..J 520 cb48 c635 baf4 a50a 90a3 4ce5 88c7 9ae6 .H.5......L..... 530 d18f 38fd 2321 775a c845 fa54 918f 0caa ..8.#!wZ.E.T.... 540 2333 972b 6219 d5a8 cb4a 6a52 5777 3a52 #3.+b....JjRWw:R 550 a2f2 a94f 55a5 5455 c9ca aaea ce95 af84 ...OU.TU........ 560 652c 6729 cb5a d6f2 96b8 cce5 2ead d74b e,g).Z.........K 570 edfd 3298 de33 1ff9 98c9 56f6 5173 9ada ..2..3....V.Qs.. 580 8cab 5ce7 9a4d 70da b59b a3c8 ab5e f7ca ..\..Mp......^.. 590 d7be fa15 9de4 5ca7 6055 11cf c21a f615 ......\.`U...... 5a0 f64c ec3c f7c9 d87c .L.<...| Frame 166 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7411 Time delta from previous packet: 0.000148 seconds Time relative to first packet: 2.887535 seconds Frame Number: 166 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0265 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c3 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202627087 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202627087 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 17376 Checksum: 0xb95e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 167 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7419 Time delta from previous packet: 0.000844 seconds Time relative to first packet: 2.888379 seconds Frame Number: 167 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd026 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x015a (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202627087, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202627087 Next sequence number: 4202628535 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x1aec (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 06f4 b190 8d2c 2f10 4a59 842a b418 0e75 .....,/.JY.*...u 10 6844 373b d11b 56d4 a218 cda8 4681 6844 hD7;..V.....F.hD 20 22fb 7a94 8951 0ba9 13ad 4635 796c 6d6b ".z..Q....F5ylmk 30 5fdb a2d8 c646 b6b4 d9f6 6db8 6d9b dd76 _....F....m.m..v 40 bb5b bef9 b66f 820b eee0 1047 5cc2 3dee .[...o.....G\.=. 50 b8c8 ed95 7267 3083 1b38 f7b9 d08d 6e74 ....rg0..8....nt 60 8140 ddea 5af7 bad8 1d82 76b7 abdd 2278 .@..Z.....v..."x 70 f7bb e00d 6f49 c64b def2 9264 0ae8 4daf ....oI.K...d..M. 80 7ad7 cbde f6aa 370b f08d af7c e79b 850e z.....7....|.... 90 7d08 4421 12c3 4e74 f293 fe12 8528 4609 }.D!..Nt.....(F. a0 301d 5e04 af40 18f8 c006 3684 8217 6c16 0.^..@....6...l. b0 b614 2948 0e8b b084 272c 6171 5af8 c2fc ..)H....',aqZ... c0 2ba0 8601 08d8 740e f6c3 aa70 a088 473c +.....t....p..G< d0 c112 9bf8 c428 8e85 0631 28d9 c882 f0c5 .....(...1(..... e0 2fa6 ec65 47a8 4215 d2ec 8537 6b46 447d /..eG.B....7kFD} f0 c663 674c 4368 4036 946c 94b6 a8db fca6 .cgLCh@6.l...... 100 1cc4 a954 71ee c1e4 26df 631f 508e 3294 ...Tq...&.c.P.2. 110 1340 e52a 5bf9 ca58 ce72 0220 c0fb e52e .@.*[..X.r. .... 120 7b19 0215 08b3 98c7 4c66 3273 e0cc 684e {.......Lf2s..hN 130 b39a d53c 8236 bbf9 cd70 8e73 0be6 4ce7 ...<.6...p.s..L. 140 3adb d9ce cccd b39e f7ac 6719 f8f9 cf80 :.........g..... 150 c681 a007 4de8 421b fad0 4648 b4a2 17cd ....M.B...FH.... 160 6846 3be1 d190 8eb4 a427 4de9 4a57 e1d2 hF;......'M.JW.. 170 98ce b4a6 37cd e94e 57a1 0ba0 0eb5 a845 ....7..NW......E 180 fd85 529b bad4 6948 b5aa 57cd ea34 ac41 ..R...iH..W..4.A 190 0eb0 8eb5 ac67 ad87 5adb dad6 82c8 b5ae .....g..Z....... 1a0 73bd 885e fbfa d78b a084 b087 4dec 621b s..^........M.b. 1b0 7b13 c84e b6b2 97cd ecbf 38fb d978 198c {..N......8..x.. 1c0 b4a7 4ded 6a5b 3b30 89c9 b6b6 13f3 986e ..M.j[;0.......n 1d0 7bbb db95 09b7 b823 73a7 72df 494f e846 {......#s.r.IO.F 1e0 3768 d6ed a776 b79b 35f0 9686 6be6 4def 7h...v..5...k.M. 1f0 6754 e3de f8ce b7be f3cd 8d7e fbfb df00 gT.........~.... 200 f737 3906 4ef0 821b 9c1c e648 78c2 d7c1 .79.N......Hx... 210 f086 c3e3 e10f b787 c4fb ed51 808a 5bfc ...........Q..[. 220 e204 c8b8 c637 cef1 8e73 3c02 200f b9c8 .....7...s<. ... 230 474e f292 87bc 0328 4fb9 ca57 cef2 96a3 GN.....(O..W.... 240 1c05 308f b9cc 674e f39a c31c d038 cf39 ..0...gN.....8.9 250 ce57 c0f3 9efb fce7 3fcf 81d0 874e f4a2 .W......?....N.. 260 1bfd e848 4fba d093 c0f4 a63b fde9 5087 ...HO......;..P. 270 82d4 a74e f5aa 5bfd ea57 8f82 d6b7 cef5 ...N..[..W...... 280 ae6f 1d0c 600f bbd8 c70e 7636 98fd ec68 .o..`.....v6...h 290 4fbb daeb c0f6 b6df e1ed 7007 84dc e7fe O.........p..... 2a0 87ba dbfd ee75 8f84 def7 cef7 befb fdef .....u.......... 2b0 7caf 84e0 074f f8c2 1bfe f088 2fbc 2816 |....O....../.(. 2c0 cff8 c63b fef1 908f bce3 5941 f9ca 5bfe ...;......YA..[. 2d0 f298 cfbc e659 618b ce7b fef3 a00f bde8 .....Ya..{...... 2e0 450f 8cd2 9bfe f4a8 4fbd ea57 cffa d42b E.......O..W...+ 2f0 e3f5 b08f bdec 65bf 8cda dbde f6d0 c8bd ......e......... 300 ee77 cffb de43 e31a c00f bef0 870f 8ee2 .w...C.......... 310 1bff f8c8 2ffc bec2 97cf fc84 abe3 f9ea ..../........... 320 6838 c321 4e7d 784c fcfa d89f f8c5 b7cf h8.!N}xL........ 330 fdee 7bff fbdc c780 f8c7 4ffe f29b fffc ..{.......O..... 340 e84f bffa cb5f 82f6 bbff fdf0 8f3f d0e7 .O..._.......?.. 350 4fff fadb dfe7 4acf bffe f77f 74a8 fbdf O.....J.....t... 360 ff58 1780 0208 055e 5780 5c47 7608 1876 .X.....^W.\Gv..v 370 6ab7 800c c806 6df7 8070 1781 7730 7714 j.....m..p..w0w. 380 8877 1678 7780 9781 1ab8 811c 1809 96f0 .w.xw........... 390 8120 6809 9f30 8224 5882 2678 8228 9882 . h..0.$X.&x.(.. 3a0 2ab8 8228 d80a 2ef8 8230 1883 3238 8334 *..(.....0..28.4 3b0 5883 36d8 0ac1 9083 3ab8 833c d883 3ef8 X.6.....:..<..>. 3c0 8340 1884 b737 8444 5884 b637 7c48 287c .@...7.DX..7|H(| 3d0 c9b7 84c9 d77c 4ef8 84d0 1785 52f8 7ceb .....|N.....R.|. 3e0 507d 5698 7d58 887d e0b7 855c d885 16b7 P}V.}X.}...\.... 3f0 7e60 1886 6208 86f1 5786 6678 7f3e 6773 ~`..b...W.fx.>gs 400 34a7 736c d886 6e18 6887 8603 fc47 7448 4.sl..n.h....GtH 410 5087 fc76 7887 7868 87ff b787 7c88 7558 P..vx.xh....|.uX 420 f087 8088 0564 3088 8458 8886 7888 8848 .....d0..X..x..H 430 880d 6876 12d8 888e 0877 1718 8992 f807 ..hv.....w...... 440 1d58 8996 7889 7dc7 829a b889 9c68 8237 .X..x.}......h.7 450 f889 a018 8a2e 1884 a458 8aa6 2884 4668 .........X..(.Fh 460 84bc 9784 ac18 7c4c f88a 4f18 8bcb 1785 ......|L..O..... 470 d257 8b55 6885 d497 8512 e785 05e0 71be .W.Uh.........q. 480 f88b c0b8 7126 378c c458 8c2e 778c c898 ....q&7..X..w... 490 8c1d a086 cc38 736f f88c 6d18 87d2 388d .....8so..m...8. 4a0 d298 87d6 788d d878 877c f874 9e16 88de ....x..x.|.t.... 4b0 f88d df78 6aa6 8688 ada6 6a6b 708e e888 ...xj.....jkp... 4c0 8eb3 2607 8f18 8193 6877 bb96 6b19 9878 ..&.....hw..k..x 4d0 f458 8ff6 788f f898 8f92 0779 24b8 8f8b .X..x......y$... 4e0 b779 0019 9095 377a 0459 909e d77a 0899 .y....7z.Y...z.. 4f0 90a5 170c b3d7 900e a90c a9e8 7b12 2991 ............{.). 500 c3d7 0d16 7991 18f9 8ab0 288b cc67 8bfc ....y.....(..g.. 510 0e87 8bba f87d c138 920e 5092 2679 9228 .....}.8..P.&y.( 520 9992 2ab9 922c 8992 20f0 9230 1993 3239 ..*..,.. ..0..29 530 9334 3993 2470 9338 9993 3ab9 933c b993 .49.$p.8..:..<.. 540 7eb6 0273 1894 4249 87d9 5894 48b0 8d7b ~..s..BI..X.H..{ 550 e869 4a09 8e4c d994 8028 8ee3 9888 52b9 .iJ..L...(....R. 560 886c d08e edf8 8e7f 108f 8097 8f5c d995 .l...........\.. 570 5de9 8f60 1996 6229 0a02 5996 9a67 9068 ]..`..b)..Y..g.h 580 497a 0ab9 966c 597a 0ff9 9610 5984 1339 Iz...lYz....Y..9 590 97bb d78a c097 911a d984 1ce9 7c1e 798b ............|.y. 5a0 57a8 8bd7 c78b 8209 W....... Frame 168 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7422 Time delta from previous packet: 0.000228 seconds Time relative to first packet: 2.888607 seconds Frame Number: 168 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd027 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0159 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202628535, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202628535 Next sequence number: 4202629983 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x2a80 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 7e63 5898 86c9 7e66 9898 68b8 98f5 e703 ~cX...~f..h..... 10 8ef9 9890 1999 9239 9994 1999 0358 7506 .......9.....Xu. 20 9899 9ab9 999c d999 09f8 99a0 0906 6d30 ..............m0 30 9aa4 599a a679 9aa8 699a 0fb8 9aac 4981 ..Y..y..i.....I. 40 aef9 9ab0 1982 b239 9bb4 599b b679 9bb6 .......9..Y..y.. 50 d989 bab9 9b23 288a bef9 9ba1 788a c239 .....#(.....x..9 60 9cc3 998a f8c6 799c c679 0cca b99c c790 ......y..y...... 70 97e0 900d d019 9dd2 399d d369 0ed4 799d ........9..i..y. 80 d0e9 0eda b99d dcd9 9dde b99d 0610 9ee2 ................ 90 399e e4f9 00e6 799e e899 9eea b99e ecb9 9.....y......... a0 9e19 f09e f019 9ff2 399f f459 9ff6 e902 ........9..Y.... b0 f899 9ffa b99f fcd9 9ffe f99f 2ef0 9856 ...............V c0 30a0 045a a006 7aa0 089a a00a baa0 0cda 0..Z..z......... d0 a00e faa0 101a a106 6a07 145a a116 7aa1 ........j..Z..z. e0 189a a11a baa1 1caa a197 f0a1 201a a222 ............ .." f0 3aa2 245a a226 faa1 a790 a22a baa2 2cda :.$Z.&.....*..,. 100 a22e faa2 301a a332 3aa3 345a a332 ca9c ....0..2:.4Z.2.. 110 389a a33a baa3 3cda a33e faa3 401a a442 8..:..<..>..@..B 120 faa3 da50 a446 7aa4 489a a44a baa4 4cda ...P.Fz.H..J..L. 130 a44e caa4 0710 a552 3aa5 545a a556 7aa5 .N.....R:.TZ.Vz. 140 589a a552 6a02 5cda a55e faa5 601a a662 X..Rj.\..^..`..b 150 3aa6 645a a666 7aa6 2630 a001 0100 21f9 :.dZ.fz.&0....!. 160 0400 0a00 0000 2c00 0000 00d0 020f 0007 ......,......... 170 08fc 0037 081c 48b0 20c1 1008 132a 5cb8 ...7..H. ....*\. 180 5085 c387 1023 4a9c a802 86c5 8b18 3362 P....#J.......3b 190 b4c1 b1a3 c78f 2043 ee18 49b2 2449 2128 ...... C..I.$I!( 1a0 53aa 5cb9 f288 cb97 3097 c89c 49b3 264d S.\.....0...I.&M 1b0 2638 73ea a4c2 b3a7 cf9f 3eb5 081d 2a94 &8s.......>...*. 1c0 8bd1 a346 bd28 552a a669 99a7 65cc 489d ...F.(U*.i..e.H. 1d0 2ad5 8dd5 ab58 afd2 a133 87eb 9caf 60e7 *....X...3....`. 1e0 e419 9b67 8fd9 b366 fda8 5dab 7690 dbb7 ...g...f..].v... 1f0 70df 229a 4bb7 2e5d 4578 f3ea ddcb b72f p.".K..]Ex...../ 200 5f48 8003 0b16 3ca9 b0e1 c388 132b 9e04 _H....<......+.. 210 aab1 e3c7 9023 4b9e 4c39 95e5 cb97 6169 .....#K.L9....ai 220 decc b9b3 665a a043 8b1e 0d5a 97e9 d3a8 ....fZ.C...Z.... 230 53eb 1ac6 bab5 6b62 b063 cb9e 4d3b 36b3 S.....kb.c..M;6. 240 dbb8 734f dbcd 9bb7 b4df c081 3f7b b6ad ..sO........?{.. 250 b8f1 e3c8 8f8b 5bce bc79 b9e7 d0a3 4b9f ......[..y....K. 260 febc 9df5 ebd8 e369 dfbe 9d9e f7ef fbf8 .......i........ 270 c28b c7e7 afbc 79f3 03d2 ab5f cf9e 3d83 ......y...._..=. 280 f7f0 e3cb 974f a1be fdfb f8f3 eb37 c8bf .....O.......7.. 290 20c3 ff0c 5124 e080 1a15 a851 4808 26d8 ...Q$.....QH.&. 2a0 9149 0c36 3852 1010 4608 214b 14b2 04d3 .I.68R..F.!K.... 2b0 8547 d834 d313 1c76 e8e1 871e 0225 2215 .G.4...v.....%". 2c0 440d 8514 524b 79d1 9453 50a1 e1e2 8b6f D...RKy..SP....o 2d0 c428 e38c 3186 65e3 5764 9585 565a 6cad .(..1.e.Wd..VZl. 2e0 1597 5b85 0419 a45d 4416 6964 918f 24a9 ..[....]D.id..$. 2f0 e492 4c36 e9a4 929a 4429 e594 5456 59a5 ..L6....D)..TVY. 300 2758 66a9 e596 5896 e2e5 9760 86f9 252a 'Xf...X....`..%* 310 6496 69e6 9964 aea2 e69a 6cb6 e9e6 9b6a d.i..d....l....j 320 d622 e79c 74d6 b2cb 9d78 e6a9 a79e bff4 ."..t....x...... 330 e9e7 9f80 fae9 daa0 83d2 96db a187 f6a6 ................ 340 a835 8c36 da68 72c5 79d3 dca4 9432 87ce .5.6.hr.y....2.. 350 a5d4 5d8a 0e76 9c5e c75d 77df 854a cf78 ..]..v.^.]w..J.x 360 e49d 771e 7b02 a4aa eaaa fbac 36e0 eaab ..w.{.......6... 370 b0c6 2aab acfa d57a df40 17e4 aaeb ae17 ..*....z.@...... 380 78e0 ebaf c006 ebab 08c4 166b ecb1 c5a6 x..........k.... 390 a0ec b2cc 36eb 2cb3 2f44 2bed b4d4 464b ....6.,./D+...FK 3a0 c3b5 d866 abed b6d9 eae0 edb7 e086 2b2e ...f..........+. 3b0 b812 966b eeb9 1256 2804 862e 6908 e2bb ...k...V(...i... 3c0 23f6 5462 5127 7231 c6bd f88e 71c6 befc #.TbQ'r1....q... 3d0 f6bb ef8c 7004 2cf0 8d73 e081 878e 3bf6 ....p.,..s....;. 3e0 d816 9042 362c 6422 1047 2cf1 c412 3762 ...B6,d".G,...7b 3f0 f1c5 1867 acf1 c61c 779c 7192 9c84 2cf2 ...g....w.q...,. 400 c824 972c b295 9a70 a972 9662 b63c 269a .$.,...p.r.b.<&. 410 30a7 0967 9bb2 d46c 73cd b7e4 acf3 ce3c 0..g...ls......< 420 f79c 732f 4007 2d74 2fbe 146d f4d1 48fb ..s/@.-t/..m..H. 430 82cc d24c 37ed f4d3 4b3b 23f5 d454 572d ...L7...K;#..TW- 440 b5a3 5867 cda8 375c 733d ce38 5d87 ddb5 ..Xg..7\s=.8]... 450 a664 976d 3676 e9a4 6ddd 3b6c b7cd 363d .d.m6v..m.;l..6= 460 f3c4 2d77 dcf9 fbd4 6db7 ddfd e4dd 0fab ..-w....m....... 470 aa22 e0f7 df80 03be c0e0 8417 6ef8 e013 ."..........n... 480 24ae f8e2 8c37 de38 afb9 5a20 b905 1a54 $....7.8..Z ...T 490 6ef9 e598 6bf0 c1e6 9c77 eef9 0727 842e n...k....w...'.. 4a0 fae8 a497 2e3a 0ba8 a7ae faea 31b4 eefa .....:......1... 4b0 ebb0 c7ee 7a0d b4d7 6efb ed35 f0a0 fbee ....z...n..5.... 4c0 bcf7 fec3 efc0 072f fcf0 c02b 61fc f1c8 ......./...+a... 4d0 27af 4413 cc37 effc f3d0 3b2f c5f4 d457 '.D..7....;/...W 4e0 7fc5 f5d8 67bf c5f6 dc73 1fc6 f7e0 871f ....g....s...... 4f0 be1a e497 2ff0 f902 c7a1 fefa 06b7 6f30 ..../.........o0 500 1ff0 c7cf 471f f4d7 4fc8 fdf8 e37f c8fe ....G...O....... 510 fcf7 efff ff8e 08a0 0007 48c0 021a f080 ..........H..... 520 8ec0 8402 17c8 c006 3af0 8110 c484 c942 ........:......B 530 41c1 0a52 9014 18cc a006 37c8 c10e 9242 A..R......7....B 540 1520 0c21 085d 41c2 129a d084 b148 a10a . .!.]A......H.. 550 57b8 425c b8f0 8530 8ca1 0c65 288c 1ada W.B\...0...e(... 560 f086 fb38 b461 2f8a c1c3 1efa b087 c908 ...8.a/......... 570 a210 85d8 8c22 1af1 8847 8c86 1297 b844 ....."...G.....D 580 aa51 e389 d4c0 8614 a738 c56f 58f1 8ae1 .Q.......8.oX... 590 c8a2 16c3 f1b5 2e7a f16b e708 a318 d346 .......z.k.....F 5a0 c632 b2e3 8c68 4463 .2...hDc Frame 169 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7426 Time delta from previous packet: 0.000458 seconds Time relative to first packet: 2.889065 seconds Frame Number: 169 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0266 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c2 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202629983 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202629983 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 14480 Checksum: 0xb95e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131171, tsecr 25793523 Frame 170 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:46.7424 Time delta from previous packet: -0.000230 seconds Time relative to first packet: 2.888835 seconds Frame Number: 170 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0xd028 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0158 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202629983, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202629983 Next sequence number: 4202631431 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0xcfcc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1448 bytes) 0 dbe4 c146 36ce ad1e 708c 231c f541 477d ...F6...p.#..AG} 10 e88d 1f78 0c80 1ef7 c8c7 3eea 5101 800c ...x......>.Q... 20 a420 0709 4809 18f2 9088 4ca4 220d 39b9 . ..H.....L.".9. 30 463a 9272 99cb dce7 26b9 39d3 59d2 74ab F:.r....&.9.Y.t. 40 cba4 ea64 c749 d9e1 ee93 a0ec 9dee 7a40 ...d.I........z@ 50 ca52 9af2 94a8 4425 1156 c9ca 56ba f295 .R....D%.V..V... 60 b024 82f2 66b9 bce8 3daf 7ab8 cc9e 2ebb .$..f...=.z..... 70 c74b f1f9 127c e533 1ffa 02b6 3ef5 b9cf .K...|.3....>... 80 7df2 835f fde8 97bf 66fe 8f11 d08c a634 }.._....f......4 90 a749 cd6a 4a13 8101 9484 36b7 c9cd 6e7a .I.jJ.....6...nz a0 f39b 92c8 8438 c749 ce72 8ab3 13e8 4ca7 .....8.I.r....L. b0 3ad7 c94e 0b56 fcd0 14f0 8ca7 3ce7 294f :..N.V......<.)O c0 11da d39e afc8 a73e f7c9 4f7e cee2 9f00 .......>..O~.... d0 0d28 4073 41d0 821a 94a0 bc48 a842 17ca .(@sA......H.B.. e0 d084 e6d0 1810 8da8 4427 0ad1 1ffa 3019 ........D'....0. f0 48cc 6811 99c8 518e 42f1 a354 c4c6 1547 H.h...Q.B..T...G 100 6ac5 2d6e d18b 624c 694a cd98 4634 b6f1 j.-n..bLiJ..F4.. 110 a56d 94a3 1ceb 4847 3cda d48f 7d24 a44e .m....HG<...}$.N 120 77aa 8045 fa74 918f 0caa e42a a72b 6119 w..E.t.....*.+a. 130 f557 c84a 6ab2 9ec5 54a6 56eb a9d6 e296 .W.Jj...T.V..... 140 54b9 35ae aa56 9578 c083 252d b7ba 555b T.5..V.x..%-..U[ 150 7ad5 96b8 0ceb f474 b94b 5ef6 f297 be0c z......t.K^..... 160 6630 8749 cc62 1ef3 7dc9 9cdf 329b 79bf f0.I.b..}...2.y. 170 fff5 0f9b 782d 2038 bf69 cebe faf5 afe5 ....x- 8.i...... 180 64a7 60d3 398a c21a f6b0 884d ac62 e909 d.`.9......M.b.. 190 cf7b 3a56 15fd 8cac 645f 21d0 cafe f3a0 .{:V....d_!..... 1a0 982d 6843 37cb d9ce f282 a2a0 a5a8 458b .-hC7.........E. 1b0 a151 8dfb 76f4 b41f 8562 4845 4ad2 929a .Q..v....bHEJ... 1c0 348b 5fec a24a cb98 b696 9ed1 6d6c 93c7 4._..J......ml.. 1d0 dce6 7637 3aea 6d6f 7c0b 9c70 0f47 dcc2 ..v7:.mo|..p.G.. 1e0 39ee b8c7 859c 7239 c0dc e63a b7b9 2388 9.....r9...:..#. 1f0 ae74 a74b ddea b6e0 bad8 cdae 76b5 3b83 .t.K........v.;. 200 ee7a f7bb e005 ef0d c64b def2 9ad7 bc40 .z.......K.....@ 210 48af 7ad7 cbde f60e e1bd f07d 6f11 e64b H.z........}o..K 220 dffa da57 27f8 cdaf 7e73 3285 fefa f7bf ...W'...~s2..... 230 000e b080 ff9b 8502 1bf8 c008 cec2 8952 ...............R 240 a4a2 1589 012a 4fa1 8a84 b392 95ad 5898 .....*O.......X. 250 0e39 4258 2036 cce1 0d1b e2c3 20de 4b60 .9BX 6...... .K` 260 9eb4 2493 99f8 c428 3eb1 3b57 cce2 0a7a ..$....(>.;W...z 270 f0c5 1964 6c3d 1f4b 6355 9cf0 c638 66a1 ...dl=.KcU...8f. 280 8e77 cce3 1ec7 6286 31f4 6c67 7348 6422 .w....b.1.lgsHd" 290 8376 b43c 1ce2 1099 86c4 a735 a3a3 568b .v.<.......5..V. 2a0 b233 a6a1 b52a 43ea 3862 ab14 73a8 53fb .3...*C.8b..s.S. 2b0 8eec 7c4a 3bf7 08b3 98ef b18f 329b b9cc ..|J;.......2... 2c0 0948 b39a d7cc e636 bb39 0110 88b3 9ce7 .H.....6.9...... 2d0 0c81 0ad8 f9ce 78ce 739e 9fcb dc0e f8f9 ......x.s....... 2e0 cf80 0eb4 a03b 8082 421b fad0 884e b4a2 .....;..B....N.. 2f0 0b2d 8346 3bfa d190 8eb4 a41b 8d83 4a5b .-.F;.........J[ 300 fad2 98ce b4a6 8dc0 e94e 7bfa d39f 7682 .........N{...v. 310 a847 4dea 529b fad4 a8ae 82aa 57cd ea56 .GM.R.......W..V 320 bbfa d5b0 ae42 1766 4deb 5ad7 fa0b b8ce .....B.fM.Z..... 330 35ae d3c0 eb5e fbfa d769 5883 1c86 4dec 5....^...iX...M. 340 621b 5b0f c84e 76b2 05c1 ec66 337b 11d0 b.[..Nv....f3{.. 350 8eb6 b417 4189 6a5b fbda d8ce f626 b6cd ....A.j[.....&.. 360 ed6e 7bfb db94 09b7 b81b 8399 729b fbdc .n{.........r... 370 e84e b765 3cc3 ee76 7b86 34f0 8e37 bc55 .N.e<..v{.4..7.U 380 43ef 7a9b 2650 f80e 14a1 f6bd efda f81b C.z.&P.......... 390 5100 0778 7006 2e8d e118 fce0 cfa8 86c2 Q..xp........... 3a0 17ce f086 339c 1b10 8fb8 c4fb 271e 7172 ....3.......'.qr 3b0 58fc e218 cf38 39cc c171 8eaf e3e3 2087 X....89..q.... . 3c0 87c8 456e 8f92 dba3 0028 4fb9 ca09 c0f2 ..En.....(O..... 3d0 96bb fce5 307f 7904 664e f39a dbfc e638 ....0.y.fN.....8 3e0 a7f9 a03b 8081 9efb fce7 400f bad0 7f5e ...;......@....^ 3f0 82a2 1bfd e848 4ffa 0a96 cef4 a63b fde9 .....HO......;.. 400 508f 3ad3 7340 f5aa 5bfd ea58 cfba d6b7 P.:.s@..[..X.... 410 4ef5 2478 fdeb 600f bbd8 a140 f6b2 9bfd N.$x..`....@.... 420 ec68 4f7b daa3 c0f6 b6bb fded 6d07 83dc .hO{........m... 430 e74e f7ba cb9d 0d78 cfbb def7 cef7 3af8 .N.....x......:. 440 fdef 7708 bce0 0141 f8c2 ffe1 f088 4ffc ..w....A......O. 450 e123 c1f8 c63b fef1 908f bce3 2b41 f9ca .#...;......+A.. 460 5bfe f298 cfbc e62f 2f8a ce7b fef3 a00f [......//..{.... 470 bde8 470f 7a56 98fe f4a8 4fbd ea57 cf7a ..G.zV....O..W.z 480 56d8 e2f5 b08f bdec 674f 7bda 03e3 f6b8 V.......gO{..... 490 cfbd ee77 cffb defb 7ef7 ca08 bef0 874f ...w....~......O 4a0 7ce2 2fe3 f8c8 47fc 3e34 96cf fce6 3bff |./...G.>4....;. 4b0 f9d0 b886 f4a7 4ffd ea83 e3fa d8cf bef6 ......O......... 4c0 afdf f1ee 7b9f e3ea 08bf 3a40 fef1 919b ....{.....:@.... 4d0 1f1e 264f bffa 4dae f2f6 bbff fdf0 8fbf ..&O..M......... 4e0 fb87 4eff fadb fffe f8c7 40d2 f7cf 7fa9 ..N.......@..... 4f0 fbff fffe c775 0238 8004 9875 6277 8007 .....u.8...ubw.. 500 a876 0ab8 8050 0077 0ee8 7676 1781 73c7 .v...P.w..vv..s. 510 7714 5881 6cf0 7718 2878 1a78 0785 d781 w.X.l.w.(x.x.... 520 8af7 8189 2779 2238 8224 5882 9160 0928 ....'y"8.$X..`.( 530 9882 96f0 092c d882 2ef8 8230 1883 3238 .....,.....0..28 540 8334 1883 ad70 8338 9883 3ab8 833c d883 .4...p.8..:..<.. 550 3ef8 83ad 100c 4238 8444 5884 4678 8448 >.....B8.DX.Fx.H 560 9884 4a98 7c4c d884 4e88 7cd5 1785 d4b7 ..J.|L..N.|..... 570 7d54 b87d df77 8558 287e 5ab8 85e1 b70e }T.}.w.X(~Z..... 580 e7f7 85eb 1786 ea27 7f64 5886 6698 72f9 .......'.dX.f.r. 590 777f 3917 013b d786 6ef8 8684 b668 7238 w.9..;..n....hr8 5a0 8773 3869 fc76 7887 .s8i.vx. Frame 171 (1329 on wire, 1329 captured) Arrival Time: Aug 20, 2001 16:29:46.7426 Time delta from previous packet: 0.000200 seconds Time relative to first packet: 2.889035 seconds Frame Number: 171 Packet Length: 1329 bytes Capture Length: 1329 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1315 Identification: 0xd029 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x0210 (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1089 (1089), Seq: 4202631431, Ack: 4211770582 Source port: www (80) Destination port: 1089 (1089) Sequence number: 4202631431 Next sequence number: 4202632694 Acknowledgement number: 4211770582 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x5a57 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793523, tsecr 131171 Hypertext Transfer Protocol Data (1263 bytes) 0 78a8 6995 5680 5687 047e f887 8018 887f x.i.V.V..~...... 10 8880 8458 886a 8705 8898 8858 4006 8cd8 ...X.j.....X@... 20 888e f888 9018 898d 6881 78b7 8196 7889 ........h.x...x. 30 8207 829a b889 7f60 829e f889 a0f8 7835 .......`......x5 40 388a a458 8a2f 0884 a898 8aaa 7883 4ad8 8..X./......x.J. 50 8aae f88a 4bf8 844f e87c 5258 8bd3 5785 ....K..O.|RX..W. 60 b888 85ba d87d 5a48 7ebe e885 5f68 7e62 .....}ZH~..._h~b 70 5872 6758 0031 778c c898 8c2e b786 ccc8 XrgX.1w......... 80 8c0e e000 2010 8dd2 388d d458 8dd6 588d .... ...8..X..X. 90 2490 8dda b88d dcd8 8dde d88d 7818 8e79 $...........x..y a0 a887 e458 8e7a 2888 e898 8eea 0888 8518 ...X.z(......... b0 76b1 a688 f018 8ff1 a86b b916 89c0 d66b v........k.....k c0 6b90 8ffa a88f c626 0798 a881 9c88 78ce k......&......x. d0 c66c 22b8 7906 7990 0899 900a b990 a427 .l".y.y........' e0 7a2d d890 9dd7 7a12 3991 a757 7b16 7991 z-....z.9..W{.y. f0 b0f7 7b1a b991 b717 0cfc c5f7 9120 a90c ..{.......... .. 100 b208 7d24 4992 d5d7 0d28 9992 2a89 8bb9 ..}$I....(..*... 110 b88b def7 8b21 178c c318 7fca 5893 cf78 .....!......X..x 120 9338 9993 3ab9 933c d993 3899 8640 c77f .8..:..<..8..@.. 130 4259 0200 5894 01c8 8748 9994 55b7 8e4c BY..X....H..U..L 140 e987 ed48 88b1 1695 f238 9554 9988 f458 ...H.....8.T...X 150 8f92 9895 94c8 06ff f88f 01f9 0703 2979 ..............)y 160 0b39 9664 4996 1079 9668 9996 a240 916c .9.dI..y.h...@.l 170 c97a 18f9 96b6 c791 7239 97b7 1792 7629 .z......r9....v) 180 924e 5892 7ad9 7cb6 287d 2bc9 9256 e892 .NX.z.|.(}+..V.. 190 e007 93c0 0886 c398 7ec5 9898 f207 948c ........~....... 1a0 9901 8ef9 9890 1999 92e9 982e 5099 9679 ............P..y 1b0 9998 9999 9ab9 999c e902 3ef0 99a0 199a ..........>..... 1c0 a239 9aa4 599a a5c9 8067 f780 aab9 9aac .9..Y....g...... 1d0 d99a ae29 81b0 199b 60d0 06b4 599b b679 ...)....`...Y..y 1e0 9bb8 999b b789 81bc d99b 1df8 9bc0 199c ................ 1f0 2a38 9cc4 599c f6c6 799c c879 9ca6 b89c *8..Y...y..y.... 200 ccc9 82ab f89c d0a9 8ab0 389d d449 9db2 ..........8..I.. 210 789d d879 9dc7 b09d dc79 0c80 090e d910 x..y.....y...... 220 9ee2 399e e449 9ee6 509e e819 9eee b09e ..9..I..P....... 230 ecd9 9eee f99e ec69 00f2 399f f459 9f0f .......i..9..Y.. 240 709f f899 9ffa b99f fcd9 9ffc 3999 003a p...........9..: 250 9926 30a0 045a a006 7aa0 089a a00a baa0 .&0..Z..z....... 260 0c5a a056 f0a0 101a a112 3aa1 145a a116 .Z.V......:..Z.. 270 7aa1 189a a11a baa1 1cda a114 6a07 201a z...........j. . 280 a222 3aa2 245a a226 7aa2 286a a297 b0a2 .":.$Z.&z.(j.... 290 2cda a22e faa2 301a a332 baa2 a750 a336 ,.....0..2...P.6 2a0 7aa3 389a a33a baa3 3cda a33e faa3 401a z.8..:..<..>..@. 2b0 a43e da9d 445a a446 7aa4 489a a44a baa4 .>..DZ.Fz.H..J.. 2c0 4cda a44e baa4 da10 a552 3aa5 545a a556 L..N.....R:.TZ.V 2d0 7aa5 589a a55a 8aa5 07d0 a55e faa5 601a z.X..Z.....^..`. 2e0 a662 3aa6 645a a65e daa0 0b1a 1000 21fe .b:.dZ.^......!. 2f0 ef54 6869 7320 4749 4620 6669 6c65 2077 .This GIF file w 300 6173 2061 7373 656d 626c 6564 2077 6974 as assembled wit 310 6820 4749 4620 436f 6e73 7472 7563 7469 h GIF Constructi 320 6f6e 2053 6574 2066 726f 6d3a 0d0a 0d0a on Set from:.... 330 416c 6368 656d 7920 4d69 6e64 776f 726b Alchemy Mindwork 340 7320 496e 632e 0d0a 502e 4f2e 2042 6f78 s Inc...P.O. Box 350 2035 3030 0d0a 4265 6574 6f6e 2c20 4f6e 500..Beeton, On 360 7461 7269 6f0d 0a4c 3047 2031 4130 0d0a tario..L0G 1A0.. 370 4341 4e41 4441 2e0d 0a0d 0a54 6869 7320 CANADA.....This 380 636f 6d6d 656e 7420 626c 6f63 6b20 7769 comment block wi 390 6c6c 206e 6f74 2061 7070 6561 7220 696e ll not appear in 3a0 2066 696c 6573 2063 7265 6174 6564 2077 files created w 3b0 6974 6820 6120 7265 6769 7374 6572 6564 ith a registered 3c0 2076 6572 7369 6f6e 206f 6620 4749 4620 version of GIF 3d0 436f 6e73 7472 7563 7469 6f6e 2053 6574 Construction Set 3e0 0021 ff0b 4749 4643 4f4e 6e62 312e 3002 .!..GIFCONnb1.0. 3f0 0a00 0e09 0002 0003 0000 0000 0000 0000 ................ 400 0009 6261 7231 2e67 6966 000e 0900 0200 ..bar1.gif...... 410 0500 0000 0000 0000 0000 0962 6172 322e ...........bar2. 420 6769 6600 0e09 0002 0007 0000 0000 0000 gif............. 430 0000 0009 6261 7233 2e67 6966 000e 0900 ....bar3.gif.... 440 0200 0900 0000 0000 0000 0000 0962 6172 .............bar 450 342e 6769 6600 0e09 0002 000b 0000 0000 4.gif........... 460 0000 0000 0009 6261 7235 2e67 6966 000e ......bar5.gif.. 470 0900 0200 0d00 0000 0000 0000 0000 0962 ...............b 480 6172 362e 6769 6600 0e09 0002 000f 0000 ar6.gif......... 490 0000 0000 0000 0009 6261 7237 2e67 6966 ........bar7.gif 4a0 000e 0900 0200 1100 0000 0000 0000 0000 ................ 4b0 0962 6172 382e 6769 6600 0e09 0002 0013 .bar8.gif....... 4c0 0000 0000 0000 0000 0009 6261 7239 2e67 ..........bar9.g 4d0 6966 000e 0a00 0200 1500 0000 0000 0000 if.............. 4e0 0000 0a62 6172 3130 2e67 6966 0000 3b ...bar10.gif..; Frame 172 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7503 Time delta from previous packet: 0.007730 seconds Time relative to first packet: 2.896765 seconds Frame Number: 172 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0267 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c1 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1091 (1091), Dst Port: www (80), Seq: 4209807636, Ack: 4200611734 Source port: 1091 (1091) Destination port: www (80) Sequence number: 4209807636 Acknowledgement number: 4200611734 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 23168 Checksum: 0x5736 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131172, tsecr 25793520 Frame 173 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.7536 Time delta from previous packet: 0.003251 seconds Time relative to first packet: 2.900016 seconds Frame Number: 173 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0268 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3c0 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202632694 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202632694 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 13032 Checksum: 0xb46d (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131173, tsecr 25793523 Frame 174 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.8275 Time delta from previous packet: 0.073949 seconds Time relative to first packet: 2.973965 seconds Frame Number: 174 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0269 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3bf (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1089 (1089), Dst Port: www (80), Seq: 4211770582, Ack: 4202632694 Source port: 1089 (1089) Destination port: www (80) Sequence number: 4211770582 Acknowledgement number: 4202632694 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 26064 Checksum: 0x817e (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131180, tsecr 25793523 Frame 175 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.8310 Time delta from previous packet: 0.003537 seconds Time relative to first packet: 2.977502 seconds Frame Number: 175 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x026a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3be (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1092 (1092), Dst Port: www (80), Seq: 4214663002, Ack: 4205699031 Source port: 1092 (1092) Destination port: www (80) Sequence number: 4214663002 Acknowledgement number: 4205699031 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x7e1f (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131180, tsecr 25793519 Frame 176 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.9458 Time delta from previous packet: 0.114792 seconds Time relative to first packet: 3.092294 seconds Frame Number: 176 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x026b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3bd (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258624, Ack: 4203804749 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258624 Acknowledgement number: 4203804749 Header length: 32 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 31856 Checksum: 0x0cbc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131192, tsecr 25793520 Frame 177 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.9461 Time delta from previous packet: 0.000295 seconds Time relative to first packet: 3.092589 seconds Frame Number: 177 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xd02a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x06fe (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203804749, Ack: 4216258625 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203804749 Acknowledgement number: 4216258625 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x0ca4 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793544, tsecr 131192 Frame 178 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.9462 Time delta from previous packet: 0.000014 seconds Time relative to first packet: 3.092603 seconds Frame Number: 178 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0xd02b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 63 Protocol: TCP (0x06) Header checksum: 0x06fd (correct) Source: cs.uccs.edu (128.198.162.68) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1090 (1090), Seq: 4203804749, Ack: 4216258625 Source port: www (80) Destination port: 1090 (1090) Sequence number: 4203804749 Acknowledgement number: 4216258625 Header length: 32 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 31856 Checksum: 0x0ca3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 25793544, tsecr 131192 Frame 179 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:46.9462 Time delta from previous packet: 0.000038 seconds Time relative to first packet: 3.092641 seconds Frame Number: 179 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x026c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xd3bc (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cs.uccs.edu (128.198.162.68) Transmission Control Protocol, Src Port: 1090 (1090), Dst Port: www (80), Seq: 4216258625, Ack: 4203804750 Source port: 1090 (1090) Destination port: www (80) Sequence number: 4216258625 Acknowledgement number: 4203804750 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31856 Checksum: 0x0ca3 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131192, tsecr 25793544 Frame 180 (76 on wire, 76 captured) Arrival Time: Aug 20, 2001 16:29:47.0615 Time delta from previous packet: 0.115281 seconds Time relative to first packet: 3.207922 seconds Frame Number: 180 Packet Length: 76 bytes Capture Length: 76 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 62 Identification: 0x026d Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: UDP (0x11) Header checksum: 0xb3f1 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ccnuccs.uccs.edu (128.198.1.250) User Datagram Protocol Source port: 1026 (1026) Destination port: domain (53) Length: 42 Checksum: 0xe62a (correct) Domain Name System (query) Transaction ID: 0x6cee Flags: 0x0100 (Standard query) 0... .... .... .... = Query .000 0... .... .... = Standard query .... ..0. .... .... = Message is not truncated .... ...1 .... .... = Do query recursively .... .... ...0 .... = Non-authenticated data is unacceptable Questions: 1 Answer RRs: 0 Authority RRs: 0 Additional RRs: 0 Queries cgi.netscape.com: type A, class inet Name: cgi.netscape.com Type: Host address Class: inet Frame 181 (191 on wire, 191 captured) Arrival Time: Aug 20, 2001 16:29:47.1008 Time delta from previous packet: 0.039286 seconds Time relative to first packet: 3.247208 seconds Frame Number: 181 Packet Length: 191 bytes Capture Length: 191 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 177 Identification: 0x17a0 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 127 Protocol: UDP (0x11) Header checksum: 0x5f4b (correct) Source: ccnuccs.uccs.edu (128.198.1.250) Destination: wait.uccs.edu (128.198.192.202) User Datagram Protocol Source port: domain (53) Destination port: 1026 (1026) Length: 157 Checksum: 0x450f (correct) Domain Name System (response) Transaction ID: 0x6cee Flags: 0x8480 (Standard query response, No error) 1... .... .... .... = Response .000 0... .... .... = Standard query .... .1.. .... .... = Server is an authority for domain .... ..0. .... .... = Message is not truncated .... ...0 .... .... = Don't do query recursively .... .... 1... .... = Server can do recursive queries .... .... ..0. .... = Answer/authority portion was not authenticated by the server .... .... .... 0000 = No error Questions: 1 Answer RRs: 3 Authority RRs: 2 Additional RRs: 2 Queries cgi.netscape.com: type A, class inet Name: cgi.netscape.com Type: Host address Class: inet Answers cgi.netscape.com: type A, class inet, addr 207.200.89.229 Name: cgi.netscape.com Type: Host address Class: inet Time to live: 5 minutes Data length: 4 Addr: 207.200.89.229 cgi.netscape.com: type A, class inet, addr 64.12.151.213 Name: cgi.netscape.com Type: Host address Class: inet Time to live: 5 minutes Data length: 4 Addr: 64.12.151.213 cgi.netscape.com: type A, class inet, addr 207.200.89.197 Name: cgi.netscape.com Type: Host address Class: inet Time to live: 5 minutes Data length: 4 Addr: 207.200.89.197 Authoritative nameservers netscape.com: type NS, class inet, ns ns.netscape.com Name: netscape.com Type: Authoritative name server Class: inet Time to live: 1 hour Data length: 5 Name server: ns.netscape.com netscape.com: type NS, class inet, ns ns2.netscape.com Name: netscape.com Type: Authoritative name server Class: inet Time to live: 1 hour Data length: 6 Name server: ns2.netscape.com Additional records ns.netscape.com: type A, class inet, addr 198.95.251.10 Name: ns.netscape.com Type: Host address Class: inet Time to live: 1 hour Data length: 4 Addr: 198.95.251.10 ns2.netscape.com: type A, class inet, addr 207.200.73.80 Name: ns2.netscape.com Type: Host address Class: inet Time to live: 1 hour Data length: 4 Addr: 207.200.73.80 Frame 182 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:47.1029 Time delta from previous packet: 0.002110 seconds Time relative to first packet: 3.249318 seconds Frame Number: 182 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x026e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcd0f (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218907685, Ack: 0 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218907685 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xf294 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131207, tsecr 0 NOP Window scale: 0 bytes Frame 183 (78 on wire, 78 captured) Arrival Time: Aug 20, 2001 16:29:47.1350 Time delta from previous packet: 0.032150 seconds Time relative to first packet: 3.281468 seconds Frame Number: 183 Packet Length: 78 bytes Capture Length: 78 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 64 Identification: 0x89c1 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x95b7 (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1093 (1093), Seq: 2228455659, Ack: 4218907686 Source port: www (80) Destination port: 1093 (1093) Sequence number: 2228455659 Acknowledgement number: 4218907686 Header length: 44 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0x1447 (correct) Options: (24 bytes) NOP NOP Time stamp: tsval 214935392, tsecr 131207 NOP Window scale: 0 bytes NOP NOP SACK permitted Maximum segment size: 1460 bytes Frame 184 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:47.1351 Time delta from previous packet: 0.000049 seconds Time relative to first packet: 3.281517 seconds Frame Number: 184 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x026f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcd16 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218907686, Ack: 2228455660 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218907686 Acknowledgement number: 2228455660 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x5f56 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131211, tsecr 214935392 Frame 185 (519 on wire, 519 captured) Arrival Time: Aug 20, 2001 16:29:47.1353 Time delta from previous packet: 0.000221 seconds Time relative to first packet: 3.281738 seconds Frame Number: 185 Packet Length: 519 bytes Capture Length: 519 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 505 Identification: 0x0270 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcb50 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218907686, Ack: 2228455660 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218907686 Next sequence number: 4218908139 Acknowledgement number: 2228455660 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x28ca (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131211, tsecr 214935392 Hypertext Transfer Protocol GET /cgi-bin/plugins/get_plugin.cgi?mimetype=audio/midi HTTP/1.0\r\n Referer: http://cs.uccs.edu/~cs522/\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cgi.netscape.com\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n Cookie: UIDC=20010810103624:128.198.192.202:19868; Netscape6Popup=0|997465021476\r\n \r\n Frame 186 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:47.1678 Time delta from previous packet: 0.032471 seconds Time relative to first packet: 3.314209 seconds Frame Number: 186 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x89c2 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x95c2 (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1093 (1093), Seq: 2228455660, Ack: 4218908139 Source port: www (80) Destination port: 1093 (1093) Sequence number: 2228455660 Acknowledgement number: 4218908139 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0x5346 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 214935395, tsecr 131211 Frame 187 (226 on wire, 226 captured) Arrival Time: Aug 20, 2001 16:29:47.1998 Time delta from previous packet: 0.032073 seconds Time relative to first packet: 3.346282 seconds Frame Number: 187 Packet Length: 226 bytes Capture Length: 226 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 212 Identification: 0x89c3 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x9521 (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1093 (1093), Seq: 2228455660, Ack: 4218908139 Source port: www (80) Destination port: 1093 (1093) Sequence number: 2228455660 Next sequence number: 2228455820 Acknowledgement number: 4218908139 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0x6dc1 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 214935399, tsecr 131211 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Server: Netscape-Enterprise/4.1\r\n Date: Mon, 20 Aug 2001 22:29:28 GMT\r\n Content-type: text/html\r\n Content-length: 3134\r\n Connection: keep-alive\r\n \r\n Frame 188 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:47.1999 Time delta from previous packet: 0.000021 seconds Time relative to first packet: 3.346303 seconds Frame Number: 188 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0271 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcd14 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218908139, Ack: 2228455820 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218908139 Acknowledgement number: 2228455820 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x5ce4 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131217, tsecr 214935399 Frame 189 (1514 on wire, 1514 captured) Arrival Time: Aug 20, 2001 16:29:47.2009 Time delta from previous packet: 0.001089 seconds Time relative to first packet: 3.347392 seconds Frame Number: 189 Packet Length: 1514 bytes Capture Length: 1514 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1500 Identification: 0x89c4 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x9018 (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1093 (1093), Seq: 2228455820, Ack: 4218908139 Source port: www (80) Destination port: 1093 (1093) Sequence number: 2228455820 Next sequence number: 2228457268 Acknowledgement number: 4218908139 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0x4634 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 214935399, tsecr 131211 Hypertext Transfer Protocol Data (1448 bytes) 0 3c48 544d 4c3e 0a3c 4845 4144 3e3c 5449 .Netscape Plu 20 672d 696e 733c 2f54 4954 4c45 3e3c 2f48 g-ins..... 150 3c2f 5452 3e0a 3c54 523e 3c54 4420 5749 .
...
...< 310 2f53 4352 4950 543e 0a3c 5343 5249 5054 /SCRIPT>.\ 2c0 6e22 293b 0a7d 0a0a 646f 6375 6d65 6e74 n");.}..document 2d0 2e77 7269 7465 2028 223c 2f49 4652 414d .write ("");..function 2f0 6164 7353 6372 616d 626c 6520 2829 200a adsScramble () . 300 7b0a 2020 7661 7220 6e6f 773d 6e65 7720 {. var now=new 310 4461 7465 2829 3b0a 2020 7661 7220 7365 Date();. var se 320 6564 203d 206e 6f77 2e67 6574 5469 6d65 ed = now.getTime 330 2829 2025 2030 7833 6666 6666 6666 663b () % 0x3fffffff; 340 0a20 2072 6574 7572 6e20 7365 6564 2b2b . return seed++ 350 3b0a 7d0a 0a66 756e 6374 696f 6e20 6164 ;.}..function ad 360 7343 6865 636b 506c 7567 696e 7328 2920 sCheckPlugins() 370 7b0a 2020 2076 6172 2061 6473 5f65 6e64 {. var ads_end 380 5461 6720 3d20 273c 2f27 3b0a 2020 2076 Tag = '');. 4a0 2020 2020 2061 6473 5f64 2827 4469 6d20 ads_d('Dim 4b0 6164 ad Frame 227 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.5026 Time delta from previous packet: 0.000057 seconds Time relative to first packet: 3.649098 seconds Frame Number: 227 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0286 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe33 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1096 (1096), Dst Port: www (80), Seq: 4220162850, Ack: 1035952022 Source port: 1096 (1096) Destination port: www (80) Sequence number: 4220162850 Acknowledgement number: 1035952022 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0xcaf2 (correct) Frame 228 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.5581 Time delta from previous packet: 0.055476 seconds Time relative to first packet: 3.704574 seconds Frame Number: 228 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0xeca5 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x62c4 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1096 (1096), Seq: 1035952022, Ack: 4220162850 Source port: www (80) Destination port: 1096 (1096) Sequence number: 1035952022 Next sequence number: 1035953382 Acknowledgement number: 4220162850 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x553d (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 735f 6465 7465 6374 5642 2729 3b0a 2020 s_detectVB');. 10 2020 2020 6164 735f 6428 2761 6473 5f64 ads_d('ads_d 20 6574 6563 7456 4220 3d20 3027 293b 0a20 etectVB = 0');. 30 2020 2020 2061 6473 5f64 2827 4966 2053 ads_d('If S 40 6372 6970 7445 6e67 696e 654d 616a 6f72 criptEngineMajor 50 5665 7273 696f 6e20 3e3d 2032 2074 6865 Version >= 2 the 60 6e27 293b 0a20 2020 2020 2061 6473 5f64 n');. ads_d 70 2827 2020 6164 735f 6465 7465 6374 5642 (' ads_detectVB 80 203d 2031 2729 3b0a 2020 2020 2020 6164 = 1');. ad 90 735f 6428 2745 6e64 2049 6627 293b 0a20 s_d('End If');. a0 2020 2020 2061 6473 5f64 2827 4675 6e63 ads_d('Func b0 7469 6f6e 2061 6473 5f61 6374 6976 6558 tion ads_activeX c0 4465 7465 6374 2861 6374 6976 6558 6e61 Detect(activeXna d0 6d65 2927 293b 0a20 2020 2020 2061 6473 me)');. ads e0 5f64 2827 2020 6f6e 2065 7272 6f72 2072 _d(' on error r f0 6573 756d 6520 6e65 7874 2729 3b0a 2020 esume next');. 100 2020 2020 6164 735f 6428 2720 2049 6620 ads_d(' If 110 5363 7269 7074 456e 6769 6e65 4d61 6a6f ScriptEngineMajo 120 7256 6572 7369 6f6e 203e 3d20 3220 7468 rVersion >= 2 th 130 656e 2729 3b0a 2020 2020 2020 6164 735f en');. ads_ 140 6428 2720 2020 2020 6164 735f 6163 7469 d(' ads_acti 150 7665 5844 6574 6563 7420 3d20 4661 6c73 veXDetect = Fals 160 6527 293b 0a20 2020 2020 2061 6473 5f64 e');. ads_d 170 2827 2020 2020 2061 6473 5f61 6374 6976 (' ads_activ 180 6558 4465 7465 6374 203d 2049 734f 626a eXDetect = IsObj 190 6563 7428 4372 6561 7465 4f62 6a65 6374 ect(CreateObject 1a0 2861 6374 6976 6558 6e61 6d65 2929 2729 (activeXname))') 1b0 3b0a 2020 2020 2020 6164 735f 6428 2720 ;. ads_d(' 1c0 2020 2020 4966 2028 6572 7229 2074 6865 If (err) the 1d0 6e27 293b 0a20 2020 2020 2061 6473 5f64 n');. ads_d 1e0 2827 2020 2020 2020 2020 6164 735f 6163 (' ads_ac 1f0 7469 7665 5844 6574 6563 7420 3d20 4661 tiveXDetect = Fa 200 6c73 6527 293b 0a20 2020 2020 2061 6473 lse');. ads 210 5f64 2827 2020 2020 2045 6e64 2049 6627 _d(' End If' 220 293b 0a20 2020 2020 2061 6473 5f64 2827 );. ads_d(' 230 2020 2045 6c73 6527 293b 0a20 2020 2020 Else');. 240 2061 6473 5f64 2827 2020 2020 2061 6473 ads_d(' ads 250 5f61 6374 6976 6558 4465 7465 6374 203d _activeXDetect = 260 2046 616c 7365 2729 3b0a 2020 2020 2020 False');. 270 6164 735f 6428 2720 2020 456e 6420 4966 ads_d(' End If 280 2729 3b0a 2020 2020 2020 6164 735f 6428 ');. ads_d( 290 2745 6e64 2046 756e 6374 696f 6e27 293b 'End Function'); 2a0 0a20 2020 2020 2061 6473 5f64 2861 6473 . ads_d(ads 2b0 5f65 6e64 5461 672b 2773 6372 6970 743e _endTag+'script> 2c0 2729 3b0a 2020 207d 0a0a 2020 2076 6172 ');. }.. var 2d0 2061 6473 5f69 2c61 6473 5f75 6e64 6574 ads_i,ads_undet 2e0 6563 7461 626c 653d 302c 6164 735f 6465 ectable=0,ads_de 2f0 7465 6374 6564 3d30 2c20 6164 735f 706c tected=0, ads_pl 300 7567 696e 3d6e 6577 204f 626a 6563 7428 ugin=new Object( 310 293b 0a0a 2020 2069 6620 2861 6473 5f6d );.. if (ads_m 320 7369 6520 2626 2061 6473 5f64 6574 6563 sie && ads_detec 330 7456 4229 7b0a 2020 2020 2020 6164 735f tVB){. ads_ 340 756e 6465 7465 6374 6162 6c65 203d 2030 undetectable = 0 350 3b0a 2020 207d 2065 6c73 6520 7b0a 2020 ;. } else {. 360 2020 2020 6164 735f 756e 6465 7465 6374 ads_undetect 370 6162 6c65 203d 2031 3b0a 2020 207d 0a0a able = 1;. }.. 380 2020 2069 6628 6e61 7669 6761 746f 722e if(navigator. 390 706c 7567 696e 7329 207b 0a20 2020 2020 plugins) {. 3a0 2061 6473 5f6e 756d 203d 206e 6176 6967 ads_num = navig 3b0 6174 6f72 2e70 6c75 6769 6e73 2e6c 656e ator.plugins.len 3c0 6774 683b 0a20 2020 2020 2069 6620 2861 gth;. if (a 3d0 6473 5f6e 756d 203e 2031 2920 7b0a 0920 ds_num > 1) {.. 3e0 2069 6620 286e 6176 6967 6174 6f72 2e6d if (navigator.m 3f0 696d 6554 7970 6573 2026 2620 6e61 7669 imeTypes && navi 400 6761 746f 722e 6d69 6d65 5479 7065 735b gator.mimeTypes[ 410 2761 7070 6c69 6361 7469 6f6e 2f78 2d73 'application/x-s 420 686f 636b 7761 7665 2d66 6c61 7368 275d hockwave-flash'] 430 2026 2620 6e61 7669 6761 746f 722e 6d69 && navigator.mi 440 6d65 5479 7065 735b 2761 7070 6c69 6361 meTypes['applica 450 7469 6f6e 2f78 2d73 686f 636b 7761 7665 tion/x-shockwave 460 2d66 6c61 7368 275d 2e65 6e61 626c 6564 -flash'].enabled 470 506c 7567 696e 2026 2620 286e 6176 6967 Plugin && (navig 480 6174 6f72 2e6d 696d 6554 7970 6573 5b27 ator.mimeTypes[' 490 6170 706c 6963 6174 696f 6e2f 782d 7368 application/x-sh 4a0 6f63 6b77 6176 652d 666c 6173 6827 5d2e ockwave-flash']. 4b0 7375 6666 6978 6573 2e69 6e64 6578 4f66 suffixes.indexOf 4c0 2827 7377 6627 2920 213d 202d 3129 2920 ('swf') != -1)) 4d0 7b20 0a20 2020 2020 2020 2020 2069 6620 { . if 4e0 2828 6e61 7669 6761 746f 722e 6170 704e ((navigator.appN 4f0 616d 6520 3d3d 2027 4e65 7473 6361 7065 ame == 'Netscape 500 2729 2026 2620 286e 6176 6967 6174 6f72 ') && (navigator 510 2e61 7070 5665 7273 696f 6e2e 696e 6465 .appVersion.inde 520 784f 6628 2734 2e30 2729 2021 3d20 2d31 xOf('4.0') != -1 530 2929 207b 200a 0909 2020 666f 7228 6164 )) { ... for(ad 540 735f 6920 696e 206e 6176 6967 6174 6f72 s_i in navigator Frame 229 (1283 on wire, 1283 captured) Arrival Time: Aug 20, 2001 16:29:47.5583 Time delta from previous packet: 0.000194 seconds Time relative to first packet: 3.704768 seconds Frame Number: 229 Packet Length: 1283 bytes Capture Length: 1283 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1269 Identification: 0xeca6 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x6346 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1096 (1096), Seq: 1035953382, Ack: 4220162850 Source port: www (80) Destination port: 1096 (1096) Sequence number: 1035953382 Next sequence number: 1035954611 Acknowledgement number: 4220162850 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x8d6e (correct) Hypertext Transfer Protocol Data (1229 bytes) 0 2e70 6c75 6769 6e73 2920 7b0a 0909 2020 .plugins) {... 10 2020 2020 6966 2028 286e 6176 6967 6174 if ((navigat 20 6f72 2e70 6c75 6769 6e73 5b61 6473 5f69 or.plugins[ads_i 30 5d2e 6465 7363 7269 7074 696f 6e2e 696e ].description.in 40 6465 784f 6628 2746 6c61 7368 2035 2729 dexOf('Flash 5') 50 2021 3d20 2d31 2920 7c7c 200a 2020 2020 != -1) || . 60 2020 2020 2020 2020 2020 2020 2020 2020 70 2020 286e 6176 6967 6174 6f72 2e70 6c75 (navigator.plu 80 6769 6e73 5b61 6473 5f69 5d2e 6465 7363 gins[ads_i].desc 90 7269 7074 696f 6e2e 696e 6465 784f 6628 ription.indexOf( a0 2746 6c61 7368 2034 2729 2021 3d20 2d31 'Flash 4') != -1 b0 290a 2020 2020 2020 2020 2020 2020 2020 ). c0 2020 2020 2020 2029 207b 200a 0909 0920 ) { .... d0 2061 6473 5f64 6574 6563 7465 643d 313b ads_detected=1; e0 0a09 0909 2020 6272 6561 6b3b 0a09 0920 .... break;... f0 2020 2020 207d 0a09 0920 207d 0a20 2020 }... }. 100 2020 2020 2020 207d 2065 6c73 6520 7b0a } else {. 110 0909 2020 666f 7220 2861 6473 5f69 203d .. for (ads_i = 120 2030 3b20 6164 735f 6920 3c20 6164 735f 0; ads_i < ads_ 130 6e75 6d3b 2061 6473 5f69 2b2b 2920 7b0a num; ads_i++) {. 140 0909 2020 2020 2020 6164 735f 706c 7567 .. ads_plug 150 696e 203d 206e 6176 6967 6174 6f72 2e70 in = navigator.p 160 6c75 6769 6e73 5b61 6473 5f69 5d3b 0a09 lugins[ads_i];.. 170 0920 2020 2020 2069 6620 2828 6164 735f . if ((ads_ 180 706c 7567 696e 2e64 6573 6372 6970 7469 plugin.descripti 190 6f6e 2e69 6e64 6578 4f66 2827 466c 6173 on.indexOf('Flas 1a0 6820 3527 2920 213d 202d 3129 207c 7c20 h 5') != -1) || 1b0 2861 6473 5f70 6c75 6769 6e2e 6e61 6d65 (ads_plugin.name 1c0 2e69 6e64 6578 4f66 2827 466c 6173 6820 .indexOf('Flash 1d0 3527 2920 213d 202d 3129 207c 7c0a 2020 5') != -1) ||. 1e0 2020 2020 2020 2020 2020 2020 2020 2020 1f0 2020 2020 2861 6473 5f70 6c75 6769 6e2e (ads_plugin. 200 6465 7363 7269 7074 696f 6e2e 696e 6465 description.inde 210 784f 6628 2746 6c61 7368 2034 2729 2021 xOf('Flash 4') ! 220 3d20 2d31 2920 7c7c 2028 6164 735f 706c = -1) || (ads_pl 230 7567 696e 2e6e 616d 652e 696e 6465 784f ugin.name.indexO 240 6628 2746 6c61 7368 2034 2729 2021 3d20 f('Flash 4') != 250 2d31 290a 2020 2020 2020 2020 2020 2020 -1). 260 2020 2020 2020 2020 2029 207b 0a09 0909 ) {.... 270 2020 6164 735f 6465 7465 6374 6564 3d31 ads_detected=1 280 3b0a 0909 0920 2062 7265 616b 3b0a 0909 ;.... break;... 290 2020 2020 2020 2020 7d0a 0909 2020 7d0a }... }. 2a0 2020 2020 2020 2020 207d 0a0a 2020 2020 }.. 2b0 2020 2020 2069 6620 286e 6176 6967 6174 if (navigat 2c0 6f72 2e6d 696d 6554 7970 6573 5b27 6170 or.mimeTypes['ap 2d0 706c 6963 6174 696f 6e2f 782d 7368 6f63 plication/x-shoc 2e0 6b77 6176 652d 666c 6173 6827 5d20 3d3d kwave-flash'] == 2f0 206e 756c 6c29 207b 0a09 0920 2061 6473 null) {... ads 300 5f64 6574 6563 7465 6420 3d20 303b 0a20 _detected = 0;. 310 2020 2020 2020 2020 7d0a 2020 2020 2020 }. 320 207d 0a20 2020 2020 207d 2065 6c73 6520 }. } else 330 6966 2828 6164 735f 6d73 6965 203d 3d20 if((ads_msie == 340 3129 2026 2620 2161 6473 5f75 6e64 6574 1) && !ads_undet 350 6563 7461 626c 6529 7b0a 0920 2061 6473 ectable){.. ads 360 5f64 6574 6563 7465 6420 3d20 6164 735f _detected = ads_ 370 6163 7469 7665 5844 6574 6563 7428 2753 activeXDetect('S 380 686f 636b 7761 7665 466c 6173 682e 5368 hockwaveFlash.Sh 390 6f63 6b77 6176 6546 6c61 7368 2e35 2729 ockwaveFlash.5') 3a0 3b0a 2020 2020 2020 2020 6966 2028 2161 ;. if (!a 3b0 6473 5f64 6574 6563 7465 6429 207b 0a20 ds_detected) {. 3c0 2020 2020 2020 2020 2020 2061 6473 5f64 ads_d 3d0 6574 6563 7465 6420 3d20 6164 735f 6163 etected = ads_ac 3e0 7469 7665 5844 6574 6563 7420 2827 5368 tiveXDetect ('Sh 3f0 6f63 6b77 6176 6546 6c61 7368 2e53 686f ockwaveFlash.Sho 400 636b 7761 7665 466c 6173 682e 3427 293b ckwaveFlash.4'); 410 0a20 2020 2020 2020 207d 0a20 2020 2020 . }. 420 207d 2065 6c73 6520 7b20 0909 0a09 2020 } else { .... 430 6164 735f 6465 7465 6374 6564 203d 2030 ads_detected = 0 440 3b0a 2020 2020 2020 7d0a 2020 207d 2065 ;. }. } e 450 6c73 6520 7b0a 2020 2020 2020 6164 735f lse {. ads_ 460 6465 7465 6374 6564 203d 2030 3b0a 2020 detected = 0;. 470 207d 0a0a 2020 2069 6620 2861 6473 5f64 }.. if (ads_d 480 6574 6563 7465 6429 207b 0a20 2020 2020 etected) {. 490 2072 6574 7572 6e20 2253 4e4d 3d46 4849 return "SNM=FHI 4a0 223b 0a20 2020 7d20 656c 7365 207b 0a20 ";. } else {. 4b0 2020 2020 2072 6574 7572 6e20 2253 4e4d return "SNM 4c0 3d48 4922 3b0a 2020 207d 0a7d 0a =HI";. }.}. Frame 230 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.5586 Time delta from previous packet: 0.000266 seconds Time relative to first packet: 3.705034 seconds Frame Number: 230 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0287 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe32 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1096 (1096), Dst Port: www (80), Seq: 4220162850, Ack: 1035954611 Source port: 1096 (1096) Destination port: www (80) Sequence number: 4220162850 Acknowledgement number: 1035954611 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 32640 Checksum: 0xbb84 (correct) Frame 231 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:47.5643 Time delta from previous packet: 0.005730 seconds Time relative to first packet: 3.710764 seconds Frame Number: 231 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x0288 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1d (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214519980, Ack: 0 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214519980 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x1746 (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131254, tsecr 0 NOP Window scale: 0 bytes Frame 232 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.6130 Time delta from previous packet: 0.048713 seconds Time relative to first packet: 3.759477 seconds Frame Number: 232 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: 5FFC52B55B64 Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0xecdc Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x67dd (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1096 (1096), Seq: 1035954611, Ack: 4220162850 Source port: www (80) Destination port: 1096 (1096) Sequence number: 1035954611 Acknowledgement number: 4220162850 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 16384 Checksum: 0xfb04 (correct) Frame 233 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.6131 Time delta from previous packet: 0.000055 seconds Time relative to first packet: 3.759532 seconds Frame Number: 233 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0289 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe30 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1096 (1096), Dst Port: www (80), Seq: 4220162851, Ack: 1035954612 Source port: 1096 (1096) Destination port: www (80) Sequence number: 4220162851 Acknowledgement number: 1035954612 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32640 Checksum: 0xbb83 (correct) Frame 234 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.6132 Time delta from previous packet: 0.000073 seconds Time relative to first packet: 3.759605 seconds Frame Number: 234 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: 01BE6DCA1A0C Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0xecdd Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x67dc (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1096 (1096), Seq: 1035954611, Ack: 4220162851 Source port: www (80) Destination port: 1096 (1096) Sequence number: 1035954611 Acknowledgement number: 4220162851 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 16384 Checksum: 0xfb03 (correct) Frame 235 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.6189 Time delta from previous packet: 0.005759 seconds Time relative to first packet: 3.765364 seconds Frame Number: 235 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: 0001 Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 44 Identification: 0xbe48 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x966d (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1097 (1097), Seq: 2851312210, Ack: 4214519981 Source port: www (80) Destination port: 1097 (1097) Sequence number: 2851312210 Acknowledgement number: 4214519981 Header length: 24 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x69a2 (correct) Options: (4 bytes) Maximum segment size: 1360 bytes Frame 236 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.6189 Time delta from previous packet: 0.000027 seconds Time relative to first packet: 3.765391 seconds Frame Number: 236 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x028a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe2f (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214519981, Ack: 2851312211 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214519981 Acknowledgement number: 2851312211 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x4383 (correct) Frame 237 (499 on wire, 499 captured) Arrival Time: Aug 20, 2001 16:29:47.6191 Time delta from previous packet: 0.000201 seconds Time relative to first packet: 3.765592 seconds Frame Number: 237 Packet Length: 499 bytes Capture Length: 499 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 485 Identification: 0x028b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfc71 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214519981, Ack: 2851312211 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214519981 Next sequence number: 4214520426 Acknowledgement number: 2851312211 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xc6c7 (correct) Hypertext Transfer Protocol GET /html/64001663/840433995/netscape?SNM=HI&target=_top&cook=hdr&htmlpre=document.write%28%27&htmlsuf=%27%29%3b&xlnl=%5cn&xltick=%5c%27&ctype=application/x-javascript HTTP/1.0\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: ads.web.aol.com\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png, */*\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 238 (1134 on wire, 1134 captured) Arrival Time: Aug 20, 2001 16:29:47.6803 Time delta from previous packet: 0.061162 seconds Time relative to first packet: 3.826754 seconds Frame Number: 238 Packet Length: 1134 bytes Capture Length: 1134 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1120 Identification: 0xbe7f Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x9202 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1097 (1097), Seq: 2851312211, Ack: 4214520426 Source port: www (80) Destination port: 1097 (1097) Sequence number: 2851312211 Next sequence number: 2851313291 Acknowledgement number: 4214520426 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xa8f5 (correct) Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Content-Type: application/x-javascript\r\n P3P: CP="NOI OTC OTP OUR NOR"\r\n Set-Cookie: badsc=B0aaoNyDwYC-mS1zLKroqnHjkd2-3NItTrvKG4cWWQFGrqb4amO0HhCyx1Fu4gHo9ONoKXNXeUGfXC6YTNJoLGmjf5chpYzYFOdNiJhMTBEO2_NPClwhJaBZ0bckpextTrluoWiZwGd-C47NOo7pqa9CpLqoyj2TOfWgtTo7PsrCv0MSxfU0LsvIw3IS61A8XS1c-y_4LRLUg$;path=/link/640 Set-Cookie: badsnm=HI;path=/html\r\n Pragma: no-cache\r\n Cache-Control: no-cache\r\n Expires: Mon, 20 Aug 2001 22:29:38 GMT\r\n Date: Mon, 20 Aug 2001 22:29:38 GMT\r\n Content-Length: 559\r\n \r\n Data (559 bytes) 0 646f 6375 6d65 6e74 2e77 7269 7465 2827 document.write(' 10 3c61 2068 7265 663d 2268 7474 703a 2f2f \n \n'); Frame 239 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.6803 Time delta from previous packet: 0.000040 seconds Time relative to first packet: 3.826794 seconds Frame Number: 239 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x028c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe2d (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214520426, Ack: 2851313291 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214520426 Acknowledgement number: 2851313291 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x3d8e (correct) Frame 240 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.6860 Time delta from previous packet: 0.005688 seconds Time relative to first packet: 3.832482 seconds Frame Number: 240 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x028d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe2c (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214520426, Ack: 2851313291 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214520426 Acknowledgement number: 2851313291 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 32120 Checksum: 0x3d8d (correct) Frame 241 (74 on wire, 74 captured) Arrival Time: Aug 20, 2001 16:29:47.6924 Time delta from previous packet: 0.006357 seconds Time relative to first packet: 3.838839 seconds Frame Number: 241 Packet Length: 74 bytes Capture Length: 74 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 60 Identification: 0x028e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe17 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822224, Ack: 0 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822224 Header length: 40 bytes Flags: 0x0002 (SYN) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...0 .... = Acknowledgment: Not set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xff2e (correct) Options: (20 bytes) Maximum segment size: 1460 bytes SACK permitted Time stamp: tsval 131266, tsecr 0 NOP Window scale: 0 bytes Frame 242 (548 on wire, 548 captured) Arrival Time: Aug 20, 2001 16:29:47.6979 Time delta from previous packet: 0.005526 seconds Time relative to first packet: 3.844365 seconds Frame Number: 242 Packet Length: 548 bytes Capture Length: 548 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 534 Identification: 0x028f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcb14 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218908139, Ack: 2228458954 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218908139 Next sequence number: 4218908621 Acknowledgement number: 2228458954 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x7920 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131267, tsecr 214935402 Hypertext Transfer Protocol GET /images/plugins/en_plug-in_button.gif HTTP/1.0\r\n Referer: http://cgi.netscape.com/cgi-bin/plugins/get_plugin.cgi?mimetype=audio/midi\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cgi.netscape.com\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n Cookie: UIDC=20010810103624:128.198.192.202:19868; Netscape6Popup=0|997465021476\r\n \r\n Frame 243 (540 on wire, 540 captured) Arrival Time: Aug 20, 2001 16:29:47.6984 Time delta from previous packet: 0.000481 seconds Time relative to first packet: 3.844846 seconds Frame Number: 243 Packet Length: 540 bytes Capture Length: 540 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 526 Identification: 0x0290 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xcb1b (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1094 (1094), Dst Port: www (80), Seq: 4211049441, Ack: 3051031788 Source port: 1094 (1094) Destination port: www (80) Sequence number: 4211049441 Next sequence number: 4211049915 Acknowledgement number: 3051031788 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x44dd (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131267, tsecr 214622626 Hypertext Transfer Protocol GET /images/plugins/en_cancel.gif HTTP/1.0\r\n Referer: http://cgi.netscape.com/cgi-bin/plugins/get_plugin.cgi?mimetype=audio/midi\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: cgi.netscape.com\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n Cookie: UIDC=20010810103624:128.198.192.202:19868; Netscape6Popup=0|997465021476\r\n \r\n Frame 244 (968 on wire, 968 captured) Arrival Time: Aug 20, 2001 16:29:47.7310 Time delta from previous packet: 0.032616 seconds Time relative to first packet: 3.877462 seconds Frame Number: 244 Packet Length: 968 bytes Capture Length: 968 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 954 Identification: 0x89c7 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x9237 (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1093 (1093), Seq: 2228458954, Ack: 4218908621 Source port: www (80) Destination port: 1093 (1093) Sequence number: 2228458954 Next sequence number: 2228459856 Acknowledgement number: 4218908621 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0x1edc (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 214935452, tsecr 131267 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Server: Netscape-Enterprise/4.1\r\n Date: Mon, 20 Aug 2001 07:04:27 GMT\r\n Content-type: image/gif\r\n Etag: "352e689f-1-282-3ac13214"\r\n Last-modified: Wed, 28 Mar 2001 00:36:36 GMT\r\n Content-length: 642\r\n Accept-ranges: bytes\r\n Connection: keep-alive\r\n \r\n Data (642 bytes) 0 4749 4638 3961 6b00 1900 c400 00d6 e4f1 GIF89ak......... 10 70a0 cf7a a7d3 a3c2 e0f5 f8fc c2d6 eb85 p..z............ 20 add6 e0eb f599 bbdd b8cf e7b2 c1d1 ebf1 ................ 30 f84c 7094 0739 6a47 6c91 2551 7ccc ddee .Lp..9jGl.%Q|... 40 6699 cc8f b4da adc9 e4ff ffff 0033 6600 f............3f. 50 0000 0000 0000 0000 0000 0000 0000 0000 ................ 60 0000 0000 0000 0000 0000 0000 0021 f904 .............!.. 70 0000 0000 002c 0000 0000 6b00 1900 0005 .....,....k..... 80 ff20 a530 5569 9e68 aaae 6ceb be70 fb28 . .0Ui.h..l..p.( 90 6213 df78 aeef 6733 f2c0 a070 472a 3922 b..x..g3...pG*9" a0 c8a4 72c9 6c3a 9fd0 a874 ea74 a4a8 d8ac ..r.l:...t.t.... b0 76cb 455e bbe0 b098 fa1d 4325 1341 5830 v.E^......C%.AX0 c0 9198 a5e5 a504 42a1 1012 5075 533f a1b8 ......B...PuS?.. d0 a906 0082 0506 1112 1413 5d81 0364 284d ..........]..d(M e0 0314 0703 1203 784e 0514 4d98 487d 7f53 ......xN..M.H}.S f0 8700 1304 0402 8789 5ca6 8d27 4c01 040b ........\..'L... 100 018f 1385 8607 7e7a 4812 b512 6c14 0813 ......~zH...l... 110 6949 03b2 4ca9 0888 a9a5 b0c9 116c 8cbb iI..L........l.. 120 7288 cc12 01bf b74a 7148 c6a7 4b07 04b5 r......JqH..K... 130 8c75 75db 11e1 887d 0400 140b 48dd dfd0 .uu....}....H... 140 89a6 a99d 119d 02a3 82d1 4af2 91e9 eb4c ..........J....L 150 d8f4 fc30 fb95 0892 1b00 0490 a46b b230 ...0.........k.0 160 6022 4c94 0422 8456 2017 0503 fbdc 74ea `"L..".V .....t. 170 8320 4282 7c49 f63d 14b8 04e0 bc40 0432 . B.|I.=.....@.2 180 ff41 9480 a950 c325 0de7 755a d952 5fb8 .A...P.%..uZ.R_. 190 05ce a2c9 f4d3 3095 b036 1903 7a4a 02d0 ......0..6..zJ.. 1a0 1823 8599 d209 12e4 3213 9398 023b 295d .#......2....;)] 1b0 3a0b 1748 433a a3f2 749a 2a81 a049 5935 :..HC:..t.*..IY5 1c0 92bc e668 4900 0a00 922c c404 4bc9 4bb7 ...hI....,..K.K. 1d0 4e77 b2a4 d096 d8d5 a033 29a8 8134 0e6b Nw.......3)..4.k 1e0 22b9 ffca 2ef9 5800 562d ac78 0274 8c90 ".....X.V-.x.t.. 1f0 2e40 5da4 8ee5 1e4a bc38 e4dd ac13 022c .@]....J.8....., 200 f003 a900 825a 7df1 8e25 2a78 89a8 7009 .....Z}..%*x..p. 210 3d86 4b1b c1d8 d5d6 e200 7fac c3da f2b8 =.K............. 220 54ad ea40 54bd a04f e8b0 4203 af7a 2241 T..@T..O..B..z"A 230 42d5 0801 8c2b 29b5 6728 2be5 5a92 5b0b B....+).g(+.Z.[. 240 46e1 6817 806f b27f 6a83 60d4 e32d d8b5 F.h..o..j.`..-.. 250 8b77 f2b9 ce81 e35c c28f 5fcf 3ec5 11f6 .w.....\.._.>... 260 f0e1 5b29 5164 88fd fbf8 2b30 5060 23bf ..[)Qd....+0P`#. 270 ffff 37f8 2042 7d00 1668 6009 3350 1002 ..7. B}..h`.3P.. 280 003b .; Frame 245 (799 on wire, 799 captured) Arrival Time: Aug 20, 2001 16:29:47.7312 Time delta from previous packet: 0.000235 seconds Time relative to first packet: 3.877697 seconds Frame Number: 245 Packet Length: 799 bytes Capture Length: 799 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 785 Identification: 0xd03a Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 240 Protocol: TCP (0x06) Header checksum: 0x4c6d (correct) Source: cgi.netscape.com (207.200.89.229) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1094 (1094), Seq: 3051031788, Ack: 4211049915 Source port: www (80) Destination port: 1094 (1094) Sequence number: 3051031788 Next sequence number: 3051032521 Acknowledgement number: 4211049915 Header length: 32 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 34752 Checksum: 0xf109 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 214622671, tsecr 131267 Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Server: Netscape-Enterprise/4.1\r\n Date: Mon, 20 Aug 2001 07:04:34 GMT\r\n Content-type: image/gif\r\n Etag: "c4d66aee-1-1d9-3ac13213"\r\n Last-modified: Wed, 28 Mar 2001 00:36:35 GMT\r\n Content-length: 473\r\n Accept-ranges: bytes\r\n Connection: keep-alive\r\n \r\n Data (473 bytes) 0 4749 4638 3961 6b00 1900 c400 00d6 e4f1 GIF89ak......... 10 8fb4 da85 add6 adc9 e4eb f1f8 7aa7 d370 ............z..p 20 a0cf a3c2 e0f5 f8fc b2c1 d1c2 d6eb e0eb ................ 30 f5cc ddee 4c70 9499 bbdd b8cf e747 6c91 ....Lp.......Gl. 40 0739 6a25 517c 6699 ccff ffff 0033 6600 .9j%Q|f......3f. 50 0000 0000 0000 0000 0000 0000 0000 0000 ................ 60 0000 0000 0000 0000 0000 0000 0021 f904 .............!.. 70 0000 0000 002c 0000 0000 6b00 1900 0005 .....,....k..... 80 ff20 9534 5569 9e68 aaae 6ceb be70 2b25 . .4Ui.h..l..p+% 90 6214 df78 aeef 6734 f2c0 a070 472a 4126 b..x..g4...pG*A& a0 c8a4 72c9 6c3a 9fd0 a874 ea84 a4a8 d8ac ..r.l:...t...... b0 76cb 455e bbe0 b098 fa1d 9bb1 87c1 b959 v.E^...........Y c0 5e23 0d0a 0465 e170 0328 ee65 7b6d 5850 ^#...e.p.(.e{mXP d0 1803 0a07 7678 7949 7b67 0314 6a4a 0669 ....vxyI{g..jJ.i e0 0706 4801 0501 0375 4805 0303 0298 0390 ..H....uH....... f0 4877 8687 28a2 0b08 4c03 0477 0b48 7304 Hw..(...L..w.Hs. 100 0414 830e 1408 000c 13b3 a60b 91a1 a213 ................ 110 8866 1400 4c9c 1307 149c b406 05c2 13af .f..L........... 120 9148 aa13 018b 13bd a2c0 63cd c481 1401 .H........c..... 130 13db c202 140f 49cc 0a01 d4b7 d786 d962 ......I........b 140 af4c 0c08 0f0a dee0 c3f7 d48c d314 aa00 .L.............. 150 00e5 d8e5 7117 a6de b724 e3ea 50fb 160e ....q....$..P... 160 c039 73e4 9608 7443 104c 0104 0806 0438 .9s...tC.L.....8 170 1060 9c1a 06f6 1a3a b357 c01a 014e 0238 .`.....:.W...N.8 180 564d 5c53 118c 0058 14aa 8124 1712 5fb3 VM\S...X...$.._. 190 9731 87e1 8cf9 6de5 9996 6104 4c42 5852 .1....m...a.LBXR 1a0 8a50 6813 8efa d243 6aa9 d3a5 409f 4ad5 .Ph....Cj...@.J. 1b0 1275 aa55 2929 8e5c ddca c54a 8922 43c2 .u.U)).\...J."C. 1c0 8a1d 5ba1 4102 1b64 d3aa bde1 4304 d8b5 ..[.A..d....C... 1d0 70e3 9698 4121 0400 3b p...A!..; Frame 246 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.7348 Time delta from previous packet: 0.003559 seconds Time relative to first packet: 3.881256 seconds Frame Number: 246 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: 656469612046 Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0xbea5 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x9614 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1097 (1097), Seq: 2851313291, Ack: 4214520426 Source port: www (80) Destination port: 1097 (1097) Sequence number: 2851313291 Acknowledgement number: 4214520426 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 16384 Checksum: 0x7b05 (correct) Frame 247 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.7349 Time delta from previous packet: 0.000051 seconds Time relative to first packet: 3.881307 seconds Frame Number: 247 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0291 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe28 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1097 (1097), Dst Port: www (80), Seq: 4214520427, Ack: 2851313292 Source port: 1097 (1097) Destination port: www (80) Sequence number: 4214520427 Acknowledgement number: 2851313292 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x3d8c (correct) Frame 248 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.7404 Time delta from previous packet: 0.005523 seconds Time relative to first packet: 3.886830 seconds Frame Number: 248 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: A031547E5A81 Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0xbeac Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0x960d (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1097 (1097), Seq: 2851313291, Ack: 4214520427 Source port: www (80) Destination port: 1097 (1097) Sequence number: 2851313291 Acknowledgement number: 4214520427 Header length: 20 bytes Flags: 0x0011 (FIN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...1 = Fin: Set Window size: 16384 Checksum: 0x7b04 (correct) Frame 249 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.7479 Time delta from previous packet: 0.007549 seconds Time relative to first packet: 3.894379 seconds Frame Number: 249 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Trailer: 0ACB Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 44 Identification: 0x7a7d Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xda38 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773689262, Ack: 4212822225 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773689262 Acknowledgement number: 4212822225 Header length: 24 bytes Flags: 0x0012 (SYN, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..1. = Syn: Set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xc4db (correct) Options: (4 bytes) Maximum segment size: 1360 bytes Frame 250 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.7480 Time delta from previous packet: 0.000044 seconds Time relative to first packet: 3.894423 seconds Frame Number: 250 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0292 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe27 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822225, Ack: 2773689263 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822225 Acknowledgement number: 2773689263 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x9ebc (correct) Frame 251 (606 on wire, 606 captured) Arrival Time: Aug 20, 2001 16:29:47.7482 Time delta from previous packet: 0.000250 seconds Time relative to first packet: 3.894673 seconds Frame Number: 251 Packet Length: 606 bytes Capture Length: 606 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 592 Identification: 0x0293 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfbfe (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822225, Ack: 2773689263 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822225 Next sequence number: 4212822777 Acknowledgement number: 2773689263 Header length: 20 bytes Flags: 0x0018 (PSH, ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 1... = Push: Set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0xa152 (correct) Hypertext Transfer Protocol GET /content/B0/0/i8X2wQSl7ENh-OCUyY84eXJizuhez6exzALJxeDiPkrNFFVLZ5LjTEC_UHenrpXjMPEDE1j7Iv7CqF1HgSvGWBAW62MzPR44Lb3gBXuBc6spppmJmxSfqlkU68PDs7yzz_OCbMLchTLb3Sj2qL28wm_kvNjqId-1T9kOx5GqSw0$/aol HTTP/1.0\r\n Referer: http://cgi.netscape.com/cgi-bin/plugins/get_plugin.cgi?mimetype=audio/midi\r\n Connection: Keep-Alive\r\n User-Agent: Mozilla/4.77 [en] (X11; U; Linux 2.2.16-3 i686)\r\n Host: ads.web.aol.com\r\n Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, image/png\r\n Accept-Encoding: gzip\r\n Accept-Language: en\r\n Accept-Charset: iso-8859-1,*,utf-8\r\n \r\n Frame 252 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.8882 Time delta from previous packet: 0.139973 seconds Time relative to first packet: 4.034646 seconds Frame Number: 252 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7afd Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd46c (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773689263, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773689263 Next sequence number: 2773690623 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xc56b (correct) Hypertext Transfer Protocol HTTP/1.1 200 OK\r\n Pragma: no-cache\r\n Cache-Control: no-cache\r\n Expires: Mon, 20 Aug 2001 22:29:38 GMT\r\n Date: Mon, 20 Aug 2001 22:29:38 GMT\r\n Content-Length: 38078\r\n Content-Type: image/gif\r\n \r\n Data (1173 bytes) 0 4749 4638 3961 d401 3c00 c300 00ff ffff GIF89a..<....... 10 ffcc ccff cc99 ff99 33ff 6600 cccc cc99 ........3.f..... 20 cc66 9999 cc99 9999 9999 3399 3300 6699 .f........3.3.f. 30 0066 6666 3333 cc33 3300 0000 0021 f904 .fff33.33....!.. 40 0864 00ff 002c 0000 0000 d401 3c00 0004 .d...,......<... 50 fff0 c949 abbd 38eb cdbb ff60 288e 6469 ...I..8....`(.di 60 9e68 aaae 6ceb be70 2ccf 746d df78 aecf .h..l..p,.tm.x.. 70 4bef ff8b 8170 482c 1a8f c862 02c8 6c3a K....pH,...b..l: 80 9fd0 a874 4aad 5aaf d8ac 76cb ed7a bfe0 ...tJ.Z...v..z.. 90 b0b8 4a81 2692 e8b4 5ab8 1cbb dff0 b87c ..J.&...Z......| a0 4eaf dbef f1f2 f37c 24f8 ff80 8182 8269 N......|$......i b0 6d78 8788 898a 8b8c 8d8e 4e7a 4e44 8394 mx........NzND.. c0 9596 8048 8f9a 9b9c 9d9e 9f78 914d 4397 ...H.......x.MC. d0 a5a6 8346 a0aa 7505 adae afb0 b1b2 b3b4 ...F..u......... e0 b5b6 b7b8 b9ba bbbc bdaf 00c0 c1c1 050f ................ f0 ab90 1340 0906 cb02 0242 a7d0 d104 4486 ...@.....B....D. 100 4005 c2d5 c6da 51be ddde dfe0 e1e2 de00 @.....Q......... 110 b30c c5db 3fa2 0b06 c200 03d2 f1a7 444d ....?.........DM 120 d7c1 d9e9 f93f ad3b fdfe 370c ae99 43a7 .....?.;..7...C. 130 6f5d 3b61 0ce4 2984 96cd 1e30 07fa 225a o];a..)....0.."Z 140 23e6 aea2 c58b 1833 6adc c8b1 a3c7 8f20 #......3j...... 150 ff43 620c 588e dfab 7312 0dba 7340 6812 .Cb.X...s...s@h. 160 2652 7f8a c46c 46d3 19bc 9893 06d4 f491 &R...lF......... 170 c021 0006 f87e 2418 da46 592b 033f 0c1c .!...~$..FY+.?.. 180 454a 7468 b2a6 12b7 f013 49b5 aad5 ab58 EJth......I....X 190 b37e 24c9 4f82 2b94 1155 0a63 1928 8030 .~$.O.+..U.c.(.0 1a0 0131 8501 7227 c02c c600 7e04 9c75 2b6c .1..r'.,..~..u+l 1b0 d9c5 2707 81b5 7257 805d c5bd c378 ba8b ..'...rW.]...x.. 1c0 aa65 6a30 0b5a ad3e 48cc b871 62ae 155a .ej0.Z.>H..qb..Z 1d0 812d 882c e94a 42ee fec8 0d76 7340 48b8 .-.,.JB....vs@H. 1e0 9b35 fa14 8677 e3e8 6079 81b5 f1d9 9730 .5...w..`y.....0 1f0 16c3 c024 1c5e ecd8 a3ec dab8 7377 2479 ...$.^......sw$y 200 a1c0 e47c 6283 910d e42e 2101 be71 85b1 ...|b.....!..q.. 210 66e0 c001 49ce a133 0618 cdcf 496a 9005 f...I..3....Ij.. 220 1008 43d0 6325 4163 42b8 c006 709b 3c6d ..C.c%AcB...p. 240 36fc f6f6 e3eb de0f 8cab acdf e904 f7d0 6............... 250 ff20 d121 304d 457e b883 0003 0c32 3781 . .!0ME~.....27. 260 033e 2110 1d00 0838 1721 8463 4960 9d82 .>!....8.!.cI`.. 270 ce55 c49c 7608 0d96 1a02 0f40 b4cd 1052 .U..v......@...R 280 5134 db8a e6d9 e7ce 7bb4 ddd7 628b 32d6 Q4......{...b.2. 290 e7e2 8c36 c2e8 a28e fcf5 f893 40ff 7d17 ...6........@.}. 2a0 6065 3e5c 371c 26ca 2940 5730 0878 a61e `e>\7.&.)@W0.x.. 2b0 0308 b882 1102 2002 43a2 040c 6cf7 804f ...... .C...l..O 2c0 0e68 d8c4 8813 f874 4e7c 0e54 4921 9742 .h.....tN|.TI!.B 2d0 ae42 4d16 e321 7663 7c3c e6b7 187e 3bd2 .BM..!vc|<...~;. 2e0 77e3 8cfa f148 279e 76fa 885b 400d 06da w....H'.v..[@... 2f0 609a da08 08c0 916b 8568 a530 4e5a 6966 `......k.h.0NZif 300 4654 6aa9 8002 8d52 a8e4 5850 8009 119a FTj....R..XP.... 310 10bd b800 46c4 9878 e29a 57b4 59a3 9bf3 ....F..x..W.Y... 320 9527 1b8c 3ae6 796a 9f71 ae87 de9e 7efe .'..:.yj.q....~. 330 c941 4a44 f660 2425 d139 f41c 004b 3eea .AJD.`$%.9...K>. 340 1b73 1d32 6966 857e 545a e192 a27e b99d .s.2if.~TZ...~.. 350 ff89 5c9a e8e9 a3c2 11aa 8a4b 0494 aae2 ..\........K.... 360 9d71 56e4 ea9d f2ad 0aeb abde c668 677b .qV..........hg{ 370 fad5 9a1b 57e5 b42b d077 ea82 44d0 3aa3 ....W..+.w..D.:. 380 219a d65f 0f64 69d1 a363 e6ab e0b1 0a24 !.._.di..c.....$ 390 fb6c b099 3edb 0397 3e78 bac0 69a1 ea83 .l..>...>x..i... 3a0 6db6 5598 ca62 b77c be39 a7b9 f959 a42a m.U..b.|.9...Y.* 3b0 c62f 5ecc b1b8 e0c6 db58 4002 b9db 2ebc ./^......X@..... 3c0 2273 e4e5 02eb 4c68 ef1f 169d a3c0 befa "s....Lh........ 3d0 2a77 1a85 000b cca4 034b 0253 dace 0763 *w.......K.S...c 3e0 da9d 7a3d 50db 6544 3001 12f1 b6b3 a627 ..z=P.eD0......' 3f0 6bc7 4ecb fa34 ad2c ce7a 11c8 72ce 97f2 k.N..4.,.z..r... 400 9f25 775d 0eca e384 dd95 0fa2 24e0 7225 .%w]........$.r% 410 139a 4700 b5cc 49b7 5dce 07ee 9cf6 cf56 ..G...I.]......V 420 422b f4a7 440f 3d4c 8948 df24 4850 4c8c B+..D.=L.H.$HPL. 430 2772 ba5b 177e 15c9 2697 0cb6 375e 11b3 'r.[.~..&...7^.. 440 252d 8de3 b2b2 283a 5d46 49a5 143e 10f0 %-....(:]FI..>.. 450 ff71 2f5a f857 dbc3 c0ad 2c4b a359 3ba2 .q/Z.W....,K.Y;. 460 ddc2 259c f775 008e 5a09 e0fb 301d 2fe1 ..%..u..Z...0./. 470 86d7 2e12 c990 ffa0 97e4 14b8 d278 e4b2 .............x.. 480 006f cbe4 b90a a140 0596 7489 bc1f c757 .o.....@..t....W 490 1070 8981 2a .p..* Frame 253 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.8882 Time delta from previous packet: 0.000055 seconds Time relative to first packet: 4.034701 seconds Frame Number: 253 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0294 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe25 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773690623 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773690623 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x9a8c (correct) Frame 254 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:47.9173 Time delta from previous packet: 0.029090 seconds Time relative to first packet: 4.063791 seconds Frame Number: 254 Packet Length: 60 bytes Capture Length: 60 bytes IEEE 802.3 Destination: 01:80:c2:00:00:00 (01:80:c2:00:00:00) Source: 00:30:c1:a3:9c:fe (HEWLETT-_a3:9c:fe) Length: 38 Trailer: 00000000C0CBC0CB Logical-Link Control DSAP: Spanning Tree BPDU (0x42) IG Bit: Individual SSAP: Spanning Tree BPDU (0x42) CR Bit: Command Control field: U, func = UI (0x03) 000. 00.. = Unnumbered Information .... ..11 = Unnumbered frame Spanning Tree Protocol Protocol Identifier: 0x0000 (Spanning Tree) Protocol Version Identifier: 0 BPDU Type: 0x00 (Configuration) BPDU flags: 0x00 Root Identifier: 32768 / 00:01:96:13:3c:3b Root Path Cost: 9 Bridge Identifier: 32768 / 00:30:c1:a3:9c:80 Port identifier: 0x8002 Message Age: 2 Max Age: 20 Hello Time: 2 Forward Delay: 15 Frame 255 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:47.9336 Time delta from previous packet: 0.016221 seconds Time relative to first packet: 4.080012 seconds Frame Number: 255 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0295 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xccf0 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1094 (1094), Dst Port: www (80), Seq: 4211049915, Ack: 3051032521 Source port: 1094 (1094) Destination port: www (80) Sequence number: 4211049915 Acknowledgement number: 3051032521 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x5399 (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131291, tsecr 214622671 Frame 256 (66 on wire, 66 captured) Arrival Time: Aug 20, 2001 16:29:47.9336 Time delta from previous packet: 0.000024 seconds Time relative to first packet: 4.080036 seconds Frame Number: 256 Packet Length: 66 bytes Capture Length: 66 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 52 Identification: 0x0296 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xccef (correct) Source: wait.uccs.edu (128.198.192.202) Destination: cgi.netscape.com (207.200.89.229) Transmission Control Protocol, Src Port: 1093 (1093), Dst Port: www (80), Seq: 4218908621, Ack: 2228459856 Source port: 1093 (1093) Destination port: www (80) Sequence number: 4218908621 Acknowledgement number: 2228459856 Header length: 32 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32120 Checksum: 0x4abf (correct) Options: (12 bytes) NOP NOP Time stamp: tsval 131291, tsecr 214935452 Frame 257 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.9438 Time delta from previous packet: 0.010174 seconds Time relative to first packet: 4.090210 seconds Frame Number: 257 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b20 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd449 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773690623, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773690623 Next sequence number: 2773691983 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xc72b (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 5f22 050e 342f c1e6 0458 5f62 f6ce 3178 _"..4/...X_b..1x 10 b413 d2f3 dd43 f8ea 3c08 d8de d6aa e937 .....C..<......7 20 2adc c86e fbfb f07b f4ab 878b 0fff b8e3 *..n...{........ 30 5de5 227c 2dc4 afcc 87f6 0fb0 0400 8703 ]."|-........... 40 c000 fa21 7c13 781e 05b4 873d ed91 0581 ...!|.x....=.... 50 4f08 9fa8 c847 b607 59a4 4b0c 90c8 332e O....G..Y.K...3. 60 0105 c1c5 ef83 20f4 1090 62f1 9bdd f1ef ...... ...b..... 70 7ef8 4b61 e422 a342 1406 6f5e 444a da20 ~.Ka.".B..o^DJ. 80 2645 c31a da10 7b02 a4e1 4204 3129 e7c0 &E....{...B.1).. 90 2101 f46b 563e 3678 09c0 7930 8448 fca0 !..kV>6x..y0.H.. a0 7f48 583f c8b9 d077 8ffb ddfd bc42 c527 .HX?...w.....B.' b0 c6a2 7fe8 9021 f36e c8c5 2eff 4e6a 870a .....!.n....Nj.. c0 6940 1c7a 4225 2a29 8f30 442c 623d dc97 i@.zB%*).0D,b=.. d0 c436 da6e 89b0 2861 494e 380b 29e6 0f16 .6.n..(aIN8.)... e0 bdbb 0516 17c0 0740 78d1 860c 6880 201b .......@x...h. . f0 c000 2f82 511a 0c92 8305 8438 c4f5 9522 ../.Q......8..." 100 704c a39d e12a 9011 49ba d12a 8012 54a0 pL...*..I..*..T. 110 9a58 472b b6f0 8eaf c8a3 fd2a a821 2276 .XG+.......*.!"v 120 3190 834c a52a 5769 c343 4223 8371 688e 1..L.*Wi.CB#.qh. 130 2c5d 1304 473e 3276 f4b1 64ca 3686 115d ,]..G>2v..d.6..] 140 5ef2 76b7 529d 1e51 68c7 4fe2 714b fbbb ^.v.R..Qh.O.qK.. 150 220c 2570 863f dc70 95d0 8ca6 2a75 e84a ".%p.?.p....*u.J 160 53c0 9296 6318 4a1f a481 cb1c 5d8c 3dac S...c.J.....].=. 170 3257 d436 46ce 715d 0d3f e5d4 da2f e5b7 2W.6F.q].?.../.. 180 17af 5d83 939d 84e2 1d8b 893f 7a76 9294 ..]........?zv.. 190 0ff0 1b0d 1d20 cd7e 12f2 0000 0de8 0106 ..... .~........ 1a0 f945 9dd4 c491 06ad 095a a081 b9d6 8ca1 .E.......Z...... 1b0 2243 a908 23b4 8986 53d4 70ff 22b9 1467 "C..#...S.p."..g 1c0 c568 442e f2ac a855 1c53 e761 3efa b16f .hD....U.S.a>..o 1d0 e268 9d1a 6197 3be1 d9c9 30cd 738a 795c .h..a.;...0.s.y\ 1e0 a127 c7d6 030a 3853 01a8 f467 3f63 36c8 .'....8S...g?c6. 1f0 42f6 6ca1 9aa9 085c a031 2187 8a01 a240 B.l....\.1!....@ 200 1ccc 1d88 b206 5b56 a286 84ec e6c4 4ada ......[V......J. 210 b1a9 82d3 63de 2c17 add6 a327 aca2 949d ....c.,....'.... 220 ee3c 99ee e628 b670 60f1 0f3d d0e9 2a35 .<...(.p`..=..*5 230 799a 81a6 f22f c4a9 0802 7078 89a2 32d2 y..../....px..2. 240 0b15 7140 52f3 f606 a6ae 411e 35cc e935 ..q@R.....A.5..5 250 25b6 5138 dd67 6a26 951a 2535 4627 9085 %.Q8.gj&..%5F'.. 260 339c 1fec 1348 549a 3896 96d5 1767 f581 3....HT.8....g.. 270 5a13 49b7 61f0 5390 3513 060e 2ff8 325e Z.I.a.S.5.../.2^ 280 f1e5 ae5d 3080 a01e b0d7 c384 8128 0aad ...]0........(.. 290 e80e 03bb ca83 4592 aa27 c5d1 b74e 8a2e ......E..'...N.. 2a0 c932 d662 1bd5 6afc 7c39 9276 268e 3c63 .2.b..j.|9.v&.S.2.1.}p... 3a0 b992 230d c983 ddb5 6450 be94 c92c 94a9 ..#.....dP...,.. 3b0 13a9 bc80 9e7e e173 7e61 92ff 6813 649a .....~.s~a..h.d. 3c0 f6ba 0334 20f1 32ce a264 11ea 6a84 5ad9 ...4 .2..d..j.Z. 3d0 a1d2 69f2 9bac 9eb5 e28b 08f0 b45b e13c ..i..........[.< 3e0 431a 4653 ba75 beb3 aa5f a41e 3d27 d964 C.FS.u..._..='.d 3f0 7d76 5c6f 5268 4c26 d35a 9954 0ea4 74bb }v\oRhL&.Z.T..t. 400 709a 4d0d 23b4 09c1 dc05 2bf0 a8ca c995 p.M.#.....+..... 410 4125 5690 284f 2257 b6cd 2f73 d47b b469 A%V.(O"W../s.{.i 420 2da2 006a 1587 d481 e8ef 5a31 baea 6ef7 -..j......Z1..n. 430 92d5 5b09 ebbb 926b bf09 cf5a 78b3 9e72 ..[....k...Zx..r 440 4d27 10c8 3164 3983 5ada 0e01 c48c 1009 M'..1d9.Z....... 450 544f 01cd e14b dafa f500 6bff a58c 0e0a TO...K....k..... 460 b270 1ce0 2d82 6bd7 de3d 7c54 8cb3 ed6f .p..-.k..=|T...o 470 7f5f 7b90 d9d6 b62a 77fd 5fdf 7a7b d5b0 ._{....*w._.z{.. 480 0ab7 b891 2bcc 7237 3999 e89e e931 f149 ....+.r79....1.I 490 f143 2ba8 b5e7 f0c9 a5b0 222c 84e3 bb2a .C+.......",...* 4a0 d9e9 525e 434c 1e87 436a 8b3a 9cdf 82f8 ..R^CL..Cj.:.... 4b0 c29c 1017 2095 eba3 a195 0dff 0d49 8b5f .... ........I._ 4c0 fcce 9235 7a71 364e 0c72 d3f1 e330 f533 ...5zq6N.r...0.3 4d0 ad93 59e1 7584 813a a929 516a 684e 15ea ..Y.u..:.)QjhN.. 4e0 680e 109e 0689 b01d 20ec 07d0 fbd2 5dc4 h....... .....]. 4f0 9070 422c bd10 73d6 8f72 86e6 1352 7d74 .pB,..s..r...R}t 500 3bfb 56e9 c140 5c58 631d 7228 3e79 7f2c ;.V..@\Xc.r(>y., 510 bce7 ba57 e6ee bfec 0d28 cae1 482e f862 ...W.....(..H..b 520 4098 7188 d260 ce6b d985 8d8b 0ad9 7090 @.q..`.k......p. 530 5c32 93e3 0659 1c1f dc54 0137 9ebb ec04 \2...Y...T.7.... 540 5eae 0517 39b7 bac5 3b56 a826 e41e 9deb ^...9...;V.&.... Frame 258 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.9440 Time delta from previous packet: 0.000213 seconds Time relative to first packet: 4.090423 seconds Frame Number: 258 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b21 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd448 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773691983, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773691983 Next sequence number: 2773693343 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x44bc (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 6919 d9f3 b83b 4e61 c639 370e 9042 07a4 i....;Na.97..B.. 10 bcce 01b6 2149 d90f 6290 a63b c212 6f09 ....!I..b..;..o. 20 9bdf 1a00 fd2a b974 ddbd 8116 6fa9 eb01 .....*.t....o... 30 ce43 2ffa 1c9b 5ec7 56cd d881 51ef 18d6 .C/...^.V...Q... 40 0737 3747 6e30 5873 47fb da63 f6f6 7048 .77Gn0XsG..c..pH 50 7673 8276 1106 d18f 0251 8285 b56d 22e6 vs.v.....Q...m". 60 564c c715 d233 b846 8aaf 20ff ca57 0077 VL...3.F.. ..W.w 70 5ff1 00d1 2426 6e77 627c b545 a726 0584 _...$&nwb|.E.&.. 80 a555 b875 4eee 517a dcd2 5825 954e 5505 .U.uN.Qz..X%.NU. 90 6435 4264 17f8 1173 d260 aa97 77c9 5642 d5Bd...s.`..w.VB a0 ff10 4c16 4678 8577 3526 8266 b1a1 7667 ..L.Fx.w5&.f..vg b0 3104 5ed6 0cd8 6111 0180 0009 0079 8977 1.^...a......y.w c0 1917 7133 32c8 6215 d14f acd1 7cca a114 ..q32.b..O..|... d0 cae6 7971 3771 5360 2a86 5527 d7f7 26a8 ..yq7qS`*.U'..&. e0 3760 5d85 7d14 8335 dbf7 1e13 5335 1a18 7`].}..5....S5.. f0 7e1d d81f 2314 47df 1182 2268 7547 6511 ~...#.G..."huGe. 100 4dd7 0396 6625 9aa3 00c9 2657 fd06 122a M...f%....&W...* 110 487c 7935 3331 6373 7925 8003 0851 a6f1 H|y531csy%...Q.. 120 3d0b e007 85b6 6d45 387a 8885 84dc c72d =.....mE8z.....- 130 4be8 264d f87d de07 8536 c263 0a26 12b9 K.&M.}...6.c.&.. 140 141b ec44 5627 913e aae0 8557 1733 2813 ...DV'.>...W.3(. 150 8707 0487 e530 268f 4283 a755 2298 a817 .....0&.B..U"... 160 e7d0 86d6 d61c cfb6 2fca 73ff 6a46 538a ......../.s.jFS. 170 9e25 3e77 9856 4448 0547 a458 5c15 5251 .%>w.VDH.G.X\.RQ 180 b860 4c88 5b4f 4835 8658 35bc 9488 5711 .`L.[OH5.X5...W. 190 7e1c c11b 16e0 1b90 080a 9208 0633 c85e ~............3.^ 1a0 66d4 2cc9 a88c db93 3dd0 c389 ad50 210f f.,.....=....P!. 1b0 3200 ca88 4190 971d fd42 00a4 187f 3663 2...A....B....6c 1c0 4613 a08c 9687 5334 5800 b2e4 89e7 338d F.....S4X.....3. 1d0 0127 873d 255d 5012 4ae7 f08e af40 8d24 .'.=%]P.J....@.$ 1e0 e88a 83a4 2d16 978b a637 4e5b d551 8368 ....-....7N[.Q.h 1f0 8119 457a a987 6043 f68b 8c18 8cef 9247 ..Ez..`C.......G 200 ad53 28b9 f206 0864 6f40 8001 84c4 3c0f .S(....do@....<. 210 7901 9b33 401a f007 1589 010a b440 f876 y..3@........@.v 220 0183 e401 44c7 04c8 870e 1a80 5aa9 f41a ....D.......Z... 230 0046 90df 777d bb45 6075 428b dd32 6059 .F..w}.E`uB..2`Y 240 a563 dea7 8807 b911 fef1 640b 690c c718 .c........d.i... 250 06b2 1494 2419 94b2 844a 17f9 9115 706f ....$....J....po 260 70d7 4a48 8970 3cd4 1c17 d0ff 1c35 4494 p.JH.p<......5D. 270 f7d6 9413 a04a 1900 5a25 0704 eb28 2ac4 .....J..Z%...(*. 280 f220 a865 8f6c c287 3d86 4eb4 2864 d677 . .e.l..=.N.(d.w 290 8814 e887 8675 84b6 087b 4df3 8089 415c .....u...{M...A\ 2a0 3f32 4728 d493 abf0 938e 6094 5f54 4dd2 ?2G(......`._TM. 2b0 f047 42a7 56fd 9461 7870 652a 7985 75a7 .GB.V..axpe*y.u. 2c0 1b74 591b 70f4 88b8 528f 9d90 53d4 e497 .tY.p...R...S... 2d0 fa05 9843 2898 d1d5 085b b987 8899 98b5 ...C(....[...... 2e0 b198 8c99 858e 1916 0df9 0982 5543 9499 ............UC.. 2f0 3d96 8953 9879 6a9b 1911 74e7 99b2 595c =..S.yj...t...Y\ 300 9ab4 498f 598c 9a00 5d85 b45f 7fb9 9aac ..I.Y...].._.... 310 d99a 18f6 9a84 312c b559 9cc6 799c c899 ......1,.Y..y... 320 9cca b99c ccd9 9cce f99c d0c9 2022 081c ............ ".. 330 a5a9 0a13 e79b d849 5bc0 199c d814 055c .......I[......\ 340 f89d e079 03b7 a90f 43b7 9bd9 7943 43b7 ...y....C...yCC. 350 9ded d89d ecd9 9eee a908 7ae9 09e9 994a ..........z....J 360 e6e9 45f3 a99e 8424 9cef b931 9ffc d99f ..E....$...1.... 370 5c10 9fa6 899f 023a 7184 e99f 067a a008 \......:q....z.. 380 7a05 e1b9 a00c daa0 0efa a010 1aa1 123a z..............: 390 a114 5aa1 167a a118 9aa1 1210 0100 21f9 ..Z..z........!. 3a0 0408 0a00 ff00 2c00 0000 00d4 013c 0000 ......,......<.. 3b0 04ff f0c9 49ab bd38 ebcd bbff 6028 8e64 ....I..8....`(.d 3c0 699e 68aa ae6c ebbe 702c cf74 6ddf 78ae i.h..l..p,.tm.x. 3d0 cf4b efff 8b81 7048 2c1a 8fc8 6202 c86c .K....pH,...b..l 3e0 3a9f d0a8 744a ad5a afd8 ac76 cbed 7abf :...tJ.Z...v..z. 3f0 e0b0 b84a 8126 92e8 b45a b81c bbdf f0b8 ...J.&...Z...... 400 7c4e afdb eff1 f2f3 7c24 f8ff 8081 8282 |N......|$...... 410 696d 7887 8889 8a8b 8c8d 8e4e 7a4e 4483 imx........NzND. 420 9495 9680 488f 9a9b 9c9d 9e9f 7891 4d43 ....H.......x.MC 430 97a5 a683 46a0 aa75 05ad aeaf b0b1 b2b3 ....F..u........ 440 b4b5 b6b7 b8b9 babb bcbd af00 c0c1 c105 ................ 450 0fab 9013 4009 06cb 0202 42a7 d0d1 0444 ....@.....B....D 460 8640 05c2 d5c6 da51 bedd dedf e0e1 e2de .@.....Q........ 470 00b3 0cc5 db3f a20b 06c2 0003 d2f1 a744 .....?.........D 480 4dd7 c1d9 e9f9 3fad 3bfd fe37 0cae 9943 M.....?.;..7...C 490 a76f 5d3b 610c e429 8496 cd1e 3007 fa22 .o];a..)....0.." 4a0 5a23 e6ae a2c5 8b18 336a dcc8 b1a3 c78f Z#......3j...... 4b0 20ff 4362 0c58 8edf ab73 120d ba73 4068 .Cb.X...s...s@h 4c0 1226 527f 8ac4 6c46 d319 bc98 9306 d4f4 .&R...lF........ 4d0 91c0 2100 06f8 7e24 18da 4659 2b03 3f0c ..!...~$..FY+.?. 4e0 1c45 4a74 68b2 a612 b7f0 1349 b5aa d5ab .EJth......I.... 4f0 58b3 7e24 c94f 822b 9411 550a 6319 2880 X.~$.O.+..U.c.(. 500 3001 3185 0172 27c0 2cc6 007e 049c 752b 0.1..r'.,..~..u+ 510 6cd9 c527 0781 b572 5780 5dc5 bdc3 78ba l..'...rW.]...x. 520 8baa 656a 300b 5aad 3e48 ccb8 7162 ae15 ..ej0.Z.>H..qb.. 530 5a81 2d88 2ce9 4a42 eefe c80d 7673 4048 Z.-.,.JB....vs@H 540 b89b 35fa 1486 77e3 e860 7981 b5f1 d997 ..5...w..`y..... Frame 259 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:47.9440 Time delta from previous packet: 0.000049 seconds Time relative to first packet: 4.090472 seconds Frame Number: 259 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0297 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe22 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773693343 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773693343 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x8fec (correct) Frame 260 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.9995 Time delta from previous packet: 0.055486 seconds Time relative to first packet: 4.145958 seconds Frame Number: 260 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b45 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd424 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773693343, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773693343 Next sequence number: 2773694703 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xb9ba (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 3016 c3c0 241c 5eec d8a3 ecda b873 7724 0...$.^......sw$ 10 79a1 c0e4 7c62 8391 0de4 2e21 01be 7185 y...|b.....!..q. 20 b166 e0c0 0149 cea1 3306 18cd cf49 6a90 .f...I..3....Ij. 30 0510 0843 d063 2541 6342 b8c0 0670 9b3c ...C.c%AcB...p.< 40 6df3 e585 5150 3f61 f6ed f3e9 d1bb 3fcf m...QP?a......?. 50 3e36 fcf6 f6e3 ebde 0f8c abac dfe9 04f7 >6.............. 60 d0ff 20d1 2130 4d45 7eb8 8300 030c 3237 .. .!0ME~.....27 70 8103 3e21 101d 0008 3817 2184 6349 609d ..>!....8.!.cI`. 80 82ce 55c4 9c76 080d 961a 020f 40b4 cd10 ..U..v......@... 90 5251 34db 8ae6 d9e7 ce7b b4dd d762 8b32 RQ4......{...b.2 a0 d6e7 e28c 36c2 e8a2 8efc f5f8 9340 ff7d ....6........@.} b0 1760 653e 5c37 1c26 ca29 4057 3008 78a6 .`e>\7.&.)@W0.x. c0 1e03 08b8 8211 0220 0243 a204 0c6c f780 ....... .C...l.. d0 4f0e 68d8 c488 13f8 744e 7c0e 5449 2197 O.h.....tN|.TI!. e0 42ae 424d 16e3 2176 637c 3ce6 b718 7e3b B.BM..!vc|<...~; f0 d277 e38c faf1 4827 9e76 fa88 5b40 0d06 .w....H'.v..[@.. 100 da60 9ada 0808 c091 6b85 68a5 304e 5a69 .`......k.h.0NZi 110 6646 546a a980 028d 52a8 e458 5080 0911 fFTj....R..XP... 120 9a10 bdb8 0046 c498 78e2 9a57 b459 a39b .....F..x..W.Y.. 130 f395 271b 8c3a e679 6a9f 71ae 87de 9e7e ..'..:.yj.q....~ 140 fec9 414a 44f6 6024 25d1 39f4 1c00 4b3e ..AJD.`$%.9...K> 150 ea1b 731d 3269 6685 7e54 5ae1 92a2 7eb9 ..s.2if.~TZ...~. 160 9dff 895c 9ae8 e9a3 c211 aa8a 4b04 94aa ...\........K... 170 e29d 7156 e4ea 9df2 ad0a ebab dec6 6867 ..qV..........hg 180 7bfa d59a 1b57 e5b4 2bd0 77ea 8244 d03a {....W..+.w..D.: 190 a321 9ad6 5f0f 6469 d1a3 63e6 abe0 b10a .!.._.di..c..... 1a0 24fb 6cb0 993e db03 973e 78ba c069 a1ea $.l..>...>x..i.. 1b0 836d b655 98ca 62b7 7cbe 39a7 b9f9 59a4 .m.U..b.|.9...Y. 1c0 2ac6 2f5e ccb1 b8e0 c6db 5840 02b9 db2e *./^......X@.... 1d0 bc22 73e4 e502 eb4c 68ef 1f16 9da3 c0be ."s....Lh....... 1e0 fa2a 771a 8500 0bcc a403 4b02 53da ce07 .*w.......K.S... 1f0 63da 9d7a 3d50 db65 4430 0112 f1b6 b3a6 c..z=P.eD0...... 200 276b c74e cbfa 34ad 2cce 7a11 c872 ceb7 'k.N..4.,.z..r.. 210 5f9f bab1 5bf2 bb3f e835 ced8 c4cc 9b6b _...[..?.5.....k 220 022e 5732 a179 0450 cb9c 74db e57c e0ce ..W2.y.P..t..|.. 230 6bff 6c25 b442 7f4a f4d0 c394 88f4 4d82 k.l%.B.J......M. 240 04c5 c478 22a7 9b72 6386 d746 b2c9 25a3 ...x"..rc..F..%. 250 fc8d 5765 d702 392e 2b8b a2d3 6594 544a ..We..9.+...e.TJ 260 e1ff 0301 1ff7 a285 7fbd 3d8c dcca b234 ..........=....4 270 9ab5 23e2 2d5c c27b 5f07 e0a8 9508 be0f ..#.-\.{_....... 280 d3f1 267e 7862 73fa 4832 2d8e 534e 812b ..&~xbs.H2-.SN.+ 290 904f 2e8b f0b6 549e ab10 0a54 6049 97ca .O....T....T`I.. 2a0 fb91 7c05 0197 1828 f325 52e0 c0f3 1274 ..|....(.%R....t 2b0 4e00 f625 6eef 1c83 473b 41bd df3d 8caf N..%n...G;A..=.. 2c0 ce83 80f5 6dad 9a80 a3c2 0ded b7c7 5f5b ....m........._[ 2d0 8c3d feea 61ef c56f d9d5 febe eb62 fcca .=..a..o.....b.. 2e0 7ce0 de03 2c21 c0e1 0870 807e 18df 04a2 |...,!...p.~.... 2f0 4701 ee69 8f7b 6451 e013 c627 2af3 f9c0 G..i.{dQ...'*... 300 7a16 e912 0324 f28c 4b40 8170 f20b 21ee z....$..K@.p..!. 310 0ec3 1fff c4e2 3762 939c fef8 17bc 1546 ......7b.......F 320 2672 30e4 9dd9 5696 b441 4cea 8638 cca1 &r0...V..AL..8.. 330 f608 78c3 8508 6252 ce81 4302 eed7 ac7c ..x...bR..C....| 340 74f0 1282 03a1 0897 a818 f5ec c784 b040 t..............@ 350 6149 5438 8b16 f22f 725e 21de f066 888e aIT8.../r^!..f.. 360 1aff 3a4f 8760 0ce3 a47c a890 06c4 a127 ..:O.`...|.....' 370 54a2 12f3 0873 4424 d603 7e4c 8c63 48ce T....sD$..~L.cH. 380 d535 209d 107f 32ac a2fe ac08 8bdf dde2 .5 ...2......... 390 7fc5 e003 20c4 9843 0634 e090 0d60 8018 .... ..C.4...`.. 3a0 c928 0d06 c9c1 0245 3462 fb4a 3138 a6d9 .(.....E4b.J18.. 3b0 ee76 15c8 c825 fd04 ab75 0d4b 5083 0adb .v...%...u.KP... 3c0 14f3 b845 16ae 1078 61fa 2317 8300 b830 ...E...xa.#....0 3d0 1a12 91b0 8ca5 2c73 c848 686c 300e cdc9 ......,s.Hhl0... 3e0 a56b 5829 8d89 d067 9385 ab91 c6b8 5638 .kX)...g......V8 3f0 8dd9 6a03 a254 e52b f8c8 c765 6e49 8bb1 ..j..T.+...enI.. 400 00e4 19fe a043 595a f39a b1ec 612d 4d71 .....CYZ....a-Mq 410 cb5d 8e61 287d e8a5 0f24 46a3 5fe2 476a .].a(}...$F._.Gj 420 7b9a 1a9d 9e56 35a8 71cc 6a59 dbda d514 {....V5.q.jY.... 430 b797 af9d 2c99 ca34 a53e f7d7 4c3d 5e70 ....,..4.>..L=^p 440 02ad 0422 3607 9ac8 0318 f4a0 0740 e418 ..."6........@.. 450 7552 9349 32b4 2668 8186 e65a 3386 8a0c uR.I2.&h...Z3... 460 a5ff 228c 0027 1a4e 8143 5fe6 086b ad22 .."..'.N.C_..k." 470 1779 5614 d290 b173 a475 b258 c574 73ae .yV....s.u.X.ts. 480 9366 c56b 8cc3 a30a 5309 c3c9 bdd0 a6a7 .f.k....S....... 490 8c26 17a9 a980 5712 74a0 3143 a422 7b16 .&....W.t.1C."{. 4a0 51cd 5404 2ed0 9810 45c5 60d1 210e e60e Q.T.....E.`.!... 4b0 4459 c324 7938 a944 cece 9c2a c511 b7de DY.$y8.D...*.... 4c0 69b5 7472 554e 2d05 29c6 a886 1bfa a1f4 i.trUN-.)....... 4d0 4ff5 641c 79f0 4936 7100 f20f 3df8 a92c O.d.y.I6q...=.., 4e0 4179 9a84 c2f2 2fc4 a908 0276 7809 a546 Ay..../....vx..F 4f0 d20b 1571 8053 f7f6 86a8 ae41 1e38 f469 ...q.S.....A.8.i 500 37c9 a9a7 96a6 4a46 ac32 974b e359 4e3e 7.....JF.2.K.YN> 510 a113 9857 c99d 59e9 a956 b0b1 aead e378 ...W..Y..V.....x 520 ab0f e4ea 48bb 0dc3 0142 b5c8 0e33 f832 ....H....B...3.2 530 5ef1 e5af 5d30 80a0 1e30 d8c3 8481 2810 ^...]0...0....(. 540 dda8 0f13 2bcb 8359 f263 5fdd 58b9 c085 ....+..Y.c_.X... Frame 261 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.9997 Time delta from previous packet: 0.000214 seconds Time relative to first packet: 4.146172 seconds Frame Number: 261 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b46 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd423 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773694703, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773694703 Next sequence number: 2773696063 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xda99 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 2e62 0eb7 6214 73cf d6cc 6a5c ac2c ce9e .b..b.s...j\.,.. 10 d7ff 9069 299d 095a 67fe 7365 3e9d 6b37 ...i)..Zg.se>.k7 20 a350 dbd5 19f2 0031 bb97 7238 a793 00b8 .P.....1..r8.... 30 c5bc ce08 845f 0700 9856 e0c3 28ac 29c0 ....._...V..(.). 40 3292 92c6 349e 0601 48e1 8952 1c72 946a 2...4...H..R.r.j 50 34c5 084b 3202 2574 580a 1c62 7361 bfcd 4..K2.%tX..bsa.. 60 6a49 153c d606 9b54 a462 4da9 56e7 e7c4 jI.<...T.bM.V... 70 b38e 0cba ee92 ae4e fb98 d3b6 0272 b4da .......N.....r.. 80 7d8d 8758 a757 a316 a766 1829 aa52 6f56 }..X.W...f.).RoV 90 8e22 7524 bf1f 5942 4f34 1280 352c 2901 ."u$..YBO4..5,). a0 9510 a321 a9aa 8003 2318 ab2b 8567 d486 ...!....#..+.g.. b0 1c59 ad95 cbab c535 323c 3919 1bb4 6238 .Y.....52<9...b8 c0 ba6c 2525 2a51 49d3 2cba d08f feec 811e .l%%*QI.,....... d0 b26b 552d 5c87 4224 e64b e77a d62e 8e20 .kU-\.B$.K.z... e0 756d 1a51 c647 90b2 952f a738 0dcc 7ae0 um.Q.G.../.8..z. f0 18ab 19cb 1cdf f09a 8b85 a31c f72c 92cd .............,.. 100 3206 a65f d330 8707 1dc3 16a6 12a7 32bc 2.._.0........2. 110 2eff 3a84 fa85 d0f9 8549 c2e8 1c47 b243 ..:......I...G.C 120 a5d1 8006 2464 c659 942c d25d 8d50 8bd2 ....$d.Y.,.].P.. 130 9b76 8780 93d5 b356 8c11 01a5 b66b 9d6d .v.....V.....k.m 140 7867 6b6e 5789 7c8e b56d 9aec 98e7 aa55 xgknW.|..m.....U 150 d0ce ec4d a1f7 9853 4467 9965 c830 e476 ...M...SDg.e.0.v 160 bb70 9a4d 0d03 c509 d15c 062b f0a8 cbe9 .p.M.....\.+.... 170 9541 2c56 1096 4fa2 57b7 d96f 7318 1406 .A,V..O.W..os... 180 5205 8166 0028 805a c559 7520 0cec 6a8f R..f.(.Z.Yu ..j. 190 cafa dc73 6cae 5500 9de1 28eb 91d0 ba26 ...sl.U...(....& 1a0 9eae b7a8 6843 8ee1 cb1b d4d2 7608 d0ed ....hC......v... 1b0 608c e97a 0a68 0e5f d6d6 af07 80fb 2f69 `..z.h._....../i 1c0 7450 2657 e200 6f35 7cbc 1200 7899 dc81 tP&W..o5|...x... 1d0 e371 1ffc e0e1 46e4 b8c9 3dd7 4aaa 1bdd .q....F...=.J... 1e0 20d7 5d5a ed89 eb29 5337 8627 37b9 2aeb .]Z...)S7.'7.*. 1f0 fd06 bdd6 f61c 3eb9 1456 8415 7120 5625 ......>..V..q V% 200 3b5d 0a2c 8a63 8371 487d b187 f65b 105f ;].,.c.qH}...[._ 210 98ff b3f3 02c0 b27d 37e4 32a3 3d1e f2a6 .......}7.2.=... 220 1f8e dd9e 1d5a 3e4d ee6b 795f 39d1 5ace .....Z>M.ky_9.Z. 230 9518 a893 9a12 a566 e737 e70b e700 516a .......f.7....Qj 240 9028 db01 ca7e 40bf 2115 460c 0967 e7d4 .(...~@.!.F..g.. 250 db79 6907 59d5 6b3e 01d6 4ecf bb27 9fbc .yi.Y.k>..N..'.. 260 d6cf e68f d065 ab72 875f f8eb 7584 e1cb .....e.r._..u... 270 fccd 576d a36d b35b 883d afcf 0af5 46c8 ..Wm.m.[.=....F. 280 8c76 6f29 1b17 15ca 2122 b964 a6b2 21b2 .vo)....!".d..!. 290 383e e069 8fed 7e77 da2d fc6a 5fa5 6cc8 8>.i..~w.-.j_.l. 2a0 7084 59c5 18ee f4b2 867a 394a 5edd 5c7c p.Y......z9J^.\| 2b0 180e 9042 07a4 a8d3 01b7 2149 da0f 6250 ...B......!I..bP 2c0 a53b c212 cbdf af03 a38f 2597 c0db b743 .;........%....C 2d0 e63b 6f3f f771 e981 3ce1 8f1e 7763 e36a .;o?.q..<...wc.j 2e0 6759 5f9f 7a39 eeae 8aee ae7d 2f6e ff86 gY_.z9.....}/n.. 2f0 6837 2768 1761 d0f1 2710 2558 80db 2668 h7'h.a..'.%X..&h 300 6ec5 745c 41bd 876b a4f8 0aba 7c05 be2f n.t\A..k....|../ 310 99ff 075c 534c 72e7 6284 f545 7826 05e4 ...\SLr.b..Ex&.. 320 7464 c0a5 49f7 917d 5b25 5c96 b580 d997 td..I..}[%\..... 330 2e0e b864 c254 2bd7 8610 f0f2 0fb7 9275 ...d.T+........u 340 2be3 066e 161b 26f2 81e4 e176 6731 0464 +..n..&....vg1.d 350 d60c d861 1101 8000 0920 79c3 1058 9ef3 ...a..... y..X.. 360 17fb 3214 3733 50ac c17c caa1 14d2 167a ..2.73P..|.....z 370 75d7 7106 f85b 70e2 60d5 9723 d5e7 808d u.q..[p.`..#.... 380 9555 4828 611d 3331 4cb8 7af5 6347 51f4 .UH(a.31L.z.cGQ. 390 1d1a b881 c0d6 816e 7011 c420 18fb c239 .......np.. ...9 3a0 0ac0 78d2 d673 19e4 8581 1558 3313 3360 ..x..s.....X3.3` 3b0 e81d d874 1a9d f617 e1b3 007e b000 e536 ...t.......~...6 3c0 0584 737a 0b96 38aa 5284 6e72 8441 261f ..sz..8.R.nr.A&. 3d0 c334 8413 2864 1793 3250 7412 eba3 0a86 .4..(d..2Pt..... 3e0 b775 3183 3281 8540 1327 1a63 f228 2ea8 .u1.2..@.'.c.(.. 3f0 1c5d d288 a671 0e64 086e cd71 817a c53c .]...q.d.n.q.z.< 400 7866 349a a817 9318 7a71 154b c3f6 4170 xf4.....zq.K..Ap 410 74ff 5949 3684 acb7 7a46 9880 7bb8 6424 t.YI6...zF..{.d$ 420 c535 1318 61ad 7761 4de3 15af 5328 5af7 .5..a.waM...S(Z. 430 4df5 9546 e7c7 13bd 4825 ddb3 3dd2 e382 M..F....H%..=... 440 ad50 210f 3200 bda8 41a1 961d fd42 0099 .P!.2...A....B.. 450 d87e 36a3 46ec b78c 9302 25fc 954b 2522 .~6.F.....%..K%" 460 8d62 b320 d443 8adb 858d c073 0ee2 e80a .b. .C.....s.... 470 c868 85a3 8848 da62 5c14 935c 5a85 2a5b .h...H.b\..\Z.*[ 480 c560 49a8 5c8f c580 2bb5 60f1 0219 7e94 .`I.\...+.`...~. 490 8bc6 7088 62a0 4011 0704 1890 48ce 0390 ..p.b.@.....H... 4a0 17d0 3905 a401 7f60 9018 c040 0d14 7017 ..9....`...@..p. 4b0 8048 1eb0 744c 5070 5ea2 01b0 054b af91 .H..tLPp^....K.. 4c0 60f2 985c dc77 5cf7 d860 5cd5 2d7f 8884 `..\.w\..`\.-... 4d0 b152 8bb6 d815 2bc4 8fab e08f ff98 4bba .R....+.......K. 4e0 0404 c402 93ce 7148 0809 9115 0070 7447 ......qH.....ptG 4f0 4b38 5973 3fd4 1c17 d01c 3844 9300 d793 K8Ys?.....8D.... 500 1310 4b19 e07c a558 91f5 e703 c4f2 20b0 ..K..|.X...... . 510 95ff 8e6c 627a ec84 4eac 087b dfd2 8058 ...lbz..N..{...X 520 d58e b452 924d e34e 0bf8 7476 744a 2c69 ...R.M.N..tvtJ,i 530 88bb c809 afa4 4ddb 140d 8494 7472 3550 ......M.....tr5P 540 a575 085d b691 1fa7 7729 8392 2919 24b8 .u.]....w)..).$. Frame 262 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.0000 Time delta from previous packet: 0.000270 seconds Time relative to first packet: 4.146442 seconds Frame Number: 262 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0298 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe21 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773696063 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773696063 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x854c (correct) Frame 263 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:47.9999 Time delta from previous packet: -0.000056 seconds Time relative to first packet: 4.146386 seconds Frame Number: 263 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b47 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd422 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773696063, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773696063 Next sequence number: 2773697423 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xcc24 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 828e 9de0 536a b996 acd6 96c9 f796 aeb6 ....Sj.......... 10 9478 6098 72a8 6776 8949 7559 47a3 4488 .x`.r.gv.IuYG.D. 20 7b59 889a a058 3804 98db 2398 3d45 9878 {Y...X8...#.=E.x 30 8698 1181 778b f999 cef5 49a0 5496 a0e0 ....w.....I.T... 40 9268 094b 8a44 60d2 8099 d7a8 999b e94d .h.K.D`........M 50 f530 9ab2 399b b459 9bb6 799b b899 9bba .0..9..Y..y..... 60 b99b bcd9 9b81 4285 c071 96a0 408a ac59 ......B..q..@..Y 70 9cbc e59a 8509 9b50 3085 ccd9 9c37 1099 .......P0....7.. 80 faa0 74a9 699c 3aa4 74c8 2954 9ca9 9cda ..t.i.:.t.)T.... 90 b99d dce9 06a6 f909 d689 9a82 199e d799 ................ a0 48d9 d99d e899 9eea 8905 df09 0ae4 599e H.............Y. b0 aed9 20eb 399f f459 9f57 e09c f899 9ffa .. .9..Y.W...... c0 b915 9ffc d99f fef9 9f00 1aa0 023a a004 .............:.. d0 5aa0 062a 0111 0000 21f9 0408 3200 ff00 Z..*....!...2... e0 2c00 0000 00d4 013c 0000 04ff f0c9 49ab ,......<......I. f0 bd38 ebcd bbff 6028 8e64 699e 68aa ae6c .8....`(.di.h..l 100 ebbe 702c cf74 6ddf 78ae cf4b efff 8b81 ..p,.tm.x..K.... 110 7048 2c1a 8fc8 6202 c86c 3a9f d0a8 744a pH,...b..l:...tJ 120 ad5a afd8 ac76 cbed 7abf e0b0 b84a 8126 .Z...v..z....J.& 130 92e8 b45a b81c bbdf f0b8 7c4e afdb eff1 ...Z......|N.... 140 f2f3 7c24 f8ff 8081 8282 696d 7887 8889 ..|$......imx... 150 8a8b 8c8d 8e4e 7a4e 4483 9495 9680 488f .....NzND.....H. 160 9a9b 9c9d 9e9f 7891 4d43 97a5 a683 46a0 ......x.MC....F. 170 aa75 05ad aeaf b0b1 b2b3 b4b5 b6b7 b8b9 .u.............. 180 babb bcbd af00 c0c1 c105 0fab 9013 4009 ..............@. 190 06cb 0202 42a7 d0d1 0444 8640 05c2 d5c6 ....B....D.@.... 1a0 da51 bedd dedf e0e1 e2de 00b3 0cc5 db3f .Q.............? 1b0 a20b 06c2 0003 d2f1 a744 4dd7 c1d9 e9f9 .........DM..... 1c0 3fad 3bfd fe37 0cae 9943 a76f 5d3b 610c ?.;..7...C.o];a. 1d0 e429 8496 cd1e 3007 fa22 5a23 d6a0 a2c5 .)....0.."Z#.... 1e0 8b18 336a dcc8 b1a3 c78f 20ff 438a 1c49 ..3j...... .C..I 1f0 9264 c072 fc5e 9d93 68d0 9d03 4293 3091 .d.r.^..h...B.0. 200 fa53 8466 b39b cee0 d19c 3400 a78f 040e .S.f......4..... 210 0130 c0f7 2381 d136 ca5a 19f8 6140 e9d2 .0..#..6.Z..a@.. 220 a346 9341 95b8 855f c9ab 58b3 6add ca75 .F.A..._..X.j..u 230 eb49 7e12 5cad 8cd8 52d8 cb40 0184 09a0 .I~.\...R..@.... 240 290c 903b 0169 dd09 0be0 4780 dab8 c296 )..;.i....G..... 250 c905 f6e4 20b0 56ee 0ab0 930b 78d8 4f77 .... .V.....x.Ow 260 54b5 58b5 28b7 eb56 008e 234b 9edc e06b T.X.(..V..#K...k 270 8556 630b 2263 ea92 90bb 3f76 83e9 1cb0 .Vc."c....?v.... 280 b774 30ba a14d ff2d dd57 f5ea bd7e 81b5 .t0..M.-.W...~.. 290 092a 3831 96c5 1581 3186 4c59 a4ee dec0 .*81....1.LY.... 2a0 8387 3c79 a140 e67c 6583 9d0d e42e 2181 ..x..w.... 450 b9e5 5601 ab8d e91a 9a67 9ff2 0aa8 11ad ..V......g...... 460 29e7 8872 cbee b26b 2f65 0109 a46f befc )..r...k/e...o.. 470 02ac f3ce a812 b40e 8705 4b88 22a7 7b51 ..........K.".{Q 480 4818 c71d 3e1c 3198 13cb d59a c417 8b6a H...>.1........j 490 5ec0 dfca 7566 4433 0122 f2b9 bdca c7ab ^...ufD3."...... 4a0 cb5e f3fa b5af 36f6 ba51 cc7c f247 e003 .^....6..Q.|.G.. 4b0 bfe2 6bf3 be3f fc35 cedc c4f8 3cec 0209 ..k..?.5....<... 4c0 005d 0987 0048 4000 b8d4 6917 2d79 1043 .]...H@...i.-y.C 4d0 2831 df4f 331d b572 1953 bd40 601e 7fac (1.O3..r.S.@`... 4e0 9320 4431 c1de cc42 622e 9cff 0488 d67c . D1...Bb......| 4f0 b3cd 397f 1356 ddb5 8c8e 0b9a 0b88 d253 ..9..V.........S 500 6794 7cda 21a7 4263 f921 6181 0fa3 b4e1 g.|.!.Bc.!a..... 510 4c13 c09d a32d 6e2b f5e3 5483 9760 ab95 L....-n+..T..`.. 520 54be 0fd7 33d7 ab39 650f f48d 64cd b484 T...3..9e...d... 530 7e3a 05ae 8c6e ba2c d7db 82ba ea03 2850 ~:...n.,......(P 540 8125 677e ef87 f715 40fc e2a2 e1bf 4881 .%g~....@.....H. Frame 264 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.0236 Time delta from previous packet: 0.023622 seconds Time relative to first packet: 4.170008 seconds Frame Number: 264 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x0299 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe20 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773697423 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773697423 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32640 Checksum: 0x7aac (correct) Frame 265 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.0557 Time delta from previous packet: 0.032136 seconds Time relative to first packet: 4.202144 seconds Frame Number: 265 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b83 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3e6 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773697423, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773697423 Next sequence number: 2773698783 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xbcc0 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 03e4 4b50 3801 edbf 08bf 7515 5eed 44fa ..KP8.....u.^.D. 10 912f 80bf 3a18 1636 0cea f978 4625 06c0 ./..:..6...xF%.. 20 0de4 2def 80c1 699e f30a a4ac a1c5 0d25 ..-...i........% 30 da2b 1358 2638 3d5d 6c6f 587c 88df 032c .+.X&8=]loX|..., 40 a1c1 e568 7083 7ec0 df04 cc47 81f8 bd2f ...hp.~....G.../ 50 7e67 11e1 13f0 c7aa fd09 0c43 7b39 1303 ~g.........C{9.. 60 2422 404b 4081 1f3c cba1 0e77 c8c3 1e2a $"@K@..<...w...* 70 b06f 3d0c cf81 6271 1cb9 954e 8214 b41e .o=...bq...N.... 80 122f 43ba 2646 cf6e a8cb da20 3a45 c52a ./C.&F.n... :E.* 90 5af1 7d1c a4e2 4204 d129 ebff c021 0143 Z.}...B..)...!.C a0 c356 0027 6789 cae1 3088 684c a31a 77f8 .V.'g...0.hL..w. b0 4320 aeb1 394a 22a2 f48e 380b 2552 9074 C ..9J"...8.%R.t c0 61c9 1ef6 a088 0e29 8eef 8a80 0c64 a7b6 a......).....d.. d0 a890 06c4 0128 5ef2 52f8 1253 c34b 10e5 .....(^.R..S.K.. e0 8c6f 8ca4 2427 e9c6 60b4 f18d 4384 4511 .o..$'..`...C.E. f0 21f8 c43a 4ad0 8eb0 a0de 2d2e 3822 3e00 !..:J.....-.8">. 100 4290 5664 c045 1820 4842 4aa3 4272 b080 B.Vd.E. HBJ.Br.. 110 18c7 180d cb11 034b 97a4 a4ce 2aa0 1a37 .......K....*..7 120 e9d2 5fb9 cc65 1a15 c5a8 45cd b193 7b4c .._..e....E...{L 130 2212 abb7 a651 f231 0893 0ba4 2a4b 6245 "....Q.1....*KbE 140 5742 6386 71a8 8e36 6d03 4d69 4ca4 8dbe WBc.q..6m.MiL... 150 fce5 2e7f 184e b994 539c a611 a630 83c8 .....N..S....0.. 160 b00c 3cd0 99af 0025 28e3 5926 3dc6 8294 ..<....%(.Y&=... 170 0f38 c31f aee8 182d 5ad3 14d8 e4e6 188c .8.....-Z....... 180 d207 6ffa 0092 7d53 a09b ca49 0160 3434 ..o...}S...I.`44 190 a10c 9d80 2525 ea50 8ae2 b2ff 340f 0de7 ....%%.P....4... 1a0 4321 ba4e 35ae b3a3 3bf4 dcdb 70f6 4e78 C!.N5...;...p.Nx 1b0 2af3 a413 9ca7 275f 2881 6876 112b 0c38 *.....'_(.hv.+.8 1c0 804c 677a 008b 0cb2 2738 21e3 3470 7293 .Lgz....'8!.4pr. 1d0 68b8 ae36 6390 8b51 9cb6 0882 a2e1 1455 h..6c..Q.......U 1e0 fce6 4521 9ad0 8a3a 55a3 0a55 e844 9bda ..E!...:U..U.D.. 1f0 545f 9e73 a30e 9daa 55a3 4ad5 73be f192 T_.s....U.J.s... 200 bc5c a3db 3e77 cc23 36b3 89a6 6362 5a97 .\..>w.#6...cbZ. 210 794f 3eee 5301 d3cc ca5e e2ca 4a2a 0160 yO>.S....^..J*.` 220 2d80 e01b 5da0 c121 a08a 41a8 6044 cc1d -...]..!..A.`D.. 230 8eb2 069d 66b1 5395 391e 38b9 da55 b092 ....f.S.9.8..U.. 240 93b1 155d 6844 9dda 338b 46b6 795b 7daa ...]hD..3.F.y[}. 250 5725 29d5 4a46 52a4 9feb 5b49 e926 0e7c W%).JFR...[I.&.| 260 fea1 0725 2926 c76a 5a1f e930 4761 58bc ...%)&.jZ..0GaX. 270 445f 67e9 05ab 05d6 716e 20ec 1ae4 5145 D_g.....qn ...QE 280 ba1e f496 536d 2c65 83cb 51a8 3676 ab58 ....Sm,e..Q.6v.X 290 c5a5 7125 7b59 e482 148d 98ff 75e3 7343 ..q%{Y......u.sC 2a0 3ad2 b795 95b4 de30 ad0f 4002 cbc4 0dc3 :......0..@..... 2b0 0116 4998 30b0 18c3 a035 2830 b4ed 8201 ..I.0....5(0.... 2c0 1895 4f73 86e1 283c 3dea 167b 9b91 8b01 ..Os..(<=..{.... 2d0 97b2 99a5 2a71 bd9a dfc8 ead7 35f9 65ee ....*q......5.e. 2e0 7f95 ab4b ab66 5592 a01d e975 db1a 4ab6 ...K.fU....u..J. 2f0 9216 9f3e 886b 46ba 2b85 db8a 4a95 0798 ...>.kF.+...J... 300 2b5b 20e7 29b8 c425 0001 7046 2066 3b80 +[ .)..%..pF f;. 310 c2b4 021f 49a1 4d01 96c1 9444 2692 6308 ....I.M....D&.c. 320 58ca 4f9a e210 a554 032a 46a0 9211 2871 X.O....T.*F...(q 330 c552 5491 231b bbaf 7087 2c60 2273 35b3 .RT.#...p.,`"s5. 340 fd1d 6e80 31cb 5801 6fd6 a358 3a30 26ab ..n.1.X.o..X:0&. 350 abaf 0537 f8ca d865 264b 09a2 110a 8b0c ...7...e&K...... 360 458d 53d8 b19a 23de d2e0 9500 7d45 5a39 E.S...#.....}EZ9 370 88e5 2f19 036c 0940 714d 00d6 40a5 0454 ../..l.@qM..@..T 380 4290 aa3c ac02 801c e4c5 e2f7 b149 c66a B..<.........I.j 390 5837 9adc e62a b7c8 84b6 acff 383b 3b65 X7...*......8;;e 3a0 2a5f c3ca f4c4 72dd ce9a c725 8a72 a53d *_....r....%.r.= 3b0 d083 8413 ab05 f074 28cc 8129 9c5d f3d5 .......t(..).].. 3c0 afbd f2cd 35ca 00d8 5200 c600 4f9b 2627 ....5...R...O.&' 3d0 49b8 d609 07c9 4f8c dc99 8a1b 0928 42d1 I.....O......(B. 3e0 c9eb 5e03 53ca 6a1c ab75 478b 4c66 de51 ..^.S.j..uG.Lf.Q 3f0 89cd 5ceb 13b7 8c5a 037d 8176 83a9 d278 ..\....Z.}.v...x 400 63a7 9a02 bcd8 1da8 d1d9 a893 b6a5 bd58 c..............X 410 383c e0b2 b697 38b6 636a d9b5 1583 44c0 8<....8.cj....D. 420 b959 6beb 29e2 bacb 8af5 b5bc e79d 4e60 .Yk.).........N` 430 0f13 3054 8634 338b e344 95f6 dbc1 5ace ..0T.43..D....Z. 440 3432 5419 502f 70ac 54c3 106f 425c 17c3 42T.P/p.T..oB\.. 450 0a60 6a75 0aab 909a 2774 6995 280c 700d .`ju....'ti.(.p. 460 7cdd fab0 4d89 5303 4001 e06a 4ebb 03f1 |...M.S.@..jN... 470 6378 c79b de28 4ff9 937b 28ec 2a13 db93 cx...(O..{(.*... 480 58e6 77f6 f8bd c72d ab72 0c9e 9ee1 a6c8 X.w....-.r...... 490 8366 d7b4 897d 0aa8 4e60 f8ff d6ce 908b .f...}..N`...... 4a0 c74b 170a ab59 1c60 4ea6 4b07 435d c494 .K...Y.`N.K.C].. 4b0 9d49 6e74 a38b dc22 242f f984 6d39 dd94 .Int..."$/..m9.. 4c0 7bfd eb3a 4bf0 cdf4 7d47 944a baec 47b4 {..:K...}G.J..G. 4d0 f91b 1466 e173 0425 543d 6c96 0480 ee74 ...f.s.%T=l....t 4e0 9e59 fb4c 562b 73df ac9e a93f 6ab1 8146 .Y.LV+s....?j..F 4f0 930e 75ca 5c80 8b90 918a 9b0e 6f3d 840c ..u.\.......o=.. 500 f6c6 3b9e d58e eed8 cb93 19e9 7fa3 5dd9 ..;...........]. 510 984e dddd c4c0 9d15 cb2e 367a cf61 e761 .N........6z.a.a 520 f787 73eb 8ce1 0e60 f803 3cee 1a04 0432 ..s....`..<....2 530 44ca 2973 faca dcdd 5322 7623 4fd8 f5e3 D.)s....S"v#O... 540 77cf 7b14 e13b b464 77e2 b12f ad47 2666 w.{..;.dw../.G&f Frame 266 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.0561 Time delta from previous packet: 0.000419 seconds Time relative to first packet: 4.202563 seconds Frame Number: 266 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b84 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3e5 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773698783, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773698783 Next sequence number: 2773700143 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x21ec (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 7e1d 61f0 748d b364 e189 4b07 1790 7bad ~.a.t..d..K...{. 10 b6ba 5d6a aba9 9ee1 b8f0 9015 2d62 2638 ..]j........-b&8 20 d56d 5601 7deb 9e71 9f7b c62b 7d2f 499e .mV.}..q.{.+}/I. 30 e855 83f9 d85f 2a5a fd2b 7f7c cbe1 d6b8 .U..._*Z.+.|.... 40 2c87 03c2 70c8 143a 3235 7aff 0e00 2e4a ,...p..:25z....J 50 1487 2115 326e fef2 12e6 c470 eda4 01e3 ..!.2n.....p.... 60 8711 6692 61ff e36c 2ee1 037e c767 e5e7 ..f.a..l...~.g.. 70 67c3 654e 9015 5c50 c57e c435 49ef f767 g.eN..\P.~.5I..g 80 bd07 47a5 3379 f6c7 0bf8 f706 1357 1d8b ..G.3y.......W.. 90 3357 7a97 805b 020b 2197 13a7 d60a dbe1 3Wz..[..!....... a0 0ae9 5377 aa61 8013 827d 1500 3d62 c136 ..Sw.a...}..=b.6 b0 1ac1 26b4 c766 8ef3 47b9 2605 08f5 6419 ..&..f..G.&...d. c0 9581 18a8 7e4d a864 16b5 641b c881 9b65 ....~M.d..d....e d0 5c97 6549 1dc8 6b19 8710 fcf2 0fc1 2270 \.eI..k......."p e0 0084 73e9 0423 aee6 50b0 a716 4330 6acd ..s..#..P...C0j. f0 a033 4813 0008 9000 d487 2c9d 511a 48f3 .3H.......,.Q.H. 100 8671 262b 4128 1d0e 281d 4d41 7112 787b .q&+A(..(.MAq.x{ 110 5b87 8442 965c 48c6 843d 9355 fcd5 7e46 [..B.\H..=.U..~F 120 0682 1ae8 5803 0685 5266 6017 a885 71a4 ....X...Rf`...q. 130 49de e185 5fa8 7961 1854 0743 10df 4626 I..._.ya.T.C..F& 140 9de2 7c14 c777 3124 8a56 63ff 350a 501a ..|..w1$.Vc.5.P. 150 5a02 3067 c211 1cf3 8984 613f 0be0 070b Z.0g......a?.... 160 6072 82e8 5851 7864 86b8 5f8f 7801 8cb8 `r..XQxd.._.x... 170 6404 867e 4c26 8c1d b884 8f88 4e99 a412 d..~L&......N... 180 e2a2 0ac8 c779 7395 3356 0342 0e40 8ae5 .....ys.3V.B.@.. 190 d026 9812 87e8 f522 d4f8 17e7 808a 2157 .&....."......!W 1a0 1d5b a830 e193 6be0 323b 7478 26ac 1232 .[.0..k.2;tx&..2 1b0 8138 05ba c751 cd35 8cc7 a85f 8668 85c0 .8...Q.5..._.h.. 1c0 3864 f0d7 8455 a888 55a5 8bf4 461c 1660 8d...U..U...F..` 1d0 1ccb 080a cdf8 5e2e 9648 2af8 1305 e925 ......^..H*....% 1e0 f203 3fe7 838d ade0 2118 3200 0529 43d4 ..?.....!.2..)C. 1f0 676d 0c43 00e0 f882 cfa7 4813 9090 40a7 gm.C......H...@. 200 2535 a64d dae8 3f0f 9974 4018 5e05 0792 %5.M..?..t@.^... 210 d573 0e2a e90a 10b9 89b5 7811 e6d2 51e9 .s.*......x...Q. 220 977e 1768 0187 f88b 4db6 8b96 e58b 39b9 .~.h....M.....9. 230 88fb d88f fb22 4ac3 a30d 0319 0622 3477 ....."J......"4w 240 4080 0195 313e 4979 0185 d3ff 411a f007 @...1>Iy....A... 250 4f89 0124 5442 4177 0116 e101 8ad7 0409 O..$TBAw........ 260 880e 1a90 5e32 3993 4bb5 8836 a984 1ca8 ....^29.K..6.... 270 939a 9581 81a6 8f8d f896 fe25 94dd 613a ...........%..a: 280 45f9 289b f706 da94 974c f02c 7969 1d15 E.(......L.,yi.. 290 1195 5959 0140 677b d514 9873 175b f3f3 ..YY.@g{...s.[.. 2a0 94d5 5145 7d09 7486 3901 1891 0106 5270 ..QE}.t.9.....Rp 2b0 4e60 92ac f22c 1892 5ecd 6648 b761 7e82 N`...,..^.fH.a~. 2c0 4651 6779 7e89 b85f 3d09 8feb b77e 5958 FQgy~.._=....~YX 2d0 5c95 b581 2837 44cb 5497 ab70 948f 304d \...(7D.T..p..0M 2e0 fef4 4fd1 804a 88e7 1594 6907 9cd6 995d ..O..J....i....] 2f0 1782 bb17 7fbf 948c 3f28 2c30 c909 7155 ........?(,0..qU 300 9bb6 e96e b8b9 8059 e165 89b0 9b5b f39b ...n...Y.e...[.. 310 c0d9 78c2 399c 95a8 8cc6 1990 b319 5e55 ..x.9.........^U 320 b49c f0d3 9c70 a59b 02f5 5bd4 599d e889 .....p....[.Y... 330 8cce 524c 15c2 9d9e 209b 9b20 61ac d463 ..RL.... .. a..c 340 d220 9e9d 9278 a925 9d02 b57f 9eec d99f . ...x.%........ 350 fef9 9f00 1aa0 023a a004 5aa0 067a a008 .......:..Z..z.. 360 fa95 16b0 9df9 8011 f369 9f10 7a9f 5d01 .........i..z.]. 370 9de5 b994 9878 a118 6a03 0c9a 0f89 f7a0 .....x..j....... 380 119a 4a91 41a1 153a a224 5aa2 b174 97c6 ..J.A..:.$Z..t.. 390 809f abd4 9c2a 0a53 fa69 a230 1aa3 32ba .....*.S.i.0..2. 3a0 05f0 090a 2d7a 2416 32a3 3aba a33c 7a05 ....-z$.2.:..x..w 1f0 e5bc a80f b9e5 5601 ab8d e91a 9a67 9ff2 ......V......g.. 200 0aa8 11ad 29e7 8872 cbee b26b 2f65 0109 ....)..r...k/e.. 210 a46f befc 02ac f3ce a812 b40e 8705 4b88 .o............K. 220 22a7 7b51 4818 c71d 3e1c 3198 13cb d59a ".{QH...>.1..... 230 c417 8b6a 5ec0 dfca 7566 4433 0122 f2b9 ...j^...ufD3.".. 240 bdca c7ab cb5e f3fa b5af 36f6 ba51 cc7c .....^....6..Q.| 250 f237 b370 f8da bcef 0f7f 8d23 3731 3e0f .7.p.......#71>. 260 bb40 0240 57c2 2100 1210 002e 75da 454b .@.@W.!.....u.EK 270 1ec4 104a bcf7 d34c 47ad 5cc6 542f 1098 ...J...LG.\.T/.. 280 c71f eb24 0851 4cb0 b776 bd6b 671e 59ff ...$.QL..v.kg.Y. 290 cd37 db9c f337 61d1 5d4b e8b8 a0b9 8028 .7...7a.]K.....( 2a0 3d75 46c9 a71d 722a 3496 1f12 06f8 304a =uF...r*4.....0J 2b0 17ce 3401 dc39 dae2 b652 3b4e 3578 09b6 ..4..9...R;N5x.. 2c0 5a09 e5fb 703d 33e6 9a27 ef95 2d9f 974e Z...p=3..'..-..N 2d0 812b a193 2e8b f4cc d76d 7a10 0328 5081 .+.......mz..(P. 2e0 2567 6eef 87f6 1540 fce2 a2dd bf48 8103 %gn....@.....H.. 2f0 e04b 4038 01e9 bfc8 be75 155e ed44 f990 .K@8.....u.^.D.. 300 2f40 bf3a 1816 36cc f5e9 3c53 c900 dc30 /@.:..6...H..`..+..M..s.. 470 ec27 4003 6a4d be0d b49a a5f1 a741 5d79 .'@.jM.......A]y 480 5085 7a53 919c 731b cec2 294e 06b6 d1ff P.zS..s...)N.... 490 976f 3c27 4685 d903 0a48 ae89 0ec0 0a03 .o<'F....H...... 4a0 0e40 d292 1ec0 227b ec09 4e54 390d 9cdc .@...."{..NT9... 4b0 241a acab cd18 e462 14a7 2da2 9e68 3885 $......b..-..h8. 4c0 13a7 8950 8352 739f d6e4 6741 81aa 4f86 ...P.Rs...gA..O. 4d0 2e74 a144 ad26 3787 fad3 a03a f5a8 dc7c .t.D.&7....:...| 4e0 e836 69d8 b6ce edf2 8745 3462 468b 483a .6i......E4bF.H: 4f0 7482 6598 1a64 9f02 8e99 95bd 9035 9454 t.e..d.......5.T 500 02c0 5a00 b137 ba40 8343 3215 034d b388 ..Z..7.@.C2..M.. 510 983b 1c65 0d2c 9562 a72a 53bc 8242 f5a9 .;.e.,.b.*S..B.. 520 4735 ea3f 07cb 50a1 fa35 a94a 5d2a 4093 G5.?..P..5.J]*@. 530 6a58 a9f6 2baa b704 8c44 af71 d5b9 818e jX..+....D.q.... 540 8e7f e841 4972 c9b1 93d6 473a cc51 5814 ...AIr....G:.QX. Frame 269 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.0792 Time delta from previous packet: 0.022764 seconds Time relative to first packet: 4.225633 seconds Frame Number: 269 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b9e Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3cb (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773701503, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773701503 Next sequence number: 2773702863 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x256a (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 2f01 5754 7ac1 6a74 6d9c 1bee ba06 7938 /.WTz.jtm.....y8 10 f1ac f86c 2561 19eb d7c0 5ac0 a840 cded ...l%a....Z..@.. 20 417b 96cd a6fe 55a1 0e75 ec5e 7eca b3aa A{....U..u.^~... 30 baad b296 ed46 262b e803 9094 1271 c3ff .....F&+.....q.. 40 08a9 81f6 12c5 1506 ad41 8131 6d17 0cc0 .........A.1m... 50 a807 a4d6 9561 388a 4b73 4ac5 d766 e462 .....a8.KsJ..f.b 60 b2fd eb6c 6bdb db6d 0236 a081 750d 6dd5 ...lk..m.6..u.m. 70 3b5c c80a 976f 45d5 5944 3bc7 378a 4ad2 ;\...oE.YD;.7.J. 80 9cc9 3527 587d 40d6 8c3c 570a df5d dc27 ..5'X}@...B..,.)..$ b0 c710 b094 9f34 c521 4aa9 0654 8c40 2523 .....4.!J..T.@%# c0 5002 8aa5 7022 4736 96de f9aa b7bd f415 P...p"G6........ d0 ea60 114b d81c fbf6 c6ef bd2f 965c a9df .`.K......./.\.. e0 c9ea 0bb9 e94c 7280 bfda d161 69e4 c022 .....Lr....ai.." f0 4311 e314 76ac e624 cc34 6b25 005c 9156 C...v..$.4k%.\.V 100 0e62 f9ab c400 5b02 505c 1380 3550 2901 .b....[.P\..5P). 110 95d0 e327 f5aa 8019 d3f8 b080 ed2d 8f83 ...'.........-.. 120 2b4b 9f32 15b2 7526 e88f ed5c d8da 0a39 +K.2..u&...\...9 130 bf80 eed7 7e25 8a64 001b 9a88 5dd5 28ff ....~%.d....].(. 140 03b3 3a3d 3af6 a0c0 7cd5 0278 3a34 e5c0 ..:=:...|..x:4.. 150 102e adf9 ea97 5bf7 e61a 6500 6c29 3a9c ......[...e.l):. 160 3496 d370 ad10 eeb1 9d18 4973 1337 22cf 4..p......Is.7". 170 7cfe f9d5 c265 efbf 8c7b 64ff f2d2 d089 |....e...{d..... 180 060b 5733 3ac7 012f c022 f2e4 82ec 0653 ..W3:../.".....S 190 2561 10ae 5f05 10b1 3b50 a333 4c27 6d4b %a.._...;P.3L'mK 1a0 7b49 b06b c095 6c2f 71cc c5d4 4a6b 2bf6 {I.k..l/q...Jk+. 1b0 8800 6d7b 36d5 4c5c f593 fb0a eb72 3bd6 ..m{6.L\.....r;. 1c0 cf7e 2ecd a06f 56e8 455b a092 e584 b71c .~...oV.E[...... 1d0 d339 e04f 06bb 0b1c 2bd5 30ae 9c10 d6ad .9.O....+.0..... 1e0 b002 984a 9dc2 2ac4 e509 0553 250a fbdb ...J..*....S%... 1f0 015b 77be 6553 82d3 0050 00b8 9a03 ee40 .[w.eS...P.....@ 200 c878 dce4 36b7 c6af 99ee 74a3 c8c8 6f63 .x..6.....t...oc 210 5c45 71fd ee21 eafa e0f4 6eb2 98fc 2886 \Eq..!....n...(. 220 49b7 7053 e4d1 b26b da84 3e05 5427 307b I.pS...k..>.T'0{ 230 63d8 0326 2e1e 2f5d 28cf ca71 c036 85ff c..&../](..q.6.. 240 2e1d 0c59 1153 68b6 38cf 794e 718b 58fc ...Y.Sh.8.yNq.X. 250 e206 66a5 c737 4ef5 317a 7cea c992 2c7f ..f..7N.1z|...,. 260 db5d c98b 365a c9e2 04eb bdc1 a0b0 ef9e .]..6Z.......... 270 2328 a1ba 61b3 2450 73a2 f32c d967 b2da #(..a.$Ps..,.g.. 280 95f5 c9f4 4cdd 718a 0734 9a74 a833 f702 ....L.q..4.t.3.. 290 5c44 954d 8434 b00f 89f5 aa1b de86 ec0d \D.M.4.......... 2a0 ae59 41de 315b f752 c9b9 36f9 10bd ba5c .YA.1[.R..6....\ 2b0 3870 c7c3 b08b cddc 6978 79d7 fd41 db3a 8p......ixy..A.: 2c0 f3b7 03fc fd00 884f 3b8f 2152 cedc cb37 .......O;.!R...7 2d0 f7e7 7272 af1b 7982 ab0f 4f7b 1c06 35d0 ..rr..y...O{..5. 2e0 33d7 3aa1 1dff f543 5fa6 eb27 9f77 ca4f 3.:....C_..'.w.O 2f0 67b7 9613 667f 4341 5678 72f1 b8d0 6a0b g...f.CAVxr...j. 300 da9a b61a e9fd 8d0b 0f3d d122 6682 13dd .........=."f... 310 6625 4f76 c25e 2331 4caf 9db1 cee3 3ef7 f%Ov.^#1L.....>. 320 ccbd 825d e46e 135b 7831 12f7 f682 663c ...].n.[x1....f< 330 3178 bf64 5e54 1e0e 9942 47a6 3acf 81ff 1x.d^T...BG.:... 340 bf45 c9e0 1852 21d6 e62f 2fb1 4dfe a673 .E...R!..//.M..s 350 1ad0 6619 6126 0cb6 3f06 e23b 8bd3 0377 ..f.a&..?..;...w 360 e766 b257 634c 651a e547 5f3e 857e 3da6 .f.WcLe..G_>.~=. 370 48eb 2758 f645 46fb 847b a651 336b 447f H.'X.EF..{.Q3kD. 380 f507 418e 6679 a651 1d8a 6356 9b87 805b ..A.fy.Q..cV...[ 390 020b 1397 139c d60a dbe1 0ae5 e376 aa51 .............v.Q 3a0 8013 427d 1560 8262 f100 1bc1 26ad e765 ..B}.`.b....&..e 3b0 8d73 47ac 2605 ae66 5fc0 1564 1cb8 81e7 .sG.&..f_..d.... 3c0 d763 0e45 5b72 866e 7bd6 53b6 d550 e9b7 .c.E[r.n{.S..P.. 3d0 3387 4582 8b57 82fc f20f c1a2 72e2 e205 3.E..W......r... 3e0 a2a6 4f30 9286 7c93 7a6a 3104 98d6 0c3a ..O0..|.zj1....: 3f0 8334 0180 0009 007d ca67 16cf 7130 4563 .4.....}.g..q0Ec 400 1448 d311 b4d1 80d2 d114 06e7 0362 b584 .H...........b.. 410 4c68 818a b563 5038 8559 4885 7116 891d Lh...cP8.YH.q... 420 587e 3a16 8523 385b 5d58 43f0 977b 6aa4 X~:..#8[]XC..{j. 430 12de 4186 6548 7cfc 3353 0743 10d2 06ff ..A.eH|.3S.C.... 440 269c a200 05a7 303b a733 6e48 8056 a300 &.....0;.3nH.V.. 450 ea56 7756 4384 4548 53cb 273f 0be0 07bf .VwVC.EHS.'?.... 460 1675 5330 7b79 4654 1998 7e8f 387e 3666 .uS0{yFT..~.8~6f 470 63f0 555f f145 8c70 268c ed07 309b 5882 c.U_.E.p&...0.X. 480 8f84 4667 080a eb30 0648 9346 b5b8 41b4 ..Fg...0.H.F..A. 490 580e 6d82 2978 985d 2fd2 8d7f 710e b138 X.m.)x.]/...q..8 4a0 71d5 b170 45d3 3dac 062e b153 1a05 7026 q..pE.=....S..p& 4b0 ac12 32be f88b e247 507a f663 4e38 541d ..2....GPz.cN8T. 4c0 0889 ebf5 8fcb a878 48d5 7117 c888 0619 .......xH.q..... 4d0 46d1 a86e 94f5 6ec1 a30d d728 0677 1862 F..n..n....(.w.b 4e0 8284 2d11 2991 eec3 3ee3 138e ade0 2118 ..-.)...>.....!. 4f0 3200 12c9 42d0 976c 0c43 00e9 3883 d251 2...B..l.C..8..Q 500 6de5 2391 d637 5678 188f d531 8efa b391 m.#..7Vx...1.... 510 3f67 8bc0 166c 5a62 49e7 7093 afc0 91a3 ?g...lZbI.p..... 520 d88b 1661 2e53 4789 8d18 5fb7 a585 c728 ...a.SG..._....( 530 89ee d58c 0289 63f3 1582 33e4 9459 d7ff ......c...3..Y.. 540 3197 d490 8f52 7c6e c041 6c07 0418 5019 1....R|n.Al...P. Frame 270 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.0794 Time delta from previous packet: 0.000248 seconds Time relative to first packet: 4.225881 seconds Frame Number: 270 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x029b Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1e (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773702863 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773702863 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x6abc (correct) Frame 271 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.0794 Time delta from previous packet: -0.000035 seconds Time relative to first packet: 4.225846 seconds Frame Number: 271 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7b9f Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3ca (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773702863, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773702863 Next sequence number: 2773704223 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x808f (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 df83 9517 4038 17a4 017f e095 18e0 411f ....@8........A. 10 6473 1760 111e 3078 4d80 80e8 a001 da75 ds.`..0xM......u 20 11b7 6181 20f8 5419 b88f 9688 948d 4594 ..a. .T.......E. 30 4186 633d c594 77e6 5807 9255 54b9 0a0f A.c=..w.X..UT... 40 3906 ce94 984c f02c 8969 1d15 0196 6859 9....L.,.i....hY 50 0135 f77a c914 996c 375a efe3 95d5 e144 .5.z...l7Z.....D 60 8d59 7396 3901 1891 0106 3276 8bb9 8304 .Ys.9.....2v.... 70 f692 6ca7 5d9a 5511 7622 7e40 f784 fd68 ..l.].U.v"~@...h 80 8c5a c88c e687 5b50 a878 7ed9 6789 d750 .Z....[P.x~.g..P 90 50b9 483b 2447 85a9 0a87 a909 c7f4 4ef0 P.H;$G........N. a0 140d 9d14 785e 419a 7410 6973 f98c b527 ....x^A.t.is...' b0 64bd e99b d3e8 89c2 d293 9c40 56c6 799c d..........@V.y. c0 e196 9c0a a815 5096 08cc 698f d019 9de7 ......P...i..... d0 569e 8974 46d6 4916 56e9 0967 e544 dc29 V..tF.I.V..g.D.) e0 56de 2978 2631 9e11 317b e699 9fb5 8496 V.)x&1..1{...... f0 4bb9 5421 d5f8 09c3 999d a084 47f1 e09d K.T!........G... 100 cab9 9cf3 540f fdb9 a00c daa0 0efa a010 ....T........... 110 1aa1 123a a114 5aa1 16aa 4be0 c49e d8f9 ...:..Z...K..... 120 0918 114a 06fa a19e d415 e199 a05a 098a ...J.........Z.. 130 267a a236 709d ff29 a01d 0aa2 6ab6 39f6 &z.6p..)....j.9. 140 49a2 323a a334 ea06 01fa 09f4 39a0 c999 I.2:.4......9... 150 a322 15a3 35fa a340 1aa4 5870 a3a0 c0a3 ."..5..@..Xp.... 160 4762 2142 9aa4 4aba a457 80a2 4efa a450 Gb!B..J..W..N..P 170 1aa5 523a a554 5aa5 567a a558 9aa5 5aba ..R:.TZ.Vz.X..Z. 180 a55c 2a01 1100 0021 f904 081e 00ff 002c .\*....!......., 190 0000 0000 d401 3c00 0004 fff0 c949 abbd ......<......I.. 1a0 38eb cdbb ff60 288e 6469 9e68 aaae 6ceb 8....`(.di.h..l. 1b0 be70 2ccf 746d df78 aecf 4bef ff8b 8170 .p,.tm.x..K....p 1c0 482c 1a8f c862 02c8 6c3a 9fd0 a874 4aad H,...b..l:...tJ. 1d0 5aaf d8ac 76cb ed7a bfe0 b0b8 4a81 2692 Z...v..z....J.&. 1e0 e8b4 5ab8 1cbb dff0 b87c 4eaf dbef f1f2 ..Z......|N..... 1f0 f37c 24f8 ff80 8182 8269 6d78 8788 898a .|$......imx.... 200 8b8c 8d8e 4e7a 4e44 8394 9596 8048 8f9a ....NzND.....H.. 210 9b9c 9d9e 9f78 914d 4397 a5a6 8346 a0aa .....x.MC....F.. 220 7505 adae afb0 b1b2 b3b4 b5b6 b7b8 b9ba u............... 230 bbbc bdaf 00c0 c1c1 050f ab90 1340 0906 .............@.. 240 cb02 0242 a7d0 d104 4486 4005 c2d5 c6da ...B....D.@..... 250 51be ddde dfe0 e1e2 de00 b30c c5db 3fa2 Q.............?. 260 0b06 c200 03d2 f1a7 444d d7c1 d9e9 f93f ........DM.....? 270 ad3b fdfe 370c ae99 43a7 6f5d 3b61 0ce4 .;..7...C.o];a.. 280 2984 96cd 1e30 07fa 225a 23d6 a0a2 c58b )....0.."Z#..... 290 1833 6adc c8b1 01b0 8e20 ff43 8a1c 49b2 .3j...... .C..I. 2a0 a4c9 9101 cbf1 7b75 4ea2 4177 0e08 4dc2 ......{uN.Aw..M. 2b0 44ea 4f11 9bcd 723a 8367 73d2 009d 3e12 D.O...r:.gs...>. 2c0 3804 c000 df8f 0448 db28 6b65 e087 01a6 8......H.(ke.... 2d0 4d93 224d 2655 e216 7e27 b36a ddca b5ab M."M&U..~'.j.... 2e0 d7ae 29f9 4970 d532 e24b 6131 0305 1026 ..).Ip.2.Ka1...& 2f0 c0a6 3040 ee04 ac75 272c 801f 016c e70a ..0@...u',...l.. 300 5b46 17d8 9383 c05a b92b c08e aee0 6141 [F.....Z.+....aA 310 dd59 d5c2 afaf e3c7 9023 4b9e 4cb9 b2e5 .Y.......#K.L... 320 cb98 3313 1558 a155 d982 c89c c224 e4ee ..3..X.U.....$.. 330 0fde 603c 0760 b67b 3af2 5061 7f25 bf0e ..`<.`.{:.Pa.%.. 340 0618 589b a184 1763 69ac b9b7 efdf c083 ..X....ci....... 350 0b77 9cf2 4281 cff9 ce06 4b1b c85d 4202 .w..B.....K..]B. 360 83ef 0ac3 cdc0 8183 94a8 5b43 0ef0 9a9f ..........[C.... 370 93da 970b 2010 86a0 074c 82c6 8470 e13d .... ....L...p.= 380 bcbd fbf7 f07f 8795 853c 9df2 8783 b423 .........<.....# 390 9846 d78f 3b04 0c04 58dd ff04 0e0c 8580 .F..;...X....... 3a0 7600 2070 9d81 05a2 25c1 77ff 5d47 5775 v. p....%.w.]GWu 3b0 e321 a458 6d08 3c00 d136 435c 458c 3012 .!.Xm.<..6C\E.0. 3c0 c407 5c05 9085 28e2 89f2 0944 1f7a f685 ..\...(....D.z.. 3d0 e603 78cc 6132 9d02 7a05 8380 6a20 3280 ..x.a2..z...j 2. 3e0 802b 8f21 5021 3019 4ac0 0079 0f0c e5c0 .+.!P!0.J..y.... 3f0 834d 6038 c150 e798 b8dc 8f09 1ac9 e22a .M`8.P.........* 400 d464 c11e 004e a278 9993 59ba d3a5 9660 .d...N.x..Y....` 410 4e16 9080 640a 38a5 36f7 0110 235c 1602 N...d.8.6...#\.. 420 290c 8e40 4209 998f 442a a000 9c09 d288 )..@B...D*...... 430 1614 4a42 2425 445e 2ef0 1831 1b72 58e5 ..JB$%D^...1.rX. 440 1557 9a18 6296 1400 d328 9613 8018 a9a3 .W..b....(...... 450 9342 fae5 9794 2afa 4030 8f5a ba69 9861 .B....*.@0.Z.i.a 460 36a9 814b 2ef6 0023 25da 3984 1d00 35ca 6..K...#%.9...5. 470 795c 7512 da08 a582 7ee0 a960 8d85 2649 y\u.....~..`..&I 480 de86 466e 18a8 9ccb 9da9 ca4c 0420 fa21 ..Fn.......L. .! 490 a79f 46aa 29a5 9022 cb2c ff96 ce2e bbac ..F.)..".,...... 4a0 a45d 7eda ecb4 8b26 6b2d a827 8655 ceb7 .]~....&k-.'.U.. 4b0 9cfd c02d 6604 adf3 da9a 6e19 f6c0 907d ...-f.....n....} 4c0 c929 2abb b292 a740 adbb b6ca e7ae 3d18 .)*....@......=. 4d0 e943 a00b cc46 a83e c416 5b45 a2da 3e5b .C...F.>..[E..>[ 4e0 adb5 d366 ba69 a5cd 364c edc1 d91a bc30 ...f.i..6L.....0 4f0 a6e3 c217 9040 e07e 8b5e c595 21b9 c03a .....@.~.^..!..: 500 08a2 fb47 5fe7 28d0 2ebc c3cc 96e0 acf3 ...G_.(......... 510 f267 a303 35fa 05e1 cbf9 ee69 1e88 3d00 .g..5......i..=. 520 7b64 4435 0132 f0b1 1207 2d29 b29d 46ec {dD5.2....-)..F. 530 a9c2 1417 3d71 c316 28cc 71b7 1847 5dce ....=q..(.q..G]. 540 c62a 8d63 b5c7 a224 1072 2508 424a 00b0 .*.c...$.r%.BJ.. Frame 272 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.0936 Time delta from previous packet: 0.014157 seconds Time relative to first packet: 4.240003 seconds Frame Number: 272 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x029c Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1d (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773704223 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773704223 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32640 Checksum: 0x601c (correct) Frame 273 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1119 Time delta from previous packet: 0.018375 seconds Time relative to first packet: 4.258378 seconds Frame Number: 273 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bbc Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3ad (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773704223, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773704223 Next sequence number: 2773705583 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x0ef0 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 d56d 471e cbf4 bedc 756c 34f7 6bb3 a038 .mG.....ul4.k..8 10 df3c 8c86 3cf3 2488 514c 102c f4c1 ce7a .<..<.$.QL.,...z 20 5930 d10e 4786 edd2 7d53 fb74 7c17 678c Y0..G...}S.t|.g. 30 31d5 df8c 454c 91b4 288e 0bd6 a5fe 341a 1...EL..(.....4. 40 2578 26f8 40cb 7469 b8ea ff30 610f 43b6 %x&.@.ti...0a.C. 50 cb40 c6f4 9ab0 18f2 ba36 bfe0 d567 6825 .@.......6...gh% 60 74ef 0334 d37b 4b8b 70ec 05cb fe6c deb0 t..4.{K.p....l.. 70 33fb 77ee 83bf 7771 e3e2 566d 4b67 6215 3.w...wq..VmKgb. 80 df38 e38f 971b f900 0a54 60c9 91ce fbd1 .8.......T`..... 90 7c05 f36a 2e20 f41a 52e0 c0f4 12b4 4c00 |..j. ..R.....L. a0 f71a 7e7f 5d80 3b3b 813d dc3d 9caf 0e81 ..~.].;;.=.=.... b0 87bd 2d2c 9572 a3c2 cdeb bb3b dd77 a79e ..-,.r.....;.w.. c0 6acb 25c3 4433 dae8 fe00 dc56 ef86 b339 j.%.D3.....V...9 d0 e720 ee16 8e53 9ce3 8687 3c04 2acf 637c . ...S....<.*.c| e0 00df 032c 2141 e648 7082 7e38 df04 aa47 ...,!A.Hp.~8...G f0 01f0 790f 7c69 d1e0 13ce 5728 f5f9 407b ..y.|i....W(..@{ 100 7d39 1203 24f2 8c4b 40e1 4a03 8ca1 0c7d }9..$..K@.J....} 110 339f 5820 2730 0c7c 8502 1997 400a 186f 3.X '0.|....@..o 120 81b2 809c c77a 3608 3b19 f188 48f4 1e05 .....z6.;...H... 130 8db8 1041 d8e9 3a70 48c0 84d0 1737 53d0 ...A..:pH....7S. 140 0d86 33cc a216 2553 4358 ffdc 5078 b300 ..3...%SCX..Px.. 150 a22b 7668 bcc5 9951 8cb1 1022 3a88 28bd .+vh...Q...":.(. 160 24ba f18d 766a a242 1a10 07a1 f8c8 47d0 $...vj.B......G. 170 5b4c 0b4b 6114 2c6e f18f 8004 4617 5972 [L.Ka.,n....F.Yr 180 c05a a0d1 8c88 14a3 0f1d 7842 64f0 0110 .Z........xBd... 190 7044 2203 2ec2 0038 ca51 1a01 9283 0572 pD"....8.Q.....r 1a0 05b0 f895 a26e af0b a428 b738 a632 91a9 .....n...(.8.2.. 1b0 90c7 0b23 0f57 99c6 2531 b207 65d8 e31b ...#.W..%1..e... 1c0 2779 1224 5e12 1a2b 8c83 7576 a99b 2078 'y.$^..+..uv.. x 1d0 f293 ae13 e028 8719 4351 6520 780e d421 .....(..CQe x..! 1e0 2b13 d9c0 e21d 5299 8d94 c019 fe90 c4af +.....R......... 1f0 3480 89b7 3445 2e7b 3906 a4f4 411a c124 4...4E.{9...A..$ 200 a638 6558 38a9 5d03 95a9 fce1 327b c84c .8eX8.].....2{.L 210 0646 f301 7233 a203 b4c2 8003 d8f3 9e07 .F..r3.......... 220 b048 1c7f a213 4ff2 5327 6d81 46e5 7233 .H....O.S'm.F.r3 230 06ba 2085 2e8c f026 1a4e 71c4 8908 9044 .. ....&.Nq....D 240 8f49 d8c3 f496 b9d9 6989 ff7f fd13 a688 .I......i....... 250 344a 196f 9913 9dc7 7365 3bc5 e24a 761e 4J.o....se;..Jv. 260 ef9d d454 002d b742 328b 5432 6601 350d ...T.-.B2.T2f.5. 270 5dec 020d 0411 540c 0695 a262 ee90 9435 ].....T....b...5 280 fcb2 1247 6cc0 36fb 453f 8b3a 46a2 42b3 ...Gl.6.E?.:F.B. 290 5445 71b7 d1a4 eded a21c e5a2 60cc 8925 TEq.........`..% 2a0 645a ed6a 0fc4 a0c0 4e62 cad9 e4f3 2286 dZ.j....Nb....". 2b0 690e 5d10 a0c4 4bd8 9493 5fa0 8b03 74da i.]...K..._...t. 2c0 b637 f474 0df2 38e2 4ab7 69b7 be3c 0aa9 .7.t..8.J.i..<.. 2d0 14cd d452 6fa7 3489 0570 a998 da5f ff38 ...Ro.4..p..._.8 2e0 c5d4 2d41 0b33 1e35 1c48 afea 0d35 0a6c ..-A.3.5.H...5.l 2f0 0122 c924 daa6 33cf 8aa0 2c18 4a4c a1c8 .".$..3...,.JL.. 300 5035 18b4 7ac1 0065 7a00 5b39 1586 a400 P5..z..ez.[9.... 310 74a1 4d94 6b46 f255 54bc 5deb a976 4d56 t.M.kF.UT.]..vMV 320 e01c 56bf fa25 5577 1a15 ec61 9956 58cb ..V..%Uw...a.VX. 330 c8f6 32e5 345c 55f7 05c6 2036 f399 e250 ..2.4\U... 6...P 340 a30f 569a 11c9 4a61 b4cb ff59 c024 0f40 ..V...Ja...Y.$.@ 350 b274 4de7 723f 09c0 5cb4 eb8c 409c 7500 .tM.r?..\...@.u. 360 8769 053e 9682 9b02 2cc3 2977 bce3 6c10 .i.>....,.)w..l. 370 d094 a03c c521 4ca9 8654 8c50 2323 5022 ...<.!L..T.P##P" 380 89a5 08ea 4688 fad0 bebe f676 7b85 d6a5 ....F......v{... 390 9ac6 3bdb 2a35 b6b3 a5ed b6ee 0a38 cd20 ..;.*5.......8. 3a0 0cb8 540d 1771 93a9 4cc6 c242 b93d d088 ..T..q..L..B.=.. 3b0 7307 3621 e28e 55a6 ceb9 6c5f 626a 5395 s.6!..U...l_bjS. 3c0 95e3 4594 69af 6596 2094 c804 600d 354a ..E.i.e. ...`.5J 3d0 0050 67d9 8025 da89 23ac cded a49a 8657 .Pg..%..#......W 3e0 be02 98af b4bb 5b7f 079c 60dd fef7 c80e ......[...`..... 3f0 0691 6582 2bb5 c55e f8b8 c823 de19 a3bc ..e.+..^...#.... 400 4855 beb3 07cc 15ea 16c0 9320 0f0f a665 HU......... ...e 410 31fb d664 68da b5c8 28c3 324d 5932 971f 1..dh...(.2MY2.. 420 b393 24e0 ea83 71ac 2646 667c 630d fbc0 ..$...q.&Ff|c... 430 8fb7 e55d 5e91 d6df bcd5 16b6 7ccb 2891 ...]^.......|.(. 440 858c 5bdf 3cb4 3289 8d9a ff93 2bcc 6893 ..[.<.2.....+.h. 450 12cf a4c6 bd32 642d 9bd6 c1ac 1043 c2c0 .....2d-.....C.. 460 9c6c d4eb 0ed6 5c26 cc2b db51 5fa0 1b19 .l....\&.+.Q_... 470 6089 c747 b3b1 6fad 62d6 8a38 2280 d55f `..G..o.b..8".._ 480 9d73 118d b891 a1d6 b5c0 801b 7480 71f7 .s..........t.q. 490 e703 fb0f c046 f6b3 5101 f81b 6146 d539 .....F..Q...aF.9 4a0 5315 eea2 c788 8132 9291 d188 8c34 2c91 S......2.....4,. 4b0 31c9 a176 6136 7ee2 1c42 40f7 180d ca49 1..va6~..B@....I 4c0 7263 0d90 89ff 5365 968c 156c 050c 1281 rc....Se...l.... 4d0 3acd d9be 2800 58ce 9175 20f4 db5c 87ea :...(.X..u ..\.. 4e0 8d61 0cfe 71fe 166c 6ca3 1e2d 5a80 c69f .a..q..ll..-Z... 4f0 822b ca3f 881e b837 b915 5384 a766 5543 .+.?...7..S..fUC 500 4299 a48b 04a2 71ac 3c6d 21d1 510c 5c5e B.....q.H..p.......... c0 a55a 7786 4fd8 c2e1 c0f0 1be6 848e 391d .Zw.O.........9. d0 9e03 6093 11b9 0914 2054 5326 2699 63bc ..`..... TS&&.c. e0 3135 b0fc 8c18 89ba 6fa3 344c 92ff 3dcd 15......o.4L..=. f0 aff6 85ce 87be fe87 76d8 ffb9 07e3 7761 ........v.....wa 100 647a d8d7 0dda 0778 dd66 3ac4 2162 ebb7 dz.....x.f:.!b.. 110 23b0 006f 3b51 66ad c01d ae80 3d2f 1719 #..o;Qf.....=/.. 120 e8f7 1fbf 5701 00e8 190f b011 4c72 7928 ....W.......Lry( 130 d656 6d54 6b52 d079 fba7 7f0b 367d 9051 .VmTkR.y....6}.Q 140 401f 272e ffc0 01ae f77a 11b5 216b e628 @.'......z..!k.( 150 93c7 1643 1066 cd10 1e7d 1100 0890 00bb ...C.f...}...... 160 371d 6a05 1d7d a132 3fd8 6274 d111 b801 7.j..}.2?.bt.... 170 7fd3 f114 e496 7cf6 4749 5340 3002 071f ......|.GIS@0... 180 fea7 5758 e837 2b47 1970 7722 bf15 1983 ..WX.7+G.pw".... 190 4416 e8f1 8230 5871 efe3 74b7 9718 ed72 D....0Xq..t....r 1a0 390a 407b e4e6 7529 e486 6aa5 5626 4332 9.@{..u)..j.V&C2 1b0 7078 1e1c 311b a466 18e5 b300 7e30 693c px..1..f....~0i< 1c0 4705 b7d6 85c5 7685 0787 5108 a66f a3f4 G.....v...Q..o.. 1d0 858f 1186 1c48 2a1e f306 2af3 456a 8541 .....H*...*.Ej.A 1e0 0e70 87c7 2101 7212 849d a521 7718 18e7 .p..!.r....!w... 1f0 4087 f066 1d2c 3856 d053 ff6b 3a53 8a81 @..f.,8V.S.k:S.. 200 7124 85b2 5581 2888 4525 6c9a 2258 ca32 q$..U.(.E%l."X.2 210 3bc4 663f 13f5 3fbd a55b 0993 6f48 f66f ;.f?..?..[..oH.o 220 c058 8525 a282 c471 4e16 9089 9078 865e .X.%...qN....x.^ 230 0084 e985 47b9 c28c cd18 3edf a339 9cd8 ....G.....>..9.. 240 0a0a 4220 03d0 8c2a b47b e221 2a04 408a ..B ...*.{.!*.@. 250 0c58 7b78 3401 cd18 7c2a 1584 05b0 4b9e .X{x4...|*....K. 260 d83e d6a8 721d 4849 43a5 233a 740e f2f8 .>..r.HIC.#:t... 270 0ad7 1889 3e80 11c6 c26f c2d6 8f4a 558b ....>....o...JU. 280 b8e6 8f83 a58b fac6 8b41 7664 0099 3bb6 .........Avd..;. 290 9360 1175 8561 413c aa83 26a5 f206 1a04 .`.u.aA<..&..... 2a0 7240 8001 4225 3d15 7901 2d53 411a f007 r@..B%=.y.-SA... 2b0 1b89 011c d441 2277 0116 e101 6bd7 04eb .....A"w....k... 2c0 870e 1ae0 5980 7871 5630 884f d56b 0839 ....Y.xqV0.O.k.9 2d0 9301 b730 02b6 3481 6570 7fc3 8f01 f95a ...0..4.ep.....Z 2e0 fc66 889a 311f 2215 91c6 b00e 14b9 4bbc .f..1.".......K. 2f0 0404 b0a2 94d7 5111 1d59 ff92 1510 7299 ......Q..Y....r. 300 674b 5219 734e 641d 1760 1d47 e494 2177 gKR.sNd..`.G..!w 310 9513 8011 1960 594d c794 14b8 5c5a 0972 .....`YM....\Z.r 320 2e99 6115 6125 ad55 2906 4968 b645 60d1 ..a.a%.U).Ih.E`. 330 9293 bfc8 6b07 f96f 7fc6 607f 6531 2a42 ....k..o..`.e1*B 340 0c84 948c ab40 4bd8 944d d110 4969 0716 .....@K..M..Ii.. 350 6539 075a e696 3eb9 6734 6934 bd18 55d9 e9.Z..>.g4i4..U. 360 a293 0dc6 7f3f c937 3449 7082 e33b 7fe9 .....?.74Ip..;.. 370 45ca f809 48d9 092b 5598 8639 6b88 d97e E...H..+U..9k..~ 380 5cb1 6189 b098 2518 8b01 1699 b966 933f \.a...%......f.? 390 5699 b0c3 5171 b963 b573 900b 2999 42b9 V...Qq.c.s..).B. 3a0 649f 1998 6631 919f 3057 4774 9af5 979a d...f1..0WGt.... 3b0 6a67 12ac a91b b786 99c1 c89b f866 8bfd jg...........f.. 3c0 267a b378 542b 6734 7a99 974a d397 9e69 &z.xT+g4z..J...i 3d0 4aa7 2498 dac0 5c95 845f d290 9a89 a998 J.$...\.._...... 3e0 dc54 0fe0 d99e eef9 9ef0 199f f239 9ff4 .T...........9.. 3f0 599f f679 9ff8 794a 1b20 699e dbc0 73e8 Y..y..yJ. i...s. 400 f99f 49b4 9c5c e59a eb49 8606 7aa0 37c0 ..I..\...I..z.7. 410 9fdb a076 e509 a06e 24a0 59d1 9ceb 39a1 ...v...n$.Y...9. 420 145a a176 309a 8309 120d 0a47 101a a104 .Z.v0......G.... 430 6aa1 201a a222 ca05 186a 0c1d 6a4d 1d21 j. .."...j..jM.! 440 2023 baa2 2cda a25b 80a0 301a a332 3aa3 #..,..[..0..2:. 450 345a a336 7aa3 389a a33a baa3 3cda a33e 4Z.6z.8..:..<..> 460 2a01 1100 0021 f904 081e 00ff 002c 0000 *....!.......,.. 470 0000 d401 3c00 0004 fff0 c949 abbd 38eb ....<......I..8. 480 cdbb ff60 288e 6469 9e68 aaae 6ceb be70 ...`(.di.h..l..p 490 2ccf 746d df78 aecf 4bef ff8b 8170 482c ,.tm.x..K....pH, 4a0 1a8f c862 02c8 6c3a 9fd0 a874 4aad 5aaf ...b..l:...tJ.Z. 4b0 d8ac 76cb ed7a bfe0 b0b8 4a81 2692 e8b4 ..v..z....J.&... 4c0 5ab8 1cbb dff0 b87c 4eaf dbef f1f2 f37c Z......|N......| 4d0 24f8 ff80 8182 8269 6d78 8788 898a 8b8c $......imx...... 4e0 8d8e 4e7a 4e44 8394 9596 8048 8f9a 9b9c ..NzND.....H.... 4f0 9d9e 9f78 914d 4397 a5a6 8346 a0aa 7505 ...x.MC....F..u. 500 adae afb0 b1b2 b3b4 b5b6 b7b8 b9ba bbbc ................ 510 bdaf 00c0 c1c1 050f ab90 1340 0906 cb02 ...........@.... 520 0242 a7d0 d104 4486 4005 c2d5 c6da 51be .B....D.@.....Q. 530 ddde dfe0 e1e2 de00 b30c c5db 3fa2 0b06 ............?... 540 c200 03d2 f1a7 444d d7c1 d9e9 f93f ad3b ......DM.....?.; Frame 275 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1124 Time delta from previous packet: 0.000281 seconds Time relative to first packet: 4.258874 seconds Frame Number: 275 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x029d Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1c (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773706943 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773706943 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x5acc (correct) Frame 276 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1124 Time delta from previous packet: -0.000068 seconds Time relative to first packet: 4.258806 seconds Frame Number: 276 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bbe Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd3ab (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773706943, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773706943 Next sequence number: 2773708303 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x21ca (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 fdfe 370c ae99 43a7 6f5d 3b61 0ce4 2984 ..7...C.o];a..). 10 96cd 1e30 07fa 225a 23e6 aea2 c58b 1833 ...0.."Z#......3 20 6adc c8b1 a3c7 8f20 ff43 620c 588e dfab j...... .Cb.X... 30 7312 0dba 7340 6812 2652 7f8a c46c 46d3 s...s@h.&R...lF. 40 19bc 9893 06d4 f491 c021 0006 f87e 2418 .........!...~$. 50 da46 592b 033f 0c1c 454a 7468 b2a6 12b7 .FY+.?..EJth.... 60 f013 49b5 aad5 ab58 b37e 24c9 4f82 2b94 ..I....X.~$.O.+. 70 1155 0a63 1928 8030 0131 8501 7227 c02c .U.c.(.0.1..r'., 80 c600 7e04 9c75 2b6c d9c5 2707 81b5 7257 ..~..u+l..'...rW 90 805d c5bd c378 ba8b aa65 6a30 0b5a 333e .]...x...ej0.Z3> a0 e838 e1b0 048e 8841 3e4e 4cd9 1dd7 0aad .8.....A>NL..... b0 c016 4496 7425 2177 7fe4 06bb 3920 245c ..D.t%!w....9 $\ c0 d11a 7d0a c3bb 5175 b0bc c0da f8ec 4b18 ..}...Qu......K. d0 8b61 6093 01e4 ae8c 7b31 e4dc 8d37 02f7 .a`.....{1...7.. e0 cdbb 3848 9217 0a68 ce27 3618 d940 96fd ..8H...h.'6..@.. f0 f08d 2b6c 3603 070e 488e 469d 3180 6a7e ..+l6...H.F.1.j~ 100 4e60 832c 8040 1882 1e2b 091a 13c2 e5b6 N`.,.@...+...... 110 6ee2 9329 f41e fe7e f1f0 fb8e 77cf b7df n..)...~....w... 120 183e 71c7 00be d75b ff7e bec5 c79f 30f2 .>q....[.~....0. 130 ed47 a071 5cc9 b25c 3acd 3d34 0877 084c .G.q\..\:.=4.w.L 140 5391 74e6 31a0 e175 1338 e013 02dc 0180 S.t.1..u.8...... 150 4076 1f7a 3896 04e1 b933 2203 155d 571e @v.z8....3"..]W. 160 4283 c186 c003 106d 3384 5414 0528 e08e B......m3.T..(.. 170 3b1a c8df 8106 0e28 a47e f215 a9a3 8e41 ;......(.~.....A 180 f658 e081 f529 3960 9049 56d6 602c 0f6e .X...)9`.IV.`,.n 190 1321 00cf 6152 9d02 7405 8340 6908 3280 .!..aR..t..@i.2. 1a0 802b 1821 f022 3033 4ac0 a297 0ff8 e400 .+.!."03J....... 1b0 8a4d c838 814f e7e8 e7c0 9922 baa9 de7a .M.8.O....."...z 1c0 4304 2585 7bf4 f198 e4a0 4c46 19e5 93ba C.%.{.....LF.... 1d0 09f8 987e fb05 ea23 824b 0e19 6970 f319 ...~...#.K..ip.. 1e0 074c 401b 66ba e19e 5672 e683 7859 ae05 .L@.f...Vr..xY.. 1f0 239a c280 8926 9e19 9969 de03 0a28 60aa #....&...i...(`. 200 885c 8e05 859c 10e9 0991 3bc5 6044 4c8d .\........;.`DL. 210 3652 635b 8e8d fa17 20a1 4f46 2a68 05b8 6Rc[.... .OF*h.. 220 da97 e8a2 4c26 3bac ffb1 f519 4b68 8209 ....L&;.....Kh.. 230 46cb 2007 2979 da03 a894 70e7 9076 0074 F. .)y....p..v.t 240 89aa 72d7 6567 1e9e 23fa f1ea 885d f21a ..r.eg..#....].. 250 a779 35ba 5923 ae0b a0ea 1ca7 abb8 44c0 .y5.Y#........D. 260 1580 fe87 a4b4 003b 792c 46cc 02d9 2ca4 .......;y,F...,. 270 cf0a 999f c087 42fa 1fa5 9471 55ce c402 ......B....qU... 280 a967 6956 04ad a35a a869 fdf5 c09a 15a1 .giV...Z.i...... 290 5ae7 c72a a2ab 80ba f08a 3b2b bc3d b8e9 Z..*......;+.=.. 2a0 03bd 0bb8 b6ab 3efa ee5b 45bf 1639 1ab0 ......>..[E..9.. 2b0 a23b 0b0c 607f 4bfa fb6f b101 13eb 2494 .;..`.K..o....$. 2c0 d046 bc97 4014 ebf6 c3c5 57c1 b9c0 3a21 .F..@.....W...:! 2d0 72fc 8745 e728 6011 0220 0fe3 9a88 26a3 r..E.(`.. ....&. 2e0 eca5 035d 02c3 dad8 2dcb 8a1e 823d d8fb ...]....-....=.. 2f0 6644 3001 7233 b03c 22bc a0a4 92ee 769f fD0.r3.<".....v. 300 d0f1 e57d 5164 c5de 6db4 b50a 16ce 9bc4 ...}Qd..m....... 310 4c57 fc74 49e3 342e b528 0954 5d49 88ef LW.tI.4..(.T]I.. 320 1160 ef75 dd9d 6bde ffc9 168e 4df9 d968 .`.u..k.....M..h 330 c6ab f602 3093 5e1d 8d70 df24 889f 1309 ....0.^..p.$.... 340 0d75 718c be2e fb71 4b37 7d8d c58c fbe2 .uq....qK7}..... 350 1531 6dd2 b23b 2e8f 6bab 9367 94bc 2a22 .1m..;..k..g..*" 360 ab18 2248 e25f 980f 1376 e7a1 13a0 1abe .."H._...v...... 370 7ea1 1df3 e830 8b57 a536 cf50 c2ba 0fee ~....0.W.6.P.... 380 cd5e 59ec e297 af51 40b5 e09e 0b66 5db5 .^Y....Q@....f]. 390 ef7b efc0 672c fc00 0a54 60c9 9bf6 fb51 .{..g,...T`....Q 3a0 7f05 27d3 9829 fe34 a280 03f6 2701 ce11 ..'..).4....'... 3b0 8080 343a 6076 34f4 3627 0010 753d 78a0 ..4:`v4.6'..u=x. 3c0 3a3a 0498 6148 2d1f dd2b 1e37 e866 be0e ::..aH-..+.7.f.. 3d0 7ab0 7ce0 6a91 fa6e f1bb ddfd ce16 2744 z.|.j..n......'D 3e0 a1fc a4c6 0704 3ec0 122e 7c8e 0b5f e887 ......>...|.._.. 3f0 074e a07f 1440 a001 1148 161b 3ee1 81bc .N...@...H..>... 400 92a0 0f04 6891 3731 4022 19ac 0414 c2f7 ....h.71@"...... 410 c126 3af1 7002 71d0 08d3 073f deb9 af84 .&:.p.q....?.... 420 14b8 6215 6511 3ca9 ffc5 6d10 ad0a a318 ..b.e.<...m..... 430 c768 4018 8671 2182 6855 76e0 9000 11ba .h@..q!.hUv..... 440 0b83 aab3 849f 98f8 c43a da91 2a53 82c5 .........:..*S.. 450 72f4 a2c2 5998 b077 58b4 620a b9b8 4274 r...Y..wX.b...Bt 460 7c51 7f64 4ca4 225b 8546 8534 200e 3d31 |Q.dL."[.F.4 .=1 470 9399 f047 9824 cab1 1e1c bca3 2637 b991 ...G.$......&7.. 480 3c9e 648a eff3 2320 4719 8b2c 92b0 900b <.d...# G..,.... 490 e003 2016 3946 0634 e095 0d60 c022 1b29 .. .9F.4...`.".) 4a0 0d0d c9c1 026f 8463 3498 d02f ffb8 4e61 .....o.c4../..Na 4b0 bff1 2527 87d9 114c 692a 53a0 14a5 32ad ..%'...Li*S...2. 4c0 c8cc 5798 5285 4344 4606 15e9 4a58 5af3 ..W.R.CDF...JXZ. 4d0 9ad8 1c23 2da1 71c4 3860 e79b b509 421c ...#-.q.8`....B. 4e0 4dd1 3a87 2dec 6fbf 44a7 3089 c9ce 9160 M.:.-.o.D.0....` 4f0 eb65 b95b a616 e709 0baf 0cb2 9485 3cc3 .e.[..........<. 500 1fc8 88cd 7efa f39a 67dc a629 ba19 ce31 ....~...g..)...1 510 0ca5 0fd2 d807 dd8a 4429 6a01 8c51 0cdd ........D)j..Q.. 520 dbcf 1e16 1c61 b593 ff41 b54b 9cd3 e019 .....a...A.K.... 530 3f57 fc91 9e82 2425 15a3 2901 d585 d101 ?W....$%..)..... 540 ff4c 692c 0fc0 d296 1e00 968c d449 4dc6 .Li,.........IM. Frame 277 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1236 Time delta from previous packet: 0.011208 seconds Time relative to first packet: 4.270014 seconds Frame Number: 277 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x029e Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1b (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773708303 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773708303 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 32640 Checksum: 0x502c (correct) Frame 278 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1349 Time delta from previous packet: 0.011296 seconds Time relative to first packet: 4.281310 seconds Frame Number: 278 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bcb Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd39e (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773708303, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773708303 Next sequence number: 2773709663 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xa950 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 29d3 9aa0 051a c6a3 cd18 2a32 948a 30e2 ).........*2..0. 10 a068 3885 18cb b920 6a4d 9461 fe8a e8ce .h8.... jM.a.... 20 8086 378b 5ef4 6f55 419c ed92 f9be 3981 ..7.^.oUA.....9. 30 947d 817c 1f49 6978 4005 5453 a529 c51a .}.|.Iix@.TS.).. 40 2c65 59b6 9b86 a622 7081 4688 742a 069e ,eY...."p.F.t*.. 50 b671 3077 20ca 1ac6 69c6 56c5 52a1 145d .q0w ...i.V.R..] 60 56dd 949a 3084 29cb 6880 35d8 5315 93ce V...0.).h.5.S... 70 f365 b469 546d dc37 bac8 d51e 8015 9bc7 .e.iTm.7........ 80 74cd 4bad f917 e884 ac8c 9758 6b2e bd50 t.K........Xk..P 90 1107 bc95 6d6c 04aa 1ae4 21c6 af12 1467 ....ml....!....g a0 7f15 56c1 7c04 3145 2d6b a90f 652a f906 ..V.|.1E-k..e*.. b0 abd7 9048 3571 8955 6c37 186b b305 3cd6 ...H5q.Ul7.k..<. c0 96a0 1b06 4a5f d9b5 6094 b188 56eb 165f ....J_..`...V.._ d0 36db 0503 68ea 019f ff3d 4c18 8862 d3a0 6...h....=L..b.. e0 a2b1 b4d8 6cd9 427f 8454 9e01 d359 4ced ....l.B..T...YL. f0 aecf 0247 db9c e1c6 b687 655a 6e9d b9c5 ...G......eZn... 100 7b3a 0e95 3df8 2a64 091a 85e8 3a67 01ae {:..=.*d....:g.. 110 3c00 d63a 763a 57b5 c52d 0108 8033 02a1 <..:v:W..-...3.. 120 d901 00a6 15f8 30ca 6c0a b08c a448 5292 ......0.l....HR. 130 ae41 0052 78a2 1487 1ca5 1a4d 3142 978c .A.Rx......M1B.. 140 4009 3296 428c ff8c d976 9b44 2ca4 7db7 @.2.B....v.D,.}. 150 60e2 0d6c a5ca 6bde f36e 45a3 b85d dc29 `..l..k..nE..].) 160 ebb9 45dd 32d6 07fd 04ae 155c 43d0 8b54 ..E.2......\C..T 170 883a 9629 ae45 ccba d6af 95e3 531d 99f0 .:.).E......S... 180 4796 d013 8d04 600d 5d4a 4025 16e9 caba G.....`.]J@%.... 190 2a20 c422 ce6b a28e 155e d656 a46f 5cb6 * .".k...^.V.o\. 1a0 a844 57cc 625c 21e8 c530 9ed8 7a3d da5e .DW.b\!..0..z=.^ 1b0 f8b1 2fa4 6cb6 aa28 b71a df6b d2f7 0ae2 ../.l..(...k.... 1c0 1111 3cff c2b9 b24d 8c23 69a5 9c46 94f1 ..<....M.#i..F.. 1d0 11a4 6c25 cf18 b149 ff12 dab5 4346 f2f3 ..l%...I....CF.. 1e0 9a53 0ea3 3f4f 9bc9 323b cbd2 663e 7331 .S..?O..2;..f>s1 1f0 d3ac 388e f691 bdee 6326 56dd 5c63 36d3 ..8.....c&V.\c6. 200 d9b7 c4fd 02f3 aa47 2ae3 262f 23e4 3193 .......G*.&/#.1. 210 6a4e 0312 3f83 6d4c 16b1 af46 ec15 6b5c jN..?.mL...F..k\ 220 bb83 c3ea 2a5b 2b18 8900 614f 16d2 6094 ....*[+...aO..`. 230 748e f18a 6974 363b d39a ee64 7ad5 2c63 t...it6;...dz.,c 240 1526 a799 1f05 75a8 f149 6757 deb9 3d9d .&....u..IgW..=. 250 bd9e 5eba 9610 e315 b102 a81a 5ec8 3464 ..^.........^.4d 260 6415 3df3 2421 bb5c 088f 4744 61a4 5510 d.=.$!.\..GDa.U. 270 8206 8002 ec65 1964 0702 c4cb 66f6 b307 .....e.d....f... 280 ae98 161b d676 145b f3b6 456d 8185 5f9b .....v.[..Em.._. 290 905b 75e5 18f2 7cc4 5599 8700 f90e 469d .[u...|.U.....F. 2a0 06a8 00ec f085 7223 7b00 bfff 2249 0e21 ......r#{..."I.! 2b0 6b25 0ef8 72ca 4f27 018e dfc9 1d52 fef7 k%..r.O'.....R.. 2c0 c847 de6f 58fe 1be0 90e5 65a5 09ce f35f .G.oX.....e...._ 2d0 16f6 52d3 be5d b5a9 ff48 e385 3bbc d410 ..R..]...H..;... 2e0 ef01 05be ad6a 1545 f71c 3e89 1556 c6d5 .....j.E..>..V.. 2f0 7235 5685 3c6f eaac 9045 2e92 1f6b 3384 r5V...OtByH.Z. 420 8048 93f6 2723 9633 1595 344d b54e 0e65 .H..'#.3..4M.N.e 430 6282 c32c 77e3 5d3b 6880 5af1 309e 9711 b..,w.];h.Z.0... 440 f386 1016 f30f efb4 7717 3471 0453 2388 ........w.4q.S#. 450 861b 9077 1643 e067 cd30 1e16 1100 0890 ...w.C.g.0...... 460 00b8 370c 9d45 0017 f135 57d8 6415 9152 ..7..E...5W.d..R 470 b341 7fd5 a114 ee76 7cc9 6767 53d0 4b6f .A.....v|.ggS.Ko 480 475e 0058 292a a637 3ab8 653c 1858 85d2 G^.X)*.7:.e<.X.. 490 57e6 d379 d216 4f5f a11e 4678 84ab d756 W..y..O_..Fx...V 4a0 1641 0c82 b135 aca2 00b1 e76e 3477 114f .A...5.....n4w.O 4b0 c87e 9da5 3558 b388 9df5 00ff e41a baf6 .~..5X.......... 4c0 170d d482 fb12 7030 f876 0d35 2934 9862 ......p0.v.5)4.b 4d0 45a3 6572 3887 2ab6 ff57 33f8 417a 2884 E.er8.*..W3.Az(. 4e0 5144 25d4 b30a 8118 065f b347 e756 4392 QD%......_.G.VC. 4f0 580e 7582 2a59 581d 6ff2 721c a11c 4233 X.u.*YX.o.r...B3 500 40fc 861d 4318 32f8 3369 6e53 8c7a d18b @...C.2.3inS.z.. 510 c7e7 586a 4805 7474 835d c637 b015 2ca8 ..XjH.tt.].7..,. 520 a830 3a78 8a86 5228 09c8 1bab 3812 b7d3 .0:x..R(....8... 530 70db 630c b108 0658 f860 93e4 2ee7 888e p.c....X.`...... 540 0974 40fe 9385 ad30 221d 3200 e868 44be .t@....0".2..hD. Frame 279 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1351 Time delta from previous packet: 0.000211 seconds Time relative to first packet: 4.281521 seconds Frame Number: 279 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bcc Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd39d (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773709663, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773709663 Next sequence number: 2773711023 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x21c3 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 461e 2343 00c4 3826 0b36 4913 808e bfe7 F.#C..8&.6I..... 10 55b8 5700 df44 23fc e835 5c03 4076 465f U.W..D#..5\.@vF_ 20 62e2 4ce7 d090 af20 8f49 e88c b0c4 2f3b b.L.... .I..../; 30 375e 1829 8a27 468a a388 371a 9991 e2e3 7^.).'F...7..... 40 8397 614a e308 8b7c e706 36d4 7240 8001 ..aJ...|..6.r@.. 50 b1a4 3f29 7901 9c13 431a f007 2f89 0138 ..?)y...C.../..8 60 9443 1d77 01b0 e401 63e5 0416 880e 1ac0 .C.w....c....... 70 5cd6 f42b fd57 62a1 a88d a0f8 7f1d f991 \..+.Wb......... 80 a778 510d 2267 25a9 ff0a e518 06df 5495 .xQ."g%.......T. 90 4c50 2e55 991d af14 9339 5901 1c67 79da LP.U.....9Y..gy. a0 d495 5597 46d8 7101 d821 4659 c971 6239 ..U.F.q..!FY.qb9 b0 01d7 9401 c4c5 7440 6072 1084 5f65 d972 ......t@`r.._e.r c0 cc45 9159 103e cd47 380d 235e 4a72 28db .E.Y.>.G8.#^Jr(. d0 988a 63e6 3327 e783 4f34 2555 1495 a030 ..c.3'..O4%U...0 e0 958e 504d 0125 50d1 c04a 68f7 5829 a563 ..PM.%P..Jh.X).c f0 7870 5779 7991 9bb7 999b c687 99f1 8a52 xpWyy..........R 100 7992 9df0 558f 0999 c926 99fa 4799 3906 y...U....&..G.9. 110 9777 c09a 9dc8 99b0 2912 9ed4 87d9 3291 .w......).....2. 120 9e60 5a62 649a f927 9969 a79a 63e5 9afa .`Zbd..'.i..c... 130 a079 b139 9c2d 422e c7a4 21a0 b998 a279 .y.9.-B...!....y 140 9b6a 9748 f180 9a93 e99b ab59 50f5 709c .j.H.......YP.p. 150 d679 9dd8 999d dab9 9ddc d99d def9 9de0 .y.............. 160 199e c8b4 01b5 999c 9c60 67d0 999e 64d4 .........`g...d. 170 9bd2 f996 d409 057f 189f f279 03e5 a90f ...........y.... 180 bd29 4bea 494d edf9 484f 96f9 9efe f99f .)K.IM..HO...... 190 004a 078c c99c 9589 9aec b99f ee19 a00a .J.............. 1a0 baa0 0c2a 0603 fa09 078a a0ed b921 0d5a ...*.........!.Z 1b0 a116 7aa1 5730 9f1a baa1 1cda a11e faa1 ..z.W0.......... 1c0 201a a222 3aa2 245a a226 7aa2 282a 0111 ..":.$Z.&z.(*.. 1d0 0000 21f9 0408 1400 ff00 2c00 0000 00d4 ..!.......,..... 1e0 013c 0000 04ff f0c9 49ab bd38 ebcd bbff .<......I..8.... 1f0 6028 8e64 699e 68aa ae6c ebbe 702c cf74 `(.di.h..l..p,.t 200 6ddf 78ae cf4b efff 8b81 7048 2c1a 8fc8 m.x..K....pH,... 210 6202 c86c 3a9f d0a8 744a ad5a afd8 ac76 b..l:...tJ.Z...v 220 cbed 7abf e0b0 b84a 8126 92e8 b45a b81c ..z....J.&...Z.. 230 bbdf f0b8 7c4e afdb eff1 f2f3 7c24 f8ff ....|N......|$.. 240 8081 8282 696d 7887 8889 8a8b 8c8d 8e4e ....imx........N 250 7a4e 4483 9495 9680 488f 9a9b 9c9d 9e9f zND.....H....... 260 7891 4d43 97a5 a683 46a0 aa75 05ad aeaf x.MC....F..u.... 270 b0b1 b2b3 b4b5 b6b7 b8b9 babb bcbd af00 ................ 280 c0c1 c105 0fab 9013 4009 06cb 0202 42a7 ........@.....B. 290 d0d1 0444 8640 05c2 d5c6 da51 bedd dedf ...D.@.....Q.... 2a0 e0e1 e2de 00b3 0cc5 db3f a20b 06c2 0003 .........?...... 2b0 d2f1 a744 4dd7 c1d9 e9f9 3fad 3bfd fe37 ...DM.....?.;..7 2c0 0cae 9943 a76f 5d3b 610c e429 8496 cd1e ...C.o];a..).... 2d0 3007 fa22 5a23 e6ae a2c5 8b18 336a dcc8 0.."Z#......3j.. 2e0 b1a3 c78f 20ff 4362 0c58 8edf ab73 120d .... .Cb.X...s.. 2f0 ba73 4068 1226 527f 8ac4 6c46 d319 bc98 .s@h.&R...lF.... 300 9306 d4f4 91c0 2100 06f8 7e24 18da 4659 ......!...~$..FY 310 2b03 3f0c 1c45 4a74 68b2 a612 b7f0 1349 +.?..EJth......I 320 b5aa d5ab 58b3 7e24 c94f 822b 9411 550a ....X.~$.O.+..U. 330 6319 2880 3001 3185 0172 27c0 2cc6 007e c.(.0.1..r'.,..~ 340 049c 752b 6cd9 c527 0781 b572 5780 5dc5 ..u+l..'...rW.]. 350 bdc3 78ba 8baa 656a 300b 5a33 3ee8 38e1 ..x...ej0.Z3>.8. 360 b004 8e88 413e 4e4c d91d d70a adc0 1644 ....A>NL.......D 370 9674 2521 777f e406 bb39 2024 5cd1 1a7d .t%!w....9 $\..} 380 0ac3 bb51 75b0 bcc0 daf8 ec4b 188b 6160 ...Qu......K..a` 390 9301 e4ae 8c7b 31e4 dc8d 3702 f7cd bb38 .....{1...7....8 3a0 4892 170a 68ce 2736 18d9 4096 fdf0 8d2b H...h.'6..@....+ 3b0 6c36 0307 0e48 8e46 9d31 806a 7e4e 6083 l6...H.F.1.j~N`. 3c0 2c80 4018 821e 2b09 1a13 c2e5 b66e e293 ,.@...+......n.. 3d0 29f4 1efe 7ef1 f0fb 8e77 cfb7 df18 3e71 )...~....w....>q 3e0 c700 bed7 5bff 7ebe c5c7 9f30 f2ed 47a0 ....[.~....0..G. 3f0 715c c9b2 5c3a cd3d 3408 7708 4c53 9174 q\..\:.=4.w.LS.t 400 e631 a0e1 7513 38e0 1302 dc01 8040 761f .1..u.8......@v. 410 7a38 9604 e1b9 3322 0315 5d57 1e42 83c1 z8....3"..]W.B.. 420 86c0 0310 6d33 8454 1405 28e0 8e3b 1ac8 ....m3.T..(..;.. 430 df81 060e 28a4 7ef2 15a9 a38e 41f6 58e0 ....(.~.....A.X. 440 81f5 2939 6090 4956 d660 2c0f 6e13 2100 ..)9`.IV.`,.n.!. 450 cf61 529d 0274 0583 4069 0832 8080 2b18 .aR..t..@i.2..+. 460 21f0 2230 334a c0a2 970f f8e4 008a 4dc8 !."03J........M. 470 3881 4fe7 e8e7 c099 22ba a9de 7a43 0425 8.O....."...zC.% 480 857b f4f1 98e4 a04c 4619 e593 ba09 f898 .{.....LF....... 490 7efb 05ea 2382 4b0e 1969 70f3 1907 4c40 ~...#.K..ip...L@ 4a0 1b66 bae1 9e56 72e6 8378 59ae 0523 9ac2 .f...Vr..xY..#.. 4b0 8089 269e 1999 69de 030a 2860 aa88 5c8e ..&...i...(`..\. 4c0 0585 9c10 e909 913b c560 444c 8d36 5263 .......;.`DL.6Rc 4d0 5b8e 8dfa 1720 a14f 462a 6805 b8da 97e8 [.... .OF*h..... 4e0 a24c 263b acff b1f5 194b 6882 0946 cb20 .L&;.....Kh..F. 4f0 0729 79da 03a8 9470 e790 7600 7489 aa72 .)y....p..v.t..r 500 d765 671e 9e23 faf1 ea88 5df2 1aa7 7935 .eg..#....]...y5 510 ba59 23ae 0ba0 ea1c a7ab b844 c015 80fe .Y#........D.... 520 87a4 b400 3b79 2c46 cc02 d92c a4cf 0a99 ....;y,F...,.... 530 9fc0 8742 fa1f a594 7155 cec4 02a9 6769 ...B....qU....gi 540 5604 ada3 5aa8 69fd f5c0 9a15 a15a e7c7 V...Z.i......Z.. Frame 280 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1353 Time delta from previous packet: 0.000247 seconds Time relative to first packet: 4.281768 seconds Frame Number: 280 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x029f Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe1a (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773711023 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773711023 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x4adc (correct) Frame 281 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1353 Time delta from previous packet: -0.000036 seconds Time relative to first packet: 4.281732 seconds Frame Number: 281 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bcd Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd39c (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773711023, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773711023 Next sequence number: 2773712383 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xcd6e (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 2aa2 ab80 baf0 8a3b 2bbc 3db8 e903 bd0b *......;+.=..... 10 b8b6 ab3e faee 5b45 bf16 391a b0a2 3b0b ...>..[E..9...;. 20 0c60 7f4b fafb 6fb1 0113 eb24 94d0 46bc .`.K..o....$..F. 30 9740 14eb f6c3 c557 c1b9 c03a 2172 fc87 .@.....W...:!r.. 40 45e7 2860 1102 200f e39a 8826 a3ec a503 E.(`.. ....&.... 50 5d02 c3da d82d cb8a 1e82 3dd8 fb66 4430 ]....-....=..fD0 60 0172 33b0 3c22 bca0 a492 ee76 9fd0 f1e5 .r3.<".....v.... 70 7d51 64c5 de6d b4b5 0a16 ce9b c44c 57fc }Qd..m.......LW. 80 7449 e334 2eb5 2809 545d 4988 ef11 60ef tI.4..(.T]I...`. 90 75dd 9d6b deff c916 8e4d f9d9 68c6 abf6 u..k.....M..h... a0 0230 935e 1d8d 70df 2488 9f13 090d 7571 .0.^..p.$.....uq b0 8cbe 2efb 714b 377d 8dc5 8cfb e215 316d ....qK7}......1m c0 d2b2 3b2e 8f6b ab93 6794 bc2a 22ab 1822 ..;..k..g..*".." d0 48e2 5f98 0f13 76e7 a113 a01a be7e a11d H._...v......~.. e0 f3e8 308b 57a5 36cf 50c2 ba0f eecd 5e59 ..0.W.6.P.....^Y f0 ece2 97af 5140 b5e0 9e0b 665d b5ef 7bef ....Q@....f]..{. 100 c067 2cfc 000a 5460 c99b f6fb 517f 0527 .g,...T`....Q..' 110 d398 29fe 34a2 8003 f627 01ce 1180 8034 ..).4....'.....4 120 3a60 7634 f436 2700 1075 3d78 a03a 3a04 :`v4.6'..u=x.::. 130 9861 482d 1fdd 2b1e 37e8 66be 0e7a b07c .aH-..+.7.f..z.| 140 e06a 91fa 6ef1 bbdd fdce 1627 44a1 fca4 .j..n......'D... 150 c607 043e c012 2e7c 8e0b 5fe8 8707 4ea0 ...>...|.._...N. 160 7f14 40a0 0111 4816 1b3e e181 bc92 a00f ..@...H..>...... 170 0468 9137 3140 2219 ac04 14c2 f7c1 263a .h.71@".......&: 180 f170 0271 d008 d307 3fde b9af 8414 b862 .p.q....?......b 190 1565 113c a9ff c56d 10ad 0aa3 18c7 6840 .e.<...m......h@ 1a0 1886 7121 8268 5576 e090 0011 ba0b 83aa ..q!.hUv........ 1b0 b384 9f98 f8c4 3ada 912a 5382 c572 f4a2 ......:..*S..r.. 1c0 c259 98b0 7758 b462 0ab9 b842 747c 517f .Y..wX.b...Bt|Q. 1d0 644c a422 5b85 4685 3420 0e3d 3193 99f0 dL."[.F.4 .=1... 1e0 4798 24ca b11e 1cbc a326 37b9 913c 9e64 G.$......&7..<.d 1f0 8aef f323 2047 198b 2c92 b090 0be0 0320 ...# G..,...... 200 1639 4606 34e0 950d 60c0 221b 290d 0dc9 .9F.4...`.".)... 210 c102 6f84 6334 98d0 2fff b84e 61bf f125 ..o.c4../..Na..% 220 2787 d911 4c69 2a53 a014 a532 adc8 cc57 '...Li*S...2...W 230 9852 8543 4446 0615 e94a 585a f39a d81c .R.CDF...JXZ.... 240 232d a171 c438 60e7 9bb5 0942 1c4d d13a #-.q.8`....B.M.: 250 872d ec6f bf44 a730 89c9 ce91 60eb 65b9 .-.o.D.0....`.e. 260 5ba6 16e7 090b af0c b294 853c c31f c888 [..........<.... 270 cd7e faf3 9a67 dca6 29ba 19ce 310c a50f .~...g..)...1... 280 d2d8 07dd 8a44 296a 018c 510c dddb cf1e .....D)j..Q..... 290 161c 61b5 93ff 41b5 4b9c d3e0 193f 57fc ..a...A.K....?W. 2a0 919e 8224 2515 a329 01d5 85d1 01ff 4c69 ...$%..)......Li 2b0 2c0f c0d2 961e 0096 8cd4 494d c629 d39a ,.........IM.).. 2c0 a005 1ac6 a3cd 182a 3294 8a30 e2a0 6838 .......*2..0..h8 2d0 8518 cbb9 206a 4d94 61fe 8ae8 ce80 8637 .... jM.a......7 2e0 8b5e 148a b6a3 5832 df37 2790 b22f 90ef .^....X2.7'../.. 2f0 2329 0d0f a880 6aaa 34a5 5883 a52c cb76 #)....j.4.X..,.v 300 d3d0 5404 2ed0 0891 4ec5 c0d3 360e e60e ..T.....N...6... 310 4459 c338 cdd8 aa58 2a94 a2cb aa9b 5213 DY.8...X*.....R. 320 8630 6519 edaf 067b 2a46 35ca b4a9 36ee .0e....{*F5...6. 330 1b5d dc6a 0fbe 8acd 63ba e6a5 d6fc 0b74 .].j....c......t 340 4256 c64b a835 975e a888 03dc ca36 3602 BV.K.5.^.....66. 350 550d f210 a357 098a 33bf 0aab 603e 8298 U....W..3...`>.. 360 a296 b5d4 8732 957c 82bd 0ae2 6c67 d8c3 .....2.|....lg.. 370 7623 b136 5b00 636d 09ba 61a0 f495 5d0b v#.6[.cm..a...]. 380 4619 8b68 b56e f105 b35d 3080 a61e c0d9 F..h.n...]0..... 390 c384 8128 36ff 0d2a 1a45 8bcd 962d f447 ...(6..*.E...-.G 3a0 48e5 1930 9dc5 d4ec fa2c 70b1 9552 469b H..0.....,p..RF. 3b0 565b 676e f19e 8e43 650f bcda 5882 46a1 V[gn...Ce...X.F. 3c0 b9ce 5980 2b0f 80b5 8e9d ce55 6d71 4b00 ..Y.+......UmqK. 3d0 02e0 8c40 5c76 0080 6905 3e8c 329b 022c ...@\v..i.>.2.., 3e0 2329 9294 a46b 1080 149e 28c5 2147 a946 #)...k....(.!G.F 3f0 538c d025 2350 828c a510 e33f 6376 dd26 S..%#P.....?cv.& 400 110b 69db 2d98 7701 5ba9 f08a 37aa 8ae3 ..i.-.w.[...7... 410 681f cd6b db7a aa57 b7ed b54d 8be0 1932 h..k.z.W...M...2 420 b35a 26b8 1629 ab5a bf56 8e4f 75a4 c11f .Z&..).Z.V.Ou... 430 5942 4f34 1280 3574 2901 9558 a42b e9aa YBO4..5t)..X.+.. 440 800d 7318 af89 3a56 7753 5b91 be49 d9a2 ..s...:VwS[..I.. 450 122d 71f9 d209 c2f1 1676 71a7 74b1 479f .-q......vq.t.G. 460 694f f8b1 4f94 5a5d ef35 dd7b 05f1 8888 iO..O.Z].5.{.... 470 c67c e15c d926 c611 b452 4e23 caf8 0852 .|.\.&...RN#...R 480 b6e2 668c d824 09ed da21 23f9 79cd 2487 ..f..$...!#.y.$. 490 d19f a4cd a4ff 89ab cc65 4bc1 567c b34d .........eK.V|.M 4a0 5c79 c72c e666 feb1 aa58 2564 9a61 6cd7 \y.,.f...X%d.al. 4b0 ccf2 e588 3212 06e7 3842 1e33 a9e6 3420 ....2...8B.3..4 4c0 9933 d8c6 6411 f86a c45e a566 b53b 2cac .3..d..j.^.f.;,. 4d0 aeb2 b582 9108 b035 640b 0dc6 43f7 d3bd .......5d...C... 4e0 745c f491 b61c e526 a20f c51b 5ddb 2993 t\.....&....].). 4f0 6369 9152 da7d 9aee 4119 5cc9 e6f6 68f6 ci.R.}..A.\...h. 500 7a7a e95a 428c 57c4 0aa0 6a78 21d3 108f zz.ZB.W...jx!... 510 55f4 cc93 84ec 7221 3c1e 1185 8156 41dc U.....r!<....VA. 520 1900 0ab0 9765 781d 080d ff9a a8c2 e664 .....ex........d 530 819c 1869 a982 79c5 cf66 760a 991d eda9 ...i..y..fv..... 540 4dc0 9563 70f3 1157 651e 02bc 3b18 751a M..cp..We...;.u. Frame 282 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1491 Time delta from previous packet: 0.013793 seconds Time relative to first packet: 4.295525 seconds Frame Number: 282 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bda Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd38f (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773712383, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773712383 Next sequence number: 2773713743 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xdbdf (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 a002 b0c3 17ca 8dec 01f2 fe8b 2439 84ac ............$9.. 10 9538 a0ca 1f3f 9d04 247e 2777 20b9 de19 .8...?..$~'w ... 20 cff8 bc61 596f 7b37 9697 8ace f713 e163 ...aYo{7.......c 30 6c2f 4f6c d2d0 0629 8b77 7e4a ad56 fb0b l/Ol...).w~J.V.. 40 216b ee39 7cff 122b ac8c 6be4 6aac 0a79 !k.9|..+..k.j..y 50 dea4 591c 635c 2415 e2ea 1943 c8b5 4f9b ..Y.c\$....C..O. 60 ab3a d68c 6318 d96b cd9f 075b e64d 7cd8 .:..c..k...[.M|. 70 07fb 9d62 6503 dcaa ce86 367a 79b7 6937 ...be.....6zy.i7 80 7c07 3634 820d 8ea9 f21d e4fd c1d6 20e1 |.64.......... . 90 b603 b8fd 8087 a74a 9126 724e 7001 185c .......J.&rNp..\ a0 deae b2ae fe7c c2d7 c1ee c1a4 7af0 d884 .....|......z... b0 4db6 e9c2 ccf3 330f f2cc 055f 4718 dc0c M.....3...._G... c0 e18f 3577 dcd5 c105 5fb6 9abc b1c9 7a23 ..5w...._.....z# d0 73de 7b95 b98d 8b11 8d11 966e c213 ef60 s.{........n...` e0 6919 1fec 13f1 fd5c 2207 3b8e ceed d62d i......\".;....- f0 67b0 f33d 551e cdb7 0e92 bd1c 386f f1fa g..=U.......8o.. 100 5eec 8654 a123 5575 e7c0 e5b4 44ee 0e69 ^..T.#Uu....D..i 110 c8d4 1d61 c9ea 45d8 8126 63d3 4df4 b520 ...a..E..&c.M.. 120 704d 17df 1e20 d2fb b9d7 3d94 7f6f 3788 pM... ....=..o7. 130 72f9 d1c3 6fb4 4888 0ffc 2ea7 efdf ca47 r...o.H........G 140 2cf3 c730 6eff eca4 ed22 1ac2 7d13 3026 ,..0n...."..}.0& 150 b020 6f36 7167 ade0 1dae 0040 21a7 11da . o6qg.....@!... 160 a722 ac57 01e8 f349 fe44 2785 e763 9db5 .".W...I.D'..c.. 170 0088 8468 7fd2 6139 5351 49d3 54eb e450 ...h..a9SQI.T..P 180 2026 38cc 7237 da85 82f4 577f b393 6e08 &8.r7....W...n. 190 6131 fff0 4e06 7741 0947 3035 d267 b811 a1..N.wA.G05.g.. 1a0 7867 3104 73d6 0ce3 6111 0180 0009 707a xg1.s...a.....pz 1b0 c3a0 5904 7011 5f23 8443 5611 2935 1be1 ..Y.p._#.CV.)5.. 1c0 571d 4a41 6eb6 877b 6b36 05bd 9454 9312 W.JAn..{k6...T.. 1d0 824a 5228 4543 5185 7254 2376 82c5 d630 .JR(ECQ.rT#v...0 1e0 b892 2caa 7531 9ef4 15ea 1183 32a8 796c ..,.u1......2.yl 1f0 6511 c420 185b c32a 0a00 7ae4 a672 17a1 e.. .[.*..z..r.. 200 83d9 a759 5a83 3578 a859 0ff0 4fae e16a ...YZ.5x.Y..O..j 210 7fd1 401a b82f f766 85bb 572d 25e8 7e78 ..@../.f..W-%.~x 220 935d 7a93 340c f588 8343 382b b86f c617 .]z.4....C8+.o.. 230 4554 423d abe0 8661 f035 7bd4 6d35 f487 ETB=...a.5{.m5.. 240 e550 27a8 42ff 84d5 f126 2547 6ae7 c087 .P'.B....&%Gj... 250 f286 1d2e 1832 f883 686e 138b 7aa1 8ab6 .....2..hn..z... 260 b758 5548 0574 4482 53c6 37ad 152c 7a05 .XUH.tD.S.7..,z. 270 2d27 4862 3e23 86f4 a72c c506 69b7 6301 -'Hb>#...,..i.c. 280 cac1 89aa e089 6030 8409 3649 ee42 8dd5 ......`0..6I.B.. 290 9840 07e4 3f44 d80a 23d2 2103 508d 4624 .@..?D..#.!.P.F$ 2a0 6be4 3132 0400 8b04 187a 9334 80e2 d82a k.12.....z.4...* 2b0 6202 61df 4423 e9c8 475c 0340 6be6 5eef b.a.D#..G\.@k.^. 2c0 e851 e790 8fae f08d 34a8 8bb0 c42f 31f7 .Q......4..../1. 2d0 5d04 1986 2106 651f 168c 06c9 7eed 871b ]...!.e.....~... 2e0 9988 7ca6 b43d c620 8d60 6043 2307 0418 ..|..=. .``C#... 2f0 104b fa63 9117 c039 31a4 017f c091 1880 .K.c...91....... 300 4339 3471 1700 4b1e 2056 4e70 7170 a201 C94q..K. VNpqp.. 310 c865 4dbf b27e 09e9 7bc6 5882 9498 8537 .eM..~..{.X....7 320 9993 0589 203c b98c b2d3 2055 f58c d9f2 .... <.... U.... 330 8f6e f04d 46c9 04e5 6294 d9f1 4a1e 6992 .n.MF...b...J.i. 340 1520 7187 a7ff 4d4e 8974 6984 1d17 801d . q...MN.ti..... 350 62a4 9412 3795 1370 4d19 005c 3f07 041c b...7..pM..\?... 360 0741 f265 9523 875c 0099 05e1 c37b 96a8 .A.e.#.\.....{.. 370 8583 4365 c3a8 301d 2786 8473 8c0e e511 ..Ce..0.'..s.... 380 98c8 8c8c 5345 12d9 89da e209 d514 5002 ....SE........P. 390 150d acb4 758c 9552 bc75 089d 1693 8cd7 ....u..R.u...... 3a0 4e79 f993 9aa8 47d0 080a 14f9 085e 2598 Ny....G......^%. 3b0 83d9 6b85 897e 87f9 6b61 7907 9fd9 81f2 ..k..~..kay..... 3c0 d798 1ff4 98af 9386 9931 999f 5099 9629 .........1..P..) 3d0 5662 9499 5257 985c d799 6215 9afa b078 Vb..RW.\..b....x 3e0 a4e9 44f0 0745 c784 4c43 a99a ade9 9a18 ..D..E..LC...... 3f0 260d 9b69 98b4 e999 0555 0fbd b99c ccd9 &..i.....U...... 400 9cce f99c d019 9dd2 399d d459 9dd6 894c ........9..Y...L 410 1bf0 9bf9 b066 c5d9 9d64 349b c709 96c9 .....f...d4..... 420 0905 6c58 9ee6 7903 da99 0fb3 294b de49 ..lX..y.....)K.I 430 4de1 f94f 8939 9ef2 399f f459 07ac d909 M..O.9..9..Y.... 440 e0d9 759b 9939 9fef 194b b659 9f00 1aa0 ..u..9...K.Y.... 450 028a 05f7 0998 fd79 a0f7 f89f 03ba a00c .......y........ 460 daa0 1879 9e10 1aa1 123a a114 5aa1 167a ...y.....:..Z..z 470 a118 9aa1 1aba a11c daa1 1efa 0011 0000 ................ 480 21f9 0408 6400 ff00 2c00 0000 00d4 013c !...d...,......< 490 0000 04ff f0c9 49ab bd38 ebcd bbff 6028 ......I..8....`( 4a0 8e64 699e 68aa ae6c ebbe 702c cf74 6ddf .di.h..l..p,.tm. 4b0 78ae cf4b efff 8b81 7048 2c1a 8fc8 6202 x..K....pH,...b. 4c0 c86c 3a9f d0a8 744a ad5a afd8 ac76 cbed .l:...tJ.Z...v.. 4d0 7abf e0b0 b84a 8126 92e8 b45a b81c bbdf z....J.&...Z.... 4e0 f0b8 7c4e afdb eff1 f2f3 7c24 f8ff 8081 ..|N......|$.... 4f0 8282 696d 7887 8889 8a8b 8c8d 8e4e 7a4e ..imx........NzN 500 4483 9495 9680 488f 9a9b 9c9d 9e9f 7891 D.....H.......x. 510 4d43 97a5 a683 46a0 aa75 05ad aeaf b0b1 MC....F..u...... 520 b2b3 b4b5 b6b7 b8b9 babb bcbd af00 c0c1 ................ 530 c105 0fab 9013 4009 06cb 0202 42a7 d0d1 ......@.....B... 540 0444 8640 05c2 d5c6 da51 bedd dedf e0e1 .D.@.....Q...... Frame 283 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1493 Time delta from previous packet: 0.000244 seconds Time relative to first packet: 4.295769 seconds Frame Number: 283 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x02a0 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe19 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773713743 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773713743 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x403c (correct) Frame 284 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1493 Time delta from previous packet: -0.000035 seconds Time relative to first packet: 4.295734 seconds Frame Number: 284 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bdb Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd38e (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773713743, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773713743 Next sequence number: 2773715103 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x91a6 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 e2de 00b3 0cc5 db3f a20b 06c2 0003 d2f1 .......?........ 10 a744 4dd7 c1d9 e9f9 3fad 3bfd fe37 0cae .DM.....?.;..7.. 20 9943 a76f 5d3b 610c e429 8496 cd1e 3007 .C.o];a..)....0. 30 fa22 5a23 e6ae a2c5 8b18 336a dcc8 b1a3 ."Z#......3j.... 40 c78f 20ff 4362 0c58 8edf ab73 120d ba73 .. .Cb.X...s...s 50 4068 1226 527f 8ac4 6c46 d319 bc98 9306 @h.&R...lF...... 60 d4f4 91c0 2100 06f8 7e24 18da 4659 2b03 ....!...~$..FY+. 70 3f0c 1c45 4a74 68b2 a612 b7f0 1349 b5aa ?..EJth......I.. 80 d5ab 58b3 7e24 c94f 822b 9411 550a 6319 ..X.~$.O.+..U.c. 90 2880 3001 3185 0172 27c0 2cc6 007e 049c (.0.1..r'.,..~.. a0 752b 6cd9 c527 0781 b572 5780 5dc5 bdc3 u+l..'...rW.]... b0 78ba 8baa 656a 300b 5a33 3ee8 38e1 b004 x...ej0.Z3>.8... c0 8e88 413e 4e4c d91d d70a adc0 1644 9674 ..A>NL.......D.t d0 2521 777f e406 bb39 2024 5cd1 1a7d 0ac3 %!w....9 $\..}.. e0 bb51 75b0 bcc0 daf8 ec4b 188b 6160 9301 .Qu......K..a`.. f0 e4ae 8c7b 31e4 dc8d 3702 f7cd bb38 4892 ...{1...7....8H. 100 170a 68ce 2736 18d9 4096 fdf0 8d2b 6c36 ..h.'6..@....+l6 110 0307 0e48 8e46 9d31 806a 7e4e 6083 2c80 ...H.F.1.j~N`.,. 120 4018 821e 2b09 1a13 c2e5 b66e e293 29f4 @...+......n..). 130 1efe 7ef1 f0fb 8e77 cfb7 df18 3e71 c700 ..~....w....>q.. 140 bed7 5bff 7ebe c5c7 9f30 f2ed 47a0 715c ..[.~....0..G.q\ 150 c9b2 5c3a cd3d 3408 7708 4c53 9174 e631 ..\:.=4.w.LS.t.1 160 a0e1 7513 38e0 1302 dc01 8040 761f 7a38 ..u.8......@v.z8 170 9604 e1b9 3322 0315 5d57 1e42 83c1 86c0 ....3"..]W.B.... 180 0310 6d33 8454 1405 28e0 8e3b 1ac8 df81 ..m3.T..(..;.... 190 060e 28a4 7ef2 15a9 a38e 41f6 58e0 81f5 ..(.~.....A.X... 1a0 2939 6090 4956 d660 2c0f 6e13 2100 cf61 )9`.IV.`,.n.!..a 1b0 529d 0274 0583 4069 0832 8080 2b18 21f0 R..t..@i.2..+.!. 1c0 2230 334a c0a2 970f f8e4 008a 4dc8 3881 "03J........M.8. 1d0 4fe7 e8e7 c099 22ba a9de 7a43 0425 857b O....."...zC.%.{ 1e0 f4f1 98e4 a04c 4619 e593 ba09 f898 7efb .....LF.......~. 1f0 05ea 2382 4b0e 1969 70f3 1907 4c40 1b66 ..#.K..ip...L@.f 200 bae1 9e56 72e6 8378 59ae 0523 9ac2 8089 ...Vr..xY..#.... 210 269e 1999 69de 030a 2860 aa88 5c8e 0585 &...i...(`..\... 220 9c10 e909 913b c560 444c 8d36 5263 5b8e .....;.`DL.6Rc[. 230 8dfa 1720 a14f 462a 6805 b8da 97e8 a24c ... .OF*h......L 240 263b acff b1f5 194b 6882 0946 cb20 0729 &;.....Kh..F. .) 250 79da 03a8 9470 e790 7600 7489 aa72 d765 y....p..v.t..r.e 260 671e 9e23 faf1 ea88 5df2 1aa7 7935 ba59 g..#....]...y5.Y 270 23ae 0ba0 ea1c a7ab b844 c015 80fe 87a4 #........D...... 280 b400 3b79 2c46 cc02 d92c a4cf 0a99 9fc0 ..;y,F...,...... 290 8742 fa1f a594 7155 cec4 02a9 6769 5604 .B....qU....giV. 2a0 ada3 5aa8 69fd f5c0 9a15 a15a e7c7 2aa2 ..Z.i......Z..*. 2b0 ab80 baf0 8a3b 2bbc 3db8 e903 bd0b b8b6 .....;+.=....... 2c0 ab3e faee 5b45 bf16 391a b0a2 3b0b 0c60 .>..[E..9...;..` 2d0 7f4b fafb 6fb1 0113 eb24 94d0 46bc 9740 .K..o....$..F..@ 2e0 14eb f6c3 c557 c1b9 c03a 2172 fc87 45e7 .....W...:!r..E. 2f0 2860 1102 200f e39a 8826 a3ec a503 5d02 (`.. ....&....]. 300 c3da d82d cb8a 1e82 3dd8 fb66 4430 0172 ...-....=..fD0.r 310 33b0 3c22 bca0 a492 ee76 9fd0 f1e5 7d51 3.<".....v....}Q 320 64c5 de6d b4b5 0a16 ce9b c44c 57fc 7449 d..m.......LW.tI 330 e334 2eb5 2809 545d 4988 ef11 60ef 75dd .4..(.T]I...`.u. 340 9d6b deff c916 8e4d f9d9 68c6 abf6 0230 .k.....M..h....0 350 935e 1d8d 70df 2488 9f13 090d 7571 8cbe .^..p.$.....uq.. 360 2efb 714b 377d 8dc5 8cfb e215 316d d2b2 ..qK7}......1m.. 370 3b2e 8f6b ab93 6794 bc2a 22ab 1822 48e2 ;..k..g..*".."H. 380 5f98 0f13 76e7 a113 a01a be7e a11d f3e8 _...v......~.... 390 308b 57a5 36cf 50c2 ba0f eecd 5e59 ece2 0.W.6.P.....^Y.. 3a0 97af 5140 b5e0 9e0b 665d b5ef 7bef c067 ..Q@....f]..{..g 3b0 2cfc 000a 5460 c99b f6fb 517f 0527 d398 ,...T`....Q..'.. 3c0 29fe 34a2 8003 f627 01ce 1180 8034 3a60 ).4....'.....4:` 3d0 7634 f436 2700 1075 3d78 a03a 3a04 9861 v4.6'..u=x.::..a 3e0 482d 1fdd 2b1e 37e8 66be 0e7a b07c e06a H-..+.7.f..z.|.j 3f0 91fa 6ef1 bbdd fdce 1627 44a1 fca4 c607 ..n......'D..... 400 043e c012 2e7c 8e0b 5fe8 8707 4ea0 7f14 .>...|.._...N... 410 40a0 0111 4816 1b3e e181 bc92 a00f 0468 @...H..>.......h 420 9137 3140 2219 ac04 14f8 d180 263a f189 .71@".......&:.. 430 508c a214 a748 c52a 5af1 8a58 cca2 16b7 P....H.*Z..X.... 440 c845 2eff 4e09 16cb d18b 0a5f 61c2 de95 .E..N......_a... 450 9002 ee4b 612c 8227 b5b8 0da2 5570 8ca3 ...Ka,.'....Up.. 460 1c0d 0843 382e 4410 adca 0e1c 1220 4277 ...C8.D...... Bw 470 6150 7596 f013 13bb 48c8 421a f290 884c aPu.....H.B....L 480 e421 bf78 9211 a60f 7eb0 28a3 fb78 4749 .!.x....~.(..xGI 490 35ae 7185 e870 a3fe e6c8 c94e b6ea 8e0a 5.q..p.....N.... 4a0 6940 1c7a 6226 33e1 8f30 490c 643d 88a1 i@.zb&3..0I.d=.. 4b0 c856 baf2 95b0 8c25 1419 f915 47be 6f16 .V.....%....G.o. 4c0 92a4 6424 e744 424c 2e80 0f80 f0a4 1c19 ..d$.DBL........ 4d0 f044 0678 1294 d2d0 901c 2ce0 c73f 4683 .D.x......,..?F. 4e0 0983 6c62 309c 38cd 2902 638b d56c 4036 ..lb0.8.).c..l@6 4f0 65c9 cd6e 2e92 5c9a dad4 e27a 894b 339a e..n..\....z.K3. 500 f392 96bc e410 9191 c14e 12b3 8b72 4426 .........N...rD& 510 348e 1807 ecd8 b336 4100 a429 5af7 c46c 4......6A..)Z..l 520 6e13 8ad7 d4a2 3f03 eacd 821a 348b 23cb n.....?.....4.#. 530 c038 c7e8 8a5c e692 8c6d 4a27 44d7 2981 .8...\...mJ'D.). 540 33fc 61ff 8ead b4a3 3c4d 414f 7c8e 6128 3.a.....XI.i....M).. 10 f94f 6d9a 74a0 04bd 2641 5d9a d292 1ef4 .Om.t...&A]..... 20 a65a 449f ed26 66cb 5ba6 f19c baac 2450 .ZD..&f.[.....$P 30 df47 d107 a80e 8e0e 2824 030e c0d4 a61e .G......($...... 40 c089 9fd4 494d f429 d59a a005 1ac6 a3cd ....IM.)........ 50 182a 3294 8a30 02a4 6838 451c f989 d295 .*2..0..h8E..... 60 9e54 9b36 95e9 4a5d ca52 80be 54a5 6da5 .T.6..J].R..T.m. 70 295b e72a 539b e2f4 ae55 449c ed7a fa3e )[.*S....UD..z.> 80 5eea f28c bc3c e323 8b7a 5105 bcd3 9058 ^....<.#.zQ....X 90 73a2 31cb 76d5 d054 042e d008 9156 c5c0 s.1.v..T.....V.. a0 553e 0ee6 0e44 5983 3eeb d8aa 0674 3466 U>...DY.>....t4f b0 246d ab59 e7ca 52b5 c674 ad33 65eb 68e1 $m.Y..R..t.3e.h. c0 4a57 d4ba 56b4 665d 2b5e 671b 459d 268e JW..V.f]+^g.E.&. d0 a70b 6ddc 38d8 4843 9b75 319c ae79 6a3f ..m.8.HC.u1..yj? e0 a723 2a15 d1f1 1292 6da6 172a e200 cbb2 .#*.....m..*.... f0 6d8f 60ff 5583 3ce2 78d8 8e46 53b5 683d m.`.U.<.x..FS.h= 100 ad6a cf5a 11b7 66b7 b571 656d 77d5 4adb .j.Z..f..qemw.J. 110 f216 f3b6 89e3 ab6e bdc1 5b9b 2d00 8bca .......n..[.-... 120 04dd 3092 dac4 ae05 838e 45b4 5ab7 f8a2 ..0.......E.Z... 130 dc2e 1840 530f 70ee 61c2 4014 ab86 f58e ...@S.p.a.@..... 140 d48d 62cb 42bb ddd8 86d7 c1ac 95a2 69c1 ..b.B.........i. 150 4be1 08c3 d6bc 18b6 ed4e d5bb cb0e af77 K........N.....w 160 a23d 88c4 616b fb59 3314 7101 c43c 00d6 .=..ak.Y3.q..<.. 170 3a76 3a57 b5c5 2d01 0880 3302 91dc 0100 :v:W..-...3..... 180 a615 f830 ca6c 0ab0 8ca4 94b2 94ae 4100 ...0.l........A. 190 5278 a214 871c a51a 4d31 4297 8c40 8939 Rx......M1B..@.9 1a0 9622 8e54 04ed 0386 2b57 f13a 78bb 714d .".T....+W.:x.qM 1b0 2b79 2bfc 5a2e cb16 c3b4 d56b 7a73 ebd3 +y+.Z......kzs.. 1c0 8642 f2c3 bcf5 8114 e36b 05d7 74f4 2215 .B.......k..t.". 1d0 a28e 65ec 6b91 c64a f66b e5f8 5447 86fc ..e.k..J.k..TG.. 1e0 9125 f444 2301 5843 9712 5009 4f12 93b3 .%.D#.XC..P.O... 1f0 0a88 b2ff 94a9 8c56 d2ba c3cb 5f0e 6f96 .......V...._.o. 200 cf4a 619a cab6 a506 9d32 983d 5bbb db72 .Ja......2.=[..r 210 18a2 1ee6 9d5f bd02 5889 f2ae a83d 18b1 ....._..X....=.. 220 67b7 201e 11bd cc22 05e0 5cd9 26c6 11c8 g. ...."..\.&... 230 524e 23ca f808 52b6 d26a 8cd8 2409 edda RN#...R..j..$... 240 e127 310a c542 c371 8ad6 65f0 a611 99da .'1..B.q..e..... 250 9b4a 60d3 62a6 d8a7 cdec 61c1 8afa a112 .J`.b.....a..... 260 4df3 7beb fb05 e655 8f54 f74d 5e46 c863 M.{....U.T.M^F.c 270 26d5 9c06 24b3 06db 982c 22e0 8dd8 8bdc &...$....,"..... 280 eb76 0793 d555 b656 7c12 01f5 166e b1df .v...U.V|....n.. 290 78ec 358f 54d3 cb66 76a4 716a 1f30 6bd8 x.5.T..fv.qj.0k. 2a0 d364 2e67 7282 fad0 4966 db97 c42c 717b .d.gr...If...,q{ 2b0 987b 3dbd 742d 21c6 2b62 0550 35bc 9069 .{=.t-!.+b.P5..i 2c0 08cf 2a42 2395 4276 b910 1e8f 88c2 80ac ..*B#.Bv........ 2d0 206e 0d00 05d8 cb32 fb0e 0494 fdfd ef0f n.....2........ 2e0 da1c 76b8 b979 b415 f76a 7282 fada 813d ..v..y...jr....= 2f0 f3c2 65ff c15b 628e a1d5 475c 9579 08c0 ..e..[b...G\.y.. 300 f260 d469 800a c00e 5f28 97d0 97ff a594 .`.i...._(...... 310 1c42 d64a 1c50 111a f1a5 4379 4415 a165 .B.J.P....CyD..e 320 6e75 abc3 dc89 329f 796d a1c9 c19b bbdd nu....2.ym...... 330 2af0 b1f9 c19b 36ed 49fe 94e8 423f 3351 *.....6.I...B?3Q 340 433c 0189 775b 4502 3e87 4f62 8595 7149 C<..w[E.>.Ob..qI 350 00ea 5ca7 0a79 dec4 5c3a 3fc0 eca9 daa4 ..\..y..\:?..... 360 1d43 c835 be5c c7be 0578 2220 e1a8 6ac5 .C.5.\...x" ..j. 370 aed2 756f 0ffd 471e f6c1 9d97 a3ee 41bd ..uo..G.......A. 380 bbea a96d f75d a2fa 0ddf 810d 8d60 4367 ...m.].......`Cg 390 c57f 9d8e f506 49c6 1d90 f107 343d 559d ......I.....4=U. 3a0 3491 73ec 0b40 fbc6 3798 9d9d e213 c227 4.s..@..7......' 3b0 fae6 3306 571e 9c3b d350 9fc2 52c3 4f8d ..3.W..;.P..R.O. 3c0 ec2b e7eb ddd0 6a23 7f4c c020 af0e 2ebe .+....j#.L. .... 3d0 0e1d 15dd 29fc 2967 6eef 338e 8b11 c9d1 ....).)gn.3..... 3e0 896e c213 efca fa13 1f14 36d1 ca5f 3e07 .n........6.._>. 3f0 b5fe b7ff a429 ec6f 3857 3770 077a 3907 .....).o8W7p.z9. 400 7de6 637a c490 701f d60d daf6 06a9 820e }.cz..p......... 410 a9f2 1d1d 7039 5a12 721d a221 e5d6 112c ....p9Z.r..!..., 420 d175 1997 501a 807f 50e4 262a 6641 dcb6 .u..P...P.&*fA.. 430 12f6 7740 c927 451b f430 c2d2 7fff f782 ..w@.'E..0...... 440 ce32 3e04 5815 e453 8006 283e e8e3 3b0a .2>.X..S..(>..;. 450 b880 bdd0 806e 0072 d891 3617 a121 2244 .....n.r..6..!"D 460 0163 020b 2f67 13b7 d60a dee1 0a00 9478 .c../g.........x 470 1ab1 812a c27e 1590 83b5 3445 7462 7c7a ...*.~....4Etb|z 480 f65c 0bb0 49c8 f627 7443 3ed4 e27f 47e3 .\..I..'tC>...G. 490 1f41 7386 8123 38cc 7237 3ce3 302d 0880 .As..#8.r7<.0-.. 4a0 3903 4220 1746 ff80 2d7c 7741 4747 3035 9.B .F..-|wAGG05 4b0 d26b b821 7c67 3104 b3d6 0ce3 6111 0180 .k.!|g1.....a... 4c0 0009 106f d5c1 5c04 7011 5f63 887f d65d ...o..\.p._c...] 4d0 5434 1b23 581d 4a11 72f6 9782 b334 05fd T4.#X.J.r....4.. 4e0 4224 9342 868f 6234 6bb8 307d 9386 a018 B$.B..b4k.0}.... 4f0 8a2d 58ff 8389 e286 3328 2502 e120 ea51 .-X.....3(%.. .Q 500 8776 3835 dae2 068c 4810 edc6 26ad 827e .v85....H...&..~ 510 ab02 7945 a48b 2bc1 5c5a 8335 bc98 1e91 ..yE..+.\Z.5.... 520 c855 add1 405d b82f 3407 86fe c27f 4803 .U..@]./4.....H. 530 83a5 8837 7a93 3445 b233 8343 38a8 5820 ...7z.4E.3.C8.X 540 3628 87b9 d348 d982 8763 f035 61a4 7135 6(...H...c.5a.q5 Frame 287 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1684 Time delta from previous packet: 0.000211 seconds Time relative to first packet: 4.314889 seconds Frame Number: 287 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bee Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd37b (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773716463, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773716463 Next sequence number: 2773717823 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x3e55 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 348c ca21 01a8 8288 fc45 23c3 6871 4233 4..!.....E#.hqB3 10 402f 871d 26b7 35f8 836c 6e33 8ff3 0541 @/..&.5..ln3...A 20 5dd8 036b 4705 cc87 8dc8 d230 0c03 30d5 ]..kG......0..0. 30 6837 f461 8ad6 082d 08a9 18cb b28d b383 h7.a...-........ 40 1c16 708e df48 3d60 7088 3f66 4aee 6291 ..p..H=`p.?fJ.b. 50 1799 4007 e43f ead8 0a23 d221 0370 9146 ..@..?...#.!.p.F 60 146f e431 3204 208f 4728 7ea6 3401 17e9 .o.12. .G(~.4... 70 7e86 8588 0560 4fec 5841 2099 7500 575f ~....`O.XA .u.W_ 80 9f25 2664 740e 3cf9 0a21 098e dbe6 44fc .%&dt.<..!....D. 90 d276 0963 907c 9390 2f38 8d78 d386 03d9 .v.c.|../8.x.... a0 94d7 d8ff 75da 988a dc08 7499 4191 aab0 ....u.....t.A... b0 0e6e 6043 8707 0418 e059 fac3 9517 c039 .n`C.....Y.....9 c0 31a4 017f 2096 1880 4339 1475 17e0 441e 1... ...C9.u..D. d0 e079 4de0 81e8 a001 fdf5 44bf c282 47b9 .yM.......D...G. e0 9031 188d 4e09 959d e897 80e9 3371 7818 .1..N.......3qx. f0 0ef9 3a0d e257 db63 0c5a b995 f674 4f40 ..:..W.c.Z...tO@ 100 502e 8d99 1d4d 4496 6c59 0150 877c f154 P....MD.lY.P.|.T 110 9987 775c 0a24 96d8 1147 9109 759a 3901 ..w\.$...G..u.9. 120 5094 013a 2905 38c9 2be5 d221 fdc5 8f4d P..:).8.+..!...M 130 9405 e1c3 7f00 098d 3de3 23d4 a890 6378 ........=.#...cx 140 2c3a 4320 6448 3085 0935 5302 4989 b90a ,:C dH0..5S.I... 150 8bb9 09ef a451 1b15 0dc2 c479 88c4 6678 .....Q.....y..fx 160 b06a b069 94ce 379d cf47 95b2 434b 5739 .j.i..7..G..CKW9 170 91c6 7058 c899 9cfc b69c 2068 48ce 9908 ..pX...... hH... 180 7ee7 8fd2 499d e8e9 9bd6 6998 ad48 2558 ~...I.....i..H%X 190 090a c5c9 09d5 1547 de89 82e0 d979 5e54 .......G.....y^T 1a0 9e12 f19f 8fe9 d99f 39b3 8a87 034e e134 ........9....N.4 1b0 9c59 398b a030 62c6 e464 d200 9ecc d99c .Y9..0b..d...... 1c0 fa59 1b02 3aa0 123a a114 5aa1 167a a118 .Y..:..:..Z..z.. 1d0 9aa1 1aba a11c daa1 b1c8 1c06 aa0a b3c4 ................ 1e0 a024 3a47 f8f9 5b0f ea51 b208 8b2c daa2 .$:G..[..Q...,.. 1f0 35a0 9df9 d079 095a a29c 74a2 8434 9e2a 5....y.Z..t..4.* 200 9aa3 3aba a377 109f 076a 4533 6a68 af84 ..:..w...jE3jh.. 210 a33c 5aa4 467a a461 e0a3 aa60 a307 b521 .. 3d0 38e1 b004 8e88 413e 4e4c d91d d70a adc0 8.....A>NL...... 3e0 1644 9674 2521 777f e406 bb39 2024 5cd1 .D.t%!w....9 $\. 3f0 1a7d 0ac3 bb51 75b0 bcc0 daf8 ec4b 188b .}...Qu......K.. 400 6160 9301 e4ae 8c7b 31e4 dc8d 3702 f7cd a`.....{1...7... 410 bb38 4892 170a 68ce 2736 18d9 4096 fdf0 .8H...h.'6..@... 420 8d2b 6c36 0307 0e48 8e46 9d31 806a 7e4e .+l6...H.F.1.j~N 430 6083 2c80 4018 821e 2b09 1a13 c2e5 b66e `.,.@...+......n 440 e293 29f4 1efe 7ef1 f0fb 8e77 cfb7 df18 ..)...~....w.... 450 3e71 c700 bed7 5bff 7ebe c5c7 9f30 f2ed >q....[.~....0.. 460 47a0 715c c9b2 5c3a cd3d 3408 7708 4c53 G.q\..\:.=4.w.LS 470 9174 e631 a0e1 7513 38e0 1302 dc01 8040 .t.1..u.8......@ 480 761f 7a38 9604 e1b9 3322 0315 5d57 1e42 v.z8....3"..]W.B 490 83c1 86c0 0310 6d33 8454 1405 28e0 8e3b ......m3.T..(..; 4a0 1ac8 df81 060e 28a4 7ef2 15a9 a38e 41f6 ......(.~.....A. 4b0 58e0 81f5 2939 6090 4956 d660 2c0f 6e13 X...)9`.IV.`,.n. 4c0 2100 cf61 529d 0274 0583 4069 0832 8080 !..aR..t..@i.2.. 4d0 2b18 21f0 2230 334a c0a2 970f f8e4 008a +.!."03J........ 4e0 4dc8 3881 4fe7 e8e7 c099 22ba a9de 7a43 M.8.O....."...zC 4f0 0425 857b f4f1 98e4 a04c 4619 e593 ba09 .%.{.....LF..... 500 f898 7efb 05ea 2382 4b0e 1969 70f3 1907 ..~...#.K..ip... 510 4c40 1b66 bae1 9e56 72e6 8378 59ae 0523 L@.f...Vr..xY..# 520 9ac2 8089 269e 1999 69de 030a 2860 aa88 ....&...i...(`.. 530 5c8e 0585 9c10 e909 913b c560 444c 8d36 \........;.`DL.6 540 5263 5b8e 8dfa 1720 a14f 462a 6805 b8da Rc[.... .OF*h... Frame 288 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1687 Time delta from previous packet: 0.000241 seconds Time relative to first packet: 4.315130 seconds Frame Number: 288 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x02a2 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe17 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773717823 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773717823 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x304c (correct) Frame 289 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1686 Time delta from previous packet: -0.000029 seconds Time relative to first packet: 4.315101 seconds Frame Number: 289 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bef Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd37a (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773717823, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773717823 Next sequence number: 2773719183 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x993f (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 97e8 a24c 263b acff b1f5 194b 6882 0946 ...L&;.....Kh..F 10 cb20 0729 79da 03a8 9470 e790 7600 7489 . .)y....p..v.t. 20 aa72 d765 671e 9e23 faf1 ea88 5df2 1aa7 .r.eg..#....]... 30 7935 ba59 23ae 0ba0 ea1c a7ab b844 c015 y5.Y#........D.. 40 80fe 87a4 b400 3b79 2c46 cc02 d92c a4cf ......;y,F...,.. 50 0a99 9fc0 8742 fa1f a594 7155 cec4 02a9 .....B....qU.... 60 6769 5604 ada3 5aa8 69fd f5c0 9a15 a15a giV...Z.i......Z 70 e7c7 2aa2 ab80 baf0 8a3b 2bbc 3db8 e903 ..*......;+.=... 80 bd0b b8b6 ab3e faee 5b45 bf16 391a b0a2 .....>..[E..9... 90 3b0b 0c60 7f4b fafb 6fb1 0113 eb24 94d0 ;..`.K..o....$.. a0 46bc 9740 14eb f6c3 c557 c1b9 c03a 2172 F..@.....W...:!r b0 fc87 45e7 2860 1102 200f e39a 8826 a3ec ..E.(`.. ....&.. c0 a503 5d02 c3da d82d cb8a 1e82 3dd8 fb66 ..]....-....=..f d0 4430 0172 33b0 3c22 bca0 a492 ee76 9fd0 D0.r3.<".....v.. e0 f1e5 7d51 64c5 de6d b4b5 0a16 ce9b c44c ..}Qd..m.......L f0 57fc 7449 e334 2eb5 2809 545d 4988 ef11 W.tI.4..(.T]I... 100 60ef 75dd 9d6b deff c916 8e4d f9d9 68c6 `.u..k.....M..h. 110 abf6 0230 935e 1d8d 70df 2488 9f13 090d ...0.^..p.$..... 120 7571 8cbe 2efb 714b 377d 8dc5 8cfb e215 uq....qK7}...... 130 316d d2b2 3b2e 8f6b ab93 6794 bc2a 22ab 1m..;..k..g..*". 140 1822 48e2 5f98 0f13 76e7 a113 a01a be7e ."H._...v......~ 150 a11d f3e8 308b 57a5 36cf 50c2 ba0f eecd ....0.W.6.P..... 160 5e59 ece2 97af 5140 b5e0 9e0b 665d b5ef ^Y....Q@....f].. 170 7bef c067 2cfc 000a 5460 c99b f6fb 517f {..g,...T`....Q. 180 0527 d398 29fe 34a2 8003 f627 01ce 1180 .'..).4....'.... 190 8034 3a60 7634 f436 2700 1075 3d78 a03a .4:`v4.6'..u=x.: 1a0 3a04 9861 482d 1fdd 2b1e 37e8 66be 0e7a :..aH-..+.7.f..z 1b0 b07c e06a 91fa 6ef1 bbdd fdce 1627 44a1 .|.j..n......'D. 1c0 fca4 c607 043e c012 2e7c 8e0b 5fe8 8707 .....>...|.._... 1d0 4ea0 7f14 40a0 0111 4816 1b3e e181 bc92 N...@...H..>.... 1e0 a00f 0468 9137 3140 2219 ac04 14f8 d180 ...h.71@"....... 1f0 263a f189 508c a214 a748 c52a 5af1 8a58 &:..P....H.*Z..X 200 cca2 16b7 c845 2eff 4e09 16cb d18b 0a5f .....E..N......_ 210 61c2 de95 9002 ee4b 612c 8227 b5b8 0da2 a......Ka,.'.... 220 5570 8ca3 1c0d 0843 382e 4410 adca 0e1c Up.....C8.D..... 230 1220 4277 6150 7596 f013 13bb 48c8 421a . BwaPu.....H.B. 240 f290 884c e421 bf78 9211 a60f 7eb0 28a3 ...L.!.x....~.(. 250 fb78 4749 35ae 7185 e870 a3fe e6c8 c94e .xGI5.q..p.....N 260 b6ea 8e0a 6940 1c7a 6226 33e1 8f30 490c ....i@.zb&3..0I. 270 643d 88a1 c856 baf2 95b0 8c25 1419 f915 d=...V.....%.... 280 47be 6f16 92a4 6424 e744 424c 2e80 0f80 G.o...d$.DBL.... 290 f0a4 1c19 f044 0678 1294 d2d0 901c 2ce0 .....D.x......,. 2a0 c73f 4683 0983 6c62 309c 38cd 2902 638b .?F...lb0.8.).c. 2b0 d56c 4036 65c9 cd6e 2e92 5c9a dad4 e27a .l@6e..n..\....z 2c0 894b 339a f392 96bc e410 9191 c14e 12b3 .K3..........N.. 2d0 8b72 4426 348e 1807 ecd8 b336 4100 a429 .rD&4......6A..) 2e0 5af7 c46c 6e13 8ad7 d4a2 3f03 eacd 821a Z..ln.....?..... 2f0 348b 23cb c038 c7e8 8a5c e692 8c6d 4a27 4.#..8...\...mJ' 300 44d7 2981 33fc 61ff 8ead b4a3 3c4d 414f D.).3.a.....XI.i.... 320 4d29 00a4 f94f 6d9a 74a0 04bd 2641 5d9a M)...Om.t...&A]. 330 d292 1ef4 a65a 449f ed26 66cb 5ba6 f19c .....ZD..&f.[... 340 baac 2450 df47 d107 a80e 8e0e 2824 030e ..$P.G......($.. 350 c0d4 a61e c089 9fd4 494d f429 d59a a005 ........IM.).... 360 1ac6 a3cd 182a 3294 8a30 02a4 6838 451c .....*2..0..h8E. 370 f989 d295 9e54 9b36 95e9 4a5d ca52 80be .....T.6..J].R.. 380 54a5 6da5 295b e72a 539b e214 960f 506a T.m.)[.*S.....Pj 390 e26c d7d3 f7f1 5297 67e4 e519 1f59 d48b .l....R.g....Y.. 3a0 2ae0 9d86 c49a 138d 59b6 ab86 a622 7081 *.......Y...."p. 3b0 4688 b42a 06ae f271 3077 20ca 1af4 59c7 F..*...q0w ...Y. 3c0 5635 a0a3 3123 695b cd3a 5796 aa35 a66b V5..1#i[.:W..5.k 3d0 9d29 5b49 0b57 baa6 f6b5 a335 eb5a effa .)[I.W.....5.Z.. 3e0 4a09 1052 a77b bddd 421b 370e 36d2 d066 J..R.{..B.7.6..f 3f0 5d0c a76b 9eda cfe9 884a 4574 bcc4 649b ]..k.....JEt..d. 400 e985 8a38 e0b2 6cff db23 58d5 208f 3822 ...8..l..#X. .8" 410 b6a3 d15c 2d5a 51bb dab3 56c4 addb 756d ...\-ZQ...V...um 420 5c5b fb5d b5d2 16af ba09 6e6e 29d6 57de \[.]......nn).W. 430 7ac3 b736 5b00 1695 09ba 6124 b589 5d0b z..6[.....a$..]. 440 061d 8b68 b56e f185 b95d 3080 a61e 00dd ...h.n...]0..... 450 c384 8128 560d eb1d ad1b c596 89b6 bbb2 ...(V........... 460 1d6f 845b 2bc5 d38a f7c2 148e ed79 6b8b .o.[+........yk. 470 1b2f d66e afed dda5 88dd 3bd1 1e44 02b1 ./.n......;..D.. 480 51a4 af14 0aec 9c05 10f3 0058 ebd8 e95c Q..........X...\ 490 d516 b704 2000 ce08 c472 0700 9856 e0c3 .... ....r...V.. 4a0 28b3 29c0 3292 52ca 52ba 0601 48e1 8952 (.).2.R.R...H..R 4b0 1c72 946a 34c5 085d 3202 25e6 588a 3852 .r.j4..]2.%.X.8R 4c0 31b4 794d ab79 c50b d70c 4318 c3b0 05b3 1.yM.y....C..... 4d0 6937 cce1 0ee7 74bd 8a7b 59ee ca39 6212 i7....t..{Y..9b. 4e0 77a5 a83e 90a2 8a6f d622 3587 ecb1 96c9 w..>...o."5..... 4f0 af45 1c3b d9af 95e3 531d 49f2 4796 d013 .E.;....S.I.G... 500 8d04 600d 5d4a 40ff 253c 49cc ce2a e0ca ..`.]J@.%.w...w..d. 1a0 e48f 1538 e5d5 c145 daa1 a3a2 3bc1 5fe6 ...8...E....;._. 1b0 ce55 bec8 7131 22ff 393a d14d 78c2 3b65 .U..q1".9:.Mx.;e 1c0 f513 3e60 588f 767d d8c7 4164 f737 49a3 ..>`X.v}..Ad.7I. 1d0 307f 033b 0e68 15e4 0381 cac2 77e7 237b 0..;.h......w.#{ 1e0 80e7 66f1 a37e 6e90 2ae8 902a dfd1 0197 ..f..~n.*..*.... 1f0 a325 2ad7 211a c26e 1dc1 1267 2772 09a5 .%*.!..n...g'r.. 200 0107 0845 6e02 6316 845f a6d3 623d d079 ...En.c.._..b=.y 210 9096 800f 232c 0c18 8175 7376 ab57 1513 ....#,...usv.W.. 220 2884 4138 3edd 6781 7d87 42e2 a781 bc10 (.A8>.g.}.B..... 230 6e70 9072 d891 3617 a121 2244 0163 020b np.r..6..!"D.c.. 240 3867 13bb d60a dee1 0a00 4479 1aa1 822a 8g........Dy...* 250 b27f 1580 3e8d 3445 7432 7d80 165d 0bb0 ....>.4Et2}..].. 260 49cc f627 7443 3ed4 d280 47e3 1f41 7387 I..'tC>...G..As. 270 8123 38cc 7237 3ce3 303c 283b 0fe3 7d17 .#8.r7<.0<(;..}. 280 3812 16f3 0fd8 b27b 1714 7504 5323 c186 8......{..u.S#.. 290 1bcf 7716 4370 6bcd 301e 1611 0008 9000 ..w.Cpk.0....... 2a0 f856 1dce 4500 17f1 3597 5868 df45 45b3 .V..E...5.Xh.EE. 2b0 2183 d5a1 142a 57ff 80d6 5777 70b8 8344 !....*W...Wwp..D 2c0 3229 74f8 2846 b387 0bd3 3779 188b b2c8 2)t.(F....7y.... 2d0 8343 7831 4798 846b 564b 1364 881a c081 .Cx1G..kVK.d.... 2e0 1d68 11b3 d703 f486 26ac a200 f7b7 2a9b .h......&.....*. 2f0 5744 cbb8 12ce a535 58d3 8ce9 218a 5cd5 WD.....5X...!.\. 300 1a0d d486 fbd2 73ab 982c 9482 343e 688b ......s..,..4>h. 310 78a3 3749 5324 3b33 3884 938b ba28 8823 x.7IS$;38....(.# 320 2110 0e42 3dab b00e 63f0 3561 3472 3544 !..B=...c.5a4r5D 330 8dca 2101 a892 89ff 4523 d4a8 17e7 108d ..!.....E#...... 340 3887 1d2f b735 f8c3 6c6e 5390 f605 416d 8../.5..lnS...Am 350 286e b046 05d9 978e c8d2 300c 0330 e668 (n.F......0..0.h 360 37f4 718b e708 2d1a f973 bb38 85b7 6301 7.q...-..s.8..c. 370 f998 2d89 f851 4556 4a51 c813 2769 2609 ..-..QEVJQ..'i&. 380 7440 fec3 8fad 3022 1d32 0027 6944 f846 t@....0".2.'iD.F 390 1e23 4300 0479 85f1 674a 13b0 925a 2726 .#C..y..gJ...Z'& 3a0 4c66 4ffe 5841 3139 7607 f759 a025 940d LfO.XA19v..Y.%.. 3b0 750e 4ce9 0a32 59ff 92f2 f544 fc72 7709 u.L..2Y....D.rw. 3c0 8391 7cb3 9111 488e 78d3 8715 d995 e8e8 ..|...H.x....... 3d0 7a45 f813 1593 6adb 630c f238 0636 2479 zE....j.c..8.6$y 3e0 4080 019f a53f 6b79 019c 1343 1af0 0771 @....?ky...C...q 3f0 8901 3894 435b 7701 4ee4 01e3 d604 2d88 ..8.C[w.N.....-. 400 0e1a 0060 5459 953b 7895 1de9 2c5f 5987 ...`TY.;x...,_Y. 410 5839 8e5a b998 14b9 7d64 5912 7f75 96f1 X9.Z....}dY..u.. 420 c87b 6f60 4f9a c904 e5a2 99d9 d144 73b9 .{o`O........Ds. 430 9715 a075 d517 4fa2 2979 c9a5 4071 891d ...u..O.)y..@q.. 440 71e4 995a 779a 1300 4519 805f 89c7 995f q..Zw...E.._..._ 450 e803 e5d2 2100 e690 a2f4 2baf 0731 7318 ....!.....+..1s. 460 8e3d e323 e5c8 91c1 b937 5719 2d74 2899 .=.#.....7W.-t(. 470 5302 4996 a90a 69b9 09ef a451 1b15 0dc2 S.I...i....Q.... 480 747a 8834 6777 f059 8561 9592 f99d cce9 tz.4gw.Y.a...... 490 8e54 028f d089 999d 8058 d459 9d03 779d .T.......X.Y..w. 4a0 2f68 48da 8908 b509 91de 099e f499 77b4 /hH...........w. 4b0 9419 e409 0ad1 c9ae 09d7 1547 ea79 40ec ...........G.y@. 4c0 7958 d919 9f12 1191 f579 a040 8729 e124 yX.......y.@.).$ 4d0 4e61 619e 9e80 62c6 4465 d210 a0ad 827a Naa...b.De.....z 4e0 b745 a0b5 014e 0bba a11c daa1 1efa a120 .E...N......... 4f0 1aa2 223a a224 5aa2 261a 9816 4092 f9c9 ..":.$Z.&...@... 500 09b3 44a1 2eca 6089 f49e 1ed5 96c0 58a3 ..D...`.......X. 510 366a 032a aa0f 161a a12f 3a47 16ea 9e18 6j.*...../:G.... 520 3aa3 423a a444 ba4c 0eaa 0a3f 5a4c ec99 :.B:.D.L...?ZL.. 530 a44a 15a4 45fa a450 1aa5 5cb0 9fab c0a4 .J..E..P..\..... 540 07b5 2152 9aa5 5aba a55b 70a3 5efa a560 ..!R..Z..[p.^..` Frame 291 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1793 Time delta from previous packet: 0.000246 seconds Time relative to first packet: 4.325783 seconds Frame Number: 291 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x02a3 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe16 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773720543 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773720543 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x25ac (correct) Frame 292 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1793 Time delta from previous packet: -0.000036 seconds Time relative to first packet: 4.325747 seconds Frame Number: 292 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7bfe Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd36b (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773720543, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773720543 Next sequence number: 2773721903 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xf227 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 1aa6 623a a664 5aa6 667a a668 9aa6 6aba ..b:.dZ.fz.h..j. 10 a66c 2a01 1100 0021 f904 0864 00ff 002c .l*....!...d..., 20 0000 0000 d401 3c00 0004 fff0 c949 abbd ......<......I.. 30 38eb cdbb ff60 288e 6469 9e68 aaae 6ceb 8....`(.di.h..l. 40 be70 2ccf 746d df78 aecf 4bef ff8b 8170 .p,.tm.x..K....p 50 482c 1a8f c862 02c8 6c3a 9fd0 a874 4aad H,...b..l:...tJ. 60 5aaf d8ac 76cb ed7a bfe0 b0b8 4a81 2692 Z...v..z....J.&. 70 e8b4 5ab8 1cbb dff0 b87c 4eaf dbef f1f2 ..Z......|N..... 80 f37c 24f8 ff80 8182 8269 6d78 8788 898a .|$......imx.... 90 8b8c 8d8e 4e7a 4e44 8394 9596 8048 8f9a ....NzND.....H.. a0 9b9c 9d9e 9f78 914d 4397 a5a6 8346 a0aa .....x.MC....F.. b0 7505 adae afb0 b1b2 b3b4 b5b6 b7b8 b9ba u............... c0 bbbc bdaf 00c0 c1c1 050f ab90 1340 0906 .............@.. d0 cb02 0242 a7d0 d104 4486 4005 c2d5 c6da ...B....D.@..... e0 51be ddde dfe0 e1e2 de00 b30c c5db 3fa2 Q.............?. f0 0b06 c200 03d2 f1a7 444d d7c1 d9e9 f93f ........DM.....? 100 ad3b fdfe 370c ae99 43a7 6f5d 3b61 0ce4 .;..7...C.o];a.. 110 2984 96cd 1e30 07fa 225a 23d6 a062 0360 )....0.."Z#..b.` 120 1501 64d4 b831 d845 8e18 ff3f 86b4 f831 ..d..1.E...?...1 130 e346 8bc2 5082 e428 92a5 4792 3063 ca9c .F..P..(..G.0c.. 140 49b3 a6cd 9b38 6306 2cc7 efd5 3989 06dd I....8c.,...9... 150 3920 3409 13a9 3f45 9036 5bea 0c1e d249 9 4...?E.6[....I 160 0398 fa48 e010 0003 7c3f 1268 6da3 ac95 ...H....|?.hm... 170 811f 06bc 7edd aa35 1959 895b f8e5 5ccb ....~..5.Y.[..\. 180 b62d ce91 6ee3 ca9d 7b73 273f 09ae 7e46 .-..n...{s'?..~F 190 0c2a 6c68 a000 c204 2015 06c8 9d00 c0ee .*lh.... ....... 1a0 8405 f023 2030 6261 cb12 037b 7210 582b ...# 0ba...{r.X+ 1b0 7705 d825 be3c 6caa 3bb4 5ad4 d21d 4d9a w..%.P..'6...U 2a0 9d23 8150 5486 b865 90aa 5093 8580 3db6 .#.PT..e..P...=. 2b0 e9e6 9b3a 06a4 e19c 1aa2 69cc 9045 16f6 ...:......i..E.. 2c0 6295 c230 5965 99c0 4da9 df03 0a28 e067 b..0Ye..M....(.g 2d0 8848 f605 c597 109d 0991 3bc5 f046 0c8d .H........;..F.. 2e0 35aa 7905 9bc0 5400 dc98 0070 dae4 03c4 5.y...T....p.... 2f0 81aa a3a8 9e12 582a 9cd6 89a9 0150 b1f9 ......X*.....P.. 300 605f 9eb6 a117 4c7b 0024 0928 77ea b1a7 `_....L{.$.(w... 310 5f99 22fa 71a8 8849 52ea a57e 346e 4923 _.".q..IR..~4nI# 320 a40b 000a 9e9d a014 45c0 ffa5 3806 e3e9 ........E...8... 330 a99f 662a 6ab5 bc51 5ba0 b6a6 5e8b 6aaa ..f*j..Q[...^.j. 340 0295 232e 6b3f 7c6b 1d41 ebc8 07ab af92 ..#.k?|k.A...... 350 1183 6562 80aa faee 9ffa 29c0 ae92 0ed8 ..eb......)..... 360 ba28 b13d 6ce9 03b2 0bc8 57ce 8cfa 38fb .(.=l.....W...8. 370 6c15 9872 4b81 b50c 434a 2aa8 d372 ba70 l..rK...CJ*..r.p 380 a713 305c eac4 1547 1c31 c59f 6e6c 2eb8 ..0\...G.1..nl.. 390 e186 dc69 b91f 4bd7 e502 eb80 b8ae 852c ...i..K........, 3a0 122a 1986 9b09 1c22 aff6 5288 6f92 93a1 .*....."..R.o... 3b0 c86f c08a f2d7 640f ca72 19d1 5180 201c .o....d..r..Q. . 3c0 adb5 a74a 0cf1 c389 29bd 74c3 4a73 2ced ...J....).t.Js,. 3d0 9812 4f2d 75d4 5753 4daa d552 973c 9d5d ..O-u.WSM..R.<.] 3e0 e38e 4b9f 65e3 944d 0cba ad2e 9080 ca95 ..K.e..M........ 3f0 8048 3101 caaa 07df aef5 de5b a503 6e0f .H1........[..n. 400 876f bf3d 2f00 b0df e811 5cb0 5382 60c5 .o.=/.....\.S.`. 410 04a6 1457 0cf5 d35d 738d f5e3 8c2f de31 ...W...]s..../.1 420 e390 4b3e 35d6 5e67 7799 ffc8 d78c cd53 ..K>5.^gw......S 430 3778 9d5d 4be8 b89c 2c4a 54b3 5172 6888 7x.]K...,JT.Qrh. 440 84b2 dce4 889b c93d 0ccd 7687 3894 7c76 .......=..v.8.|v 450 c658 6cdf 00db d760 a595 18be cfd1 9323 .Xl....`.......# 460 9d31 d30e 5bee f4f1 d86e acb5 f2c8 3b8f .1..[....n....;. 470 7ce6 d105 343a c9b9 b476 d7f6 b490 7e8b |...4:...v....~. 480 e969 0ba1 4005 9670 49be 1fe3 5760 ef8c .i..@..pI...W`.. 490 739a 3f23 050e a42f 41cd 04c8 3f63 fdec s.?#.../A...?c.. 4a0 6528 b413 ee0b be40 ffea e010 6786 71b2 e(.....@....g.q. 4b0 7c3c a312 03e0 06f1 92d7 b8ac 352d 7a10 |<..........5-z. 4c0 6420 f42c 1641 075a 1073 d47b 0ead 5a86 d .,.A.Z.s.{..Z. 4d0 bdef 6989 7bde 1bdd 074b 87b6 93f1 c17e ..i.{....K.....~ 4e0 0fb0 040a c383 c214 faa1 7f13 581f 05ec ............X... 4f0 473f fbf9 0586 4fe8 1fa5 00e8 03f8 4986 G?....O.......I. 500 4b0c 90c8 012d 0185 845d ab72 189c e005 K....-...].r.... 510 23b7 440a 2ab1 7216 cca0 0617 148b ee90 #.D.*.r......... 520 4d84 af08 9d16 47a8 bd2d ffda 027c 2723 M.....G..-...|'# 530 da20 0a45 c632 9a91 7e2a 24e3 4204 5128 . .E.2..~*$.B.Q( 540 f6c0 2101 2d13 9601 0967 09c3 214e 5397 ..!.-....g..!NS. Frame 293 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1909 Time delta from previous packet: 0.011595 seconds Time relative to first packet: 4.337342 seconds Frame Number: 293 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7c0e Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd35b (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773721903, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773721903 Next sequence number: 2773723263 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xaacf (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 ab60 f3a6 b7bc 8659 2e71 51d3 d811 f988 .`.....Y.qQ..... 10 316f 4991 373f aaa2 e73c 380b 2f8a 6e7b 1oI.7?...<8./.n{ 20 7809 a12c c088 0e31 a2ef 8c98 cc64 a1d6 x..,...1.....d.. 30 a890 06c4 812a 539a 92f9 4033 c44b 6005 .....*S...@3.K`. 40 7187 4ca5 2aab 9348 5858 f173 dd1b 212c q.L.*..HXX.s..!, 50 1c29 490a 90b0 87c8 e003 2034 6946 0690 .)I....... 4iF.. 60 8401 9ae4 a434 3224 070b c871 8ed1 38dc .....42$...q..8. 70 0257 c9cc 6622 1257 74aa 5307 b138 c90f .W..f".Wt.S..8.. 80 3a32 8b60 f220 2e4f 34c4 4cfa d22d 6614 :2.`. .O4.L..-f. 90 2634 8218 87f5 9893 3941 a0a3 2926 6248 &4......9A..)&bH a0 67ba f39d aaca c034 6389 4d10 5a53 9690 g......4c.M.ZS.. b0 c467 35b7 f980 33fc e18c a851 a338 4d41 .g5...3....Q.8MA c0 4e74 8e41 2b7d 90c6 f0da f9ce 86ae d27a Nt.A+}.........z d0 610b d722 1969 cf8a e693 ff7b b1e4 27e1 a..".i.....{..'. e0 c8e8 00b9 30e0 0020 0de9 012c b2c9 a830 ....0.. ...,...0 f0 459d 2665 8a60 a0b1 bae5 8c21 315a 490c E.&e.`.....!1ZI. 100 2310 8a86 5394 919d 0ecd 298f 180a 1db0 #...S.....)..... 110 716e a21e cce6 2349 d745 2eea 139b fcfc qn....#I.E...... 120 a702 be39 17c9 3015 9838 5b69 acdc b118 ...9..0..8[i.... 130 6880 c8a5 6280 291c 3f73 87ad ac41 9d69 h...b.).?s...A.i 140 2c54 030a 1ab0 65ea f4ac 03e2 1671 20ca ,T....e......q . 150 b991 fd0b 9666 0307 25ff d003 b744 5360 .....f..%....DS` 160 2335 8d79 f474 2134 5ee2 aac7 f442 621c #5.y.t!4^....Bb. 170 b0d5 9fbd 91a6 6a90 4719 9fea 833b 4eac ......j.G....;N. 180 8169 7dec b9a6 b729 3caa 3553 df82 182b .i}....)<.5S...+ 190 db4a aeb7 c675 1c73 f501 4e88 a937 f474 .J...u.s..N..7.t 1a0 b422 f30a 061a 7fb8 b208 6126 b05d 3000 ."........a&.]0. 1b0 9dfa d9b4 306c 45a5 355d e362 63d2 2fe2 ....0lE.5].bc./. 1c0 79ec b2d4 016e 7584 db35 e212 f740 5bfb y....nu..5...@[. 1d0 dae6 22ea 569f 51d4 1592 ff34 1b25 7dc0 ..".V.Q....4.%}. 1e0 549d 90d5 0c3f 5c80 2f0f e0d4 c160 8650 T....?\./....`.P 1f0 5109 0062 c4eb 8c40 0076 009c 6905 3eba Q..b...@.v..i.>. 200 a29c 022c 032c a10c a5c0 10f0 95a9 84c5 ...,.,.......... 210 215e a906 598c 9024 2350 e28c a528 234d !^..Y..$#P...(#M 220 caea 2d6d 3d2f 8f50 f3a3 8211 4c41 ca45 ..-m=/.P....LA.E 230 8f6b 103e 3020 2fb7 c43e 3238 5bd2 522e .k.>0 /..>28[.R. 240 733b ebdc 2fe2 33ba 659b 6e5d addb 1c16 s;../.3.e.n].... 250 bd15 5e53 4548 6a25 23d5 abca ac1c ae8a ..^SEHj%#....... 260 4e7d a7b3 04aa 1027 006b 4852 022a a149 N}.....'.kHR.*.I 270 5f86 5501 0326 70f1 3ad6 44ad 3111 b283 _.U..&p.:.D.1... 280 445a e238 f638 08fb f1c0 5084 6213 21db DZ.8.8....P.b.!. 290 a42a 576f b922 032a 3deb 7917 a146 d2a8 .*Wo.".*=.y..F.. 2a0 42dd 670f f450 ddb1 6ec1 3e21 3a31 666a B.g..P..n.>!:1fj 2b0 8633 7141 a7aa 6e23 8e32 a6f3 95af a199 .3qA..n#.2...... 2c0 374d 4942 b06a b849 80c2 84c7 649c 4941 7MIB.j.I....d.IA 2d0 1dab b829 3f8f 7993 3364 ff21 2587 c476 ...)?.y.3d.!%..v 2e0 4a6f c186 4e72 d678 0aa9 4af7 94b3 039b Jo..Nr.x..J..... 2f0 6723 3f7c 4fe8 de33 9b44 3dea 5df8 3962 g#?|O..3.D=.].9b 300 330b 1633 418c 9130 6a06 1dfc 4c49 3ebe 3..3A..0j...LI>. 310 a14e 9b67 0625 c914 163a ca72 75ad dde1 .N.g.%...:.ru... 320 5f5f e1ac 159b 44c0 aff3 fae7 3106 5a26 __....D.....1.Z& 330 6445 e584 23cd e44e 35d0 c00e 6674 04a9 dE..#..N5...ft.. 340 6581 3f3a 4e8f d536 5ea8 9a76 694c 6b79 e.?:N..6^..viLky 350 d3db 79e4 5039 ede9 8c8e 1919 bebc 6e80 ..y.P9........n. 360 06cb 33cb cc2b 21ab fb61 0500 853a 7865 ..3..+!..a...:xe 370 e8c5 17b2 6515 e115 b70d b2ce 878a a144 ....e..........D 380 9c01 a000 658d a7d8 8110 30b2 71ba 9b28 ....e.....0.q..( 390 4370 698e 8ef8 13a3 cd64 8933 90da 15f4 Cpi......d.3.... 3a0 9864 0abd f18e af15 d3c4 d074 3567 f969 .d.........t5g.i 3b0 7d87 30dc 6246 d904 7c39 0634 0771 50fa }.0.bF..|9.4.qP. 3c0 21c0 c067 2581 f829 603d 9871 5b3c 0dbe !..g%..)`=.q[<.. 3d0 9950 6e08 8f7d 7140 d384 ff1e b89a b711 .Pn..}q@........ 3e0 503b 4e38 cf79 7e70 8b24 5ce1 3a51 6681 P;N8.y~p.$\.:Qf. 3f0 25ed 7025 731c d255 aff8 93a1 fdc0 892f %.p%s..U......./ 400 b9b8 19a7 b4b3 3dfe 4c6f 8b3c 1627 ef34 ......=.Lo.<.'.4 410 dac9 7dcb 735f e90d f0ba f539 aa92 a802 ..}.s_.....9.... 420 ddca e837 c70e 7eb8 34d8 153f 80e9 81ba ...7..~.4..?.... 430 a41a 3708 33f4 a827 b505 2009 1dc9 5866 ..7.3..'.. ...Xf 440 8ba8 5bc8 89be f685 35ee e43c 863d 8a57 ..[.....5..<.=.W 450 c7fa 202f c634 0c4a 56b2 6437 9ed8 7d1a .. /.4.JV.d7..}. 460 d16f 8f9c cba1 c628 4641 7c36 52bf 413e .o.....(FA|6R.A> 470 ee7d dd71 567c 1dd8 b7ee 0fbf a64e bc1d .}.qV|.......N.. 480 10ef 07cc 3c50 992c 1178 52eb bed4 9276 ......i.. 4b0 01cd f875 d2ad f18d 1e5c 7c57 3c17 72c0 ...u.....\|W<.r. 4c0 ae9f d366 de37 2dde b810 9119 2db2 a532 ...f.7-.....-..2 4d0 9d4d 25b3 f281 5281 acfc ffe5 9bb5 f91b .M%...R......... 4e0 277d 0ea5 59c9 f571 1b96 699e f559 e120 '}..Y..q..i..Y. 4f0 6270 2725 e810 28b6 c701 7163 24f9 c621 bp'%..(...qc$..! 500 19f2 6ad1 3114 efd7 321d c07f 30b1 25dc ..j.1...2...0.%. 510 4540 a805 38e0 a17f f593 7c32 a140 0208 E@..8.....|2.@.. 520 802c 1880 9835 761f 773d 09a8 80df c080 .,...5v.w=...... 530 6e80 6feb c137 bb91 211c 3801 5002 0b06 n.o..7..!.8.P... 540 d714 71d6 0af1 e10a ee43 74c4 a181 1702 ..q......Ct..... Frame 294 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1914 Time delta from previous packet: 0.000461 seconds Time relative to first packet: 4.337803 seconds Frame Number: 294 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x02a4 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe15 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773723263 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773723263 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 31280 Checksum: 0x1b0c (correct) Frame 295 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1911 Time delta from previous packet: -0.000251 seconds Time relative to first packet: 4.337552 seconds Frame Number: 295 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7c0f Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd35a (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773723263, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773723263 Next sequence number: 2773724623 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0x1ab7 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 7f15 603d 3ef1 0033 1126 c617 6386 b500 ..`=>..3.&..c... 10 9724 6852 c07c 2db8 850d 6765 d2e7 6f08 .$hR.|-...ge..o. 20 3136 ffc0 01de f77d d942 2377 9629 c217 16.....}.B#w.).. 30 1843 d066 cd70 1f92 1100 0890 00eb 370c .C.f.p........7. 40 8355 1eed f232 5a21 3335 a11c 2188 1e61 .U...2Z!35..!..a 50 916f fa87 8230 f178 52c7 8588 185c 2f08 .o...0.xR....\/. 60 1cad f484 0134 86ab e276 ccf2 05bb 1172 .....4...v.....r 70 3d70 6b83 5228 e497 6f80 f743 9b38 5883 =pk.R(..o..C.8X. 80 a500 3bd8 89fd 4113 0283 ff89 edb2 3f56 ..;...A.......?V 90 f82c 0b37 055a 9888 b068 69cf d788 7931 .,.7.Z...hi...y1 a0 89a0 b00e 6320 33af 3458 2ea4 7ecf c11d ....c 3.4X..~... b0 1200 2875 685a 3342 8aee d64e f163 70eb ..(uhZ3B...N.cp. c0 0186 f062 3e82 1634 cc68 195c 4229 0713 ...b>..4.h.\B).. d0 7554 6044 a0e7 352b 188b 9bb2 883b d839 uT`D..5+.....;.9 e0 1600 8cac 5240 6e40 87f1 254a c262 8ee7 ....R@n@..%J.b.. f0 783f f5c3 3e75 d80a 22c2 2103 708e 40b4 x?..>u..".!.p.@. 100 6bf8 a12a 04b0 8c3f 587e a2e4 83f4 5828 k..*...?X~....X( 110 4f82 5fe6 548c 0304 8f3f 0785 bf44 5601 O._.T....?...DV. 120 095d e7b0 90ae 108f e458 6a15 012d 5357 .].......Xj..-SW 130 791f 735c dc58 5953 3430 faf6 3bda 808b y.s\.XYS40..;... 140 6300 4335 0704 1830 56e8 2392 1750 332b c.C5...0V.#..P3+ 150 a401 7f80 9218 2043 3374 7317 6011 1ee0 ...... C3ts.`... 160 784e 104f 5da2 01b0 4512 cde1 5b92 b66c xN.O]...E...[..l 170 0ec3 7982 b488 4933 945d 0776 4699 913f ..y...I3.].vF..? 180 2254 1e79 2769 0307 e614 ff95 4c90 2b51 "T.y'i......L.+Q 190 c91e 15a1 9232 5901 3687 7ce1 9495 46c7 .....2Y.6.|...F. 1a0 46eb 7101 eb51 4655 6973 5e39 0130 9101 F.q..QFUis^9.0.. 1b0 a865 883f 7090 9492 2b1c 025b a5b6 263e .e.?p...+..[..&> 1c0 2979 cff6 604e d46c 0bf6 5b16 d768 9086 )y..`N.l..[..h.. 1d0 8889 244b 4db9 0a20 b909 df24 5003 150d ..$KM.. ...$P... 1e0 bcc4 78a3 415a 8760 6a3d 3975 8f95 449e ..x.AZ.`j=9u..D. 1f0 773c 1589 7176 b947 4a96 99b1 488b ae61 w<..qv.GJ...H..a 200 8b9f 5098 8649 529b 9498 80b6 981e 3817 ..P..IR.......8. 210 8ea9 086c 9985 75b9 38a0 976d 5ab7 6c12 ...l..u.8..mZ.l. 220 1661 94f5 4785 948d 8049 45ae 049a 9e20 .a..G....IE.... 230 9aa3 895a 6564 9a27 889a 8dd7 16ab 894e ...Zed.'.......N 240 46c4 9912 c499 cc83 99d6 169d 8896 91d3 F............... 250 174d 73e2 9b9d 009c c129 9c00 260d a8c9 .Ms......)..&... 260 988d d99a a001 4dd6 599e e679 9ee8 999e ......M.Y..y.... 270 eab9 9eec d99e eef9 9ef0 8993 1730 8ed8 .............0.. 280 f908 85f8 9df8 7946 c769 5b57 e269 5090 ......yF.i[W.iP. 290 f89f 007a 03f4 a90f 8d07 4cf9 e94d a991 ...z......L..M.. 2a0 9c06 b5a0 0cda a089 a09d 9eb0 9f8e 679c ..............g. 2b0 aaa1 a00e 7aa1 189a a16f 00a1 9f20 a1aa ....z....o... .. 2c0 4113 1aa2 a122 3aa2 24fa 0501 7aa2 289a A....":.$...z.(. 2d0 a22a baa2 2cda a22e faa2 301a a332 3aa3 .*..,.....0..2:. 2e0 345a a312 1001 0021 f904 0814 00ff 002c 4Z.....!......., 2f0 0000 0000 d401 3c00 0004 fff0 c949 abbd ......<......I.. 300 38eb cdbb ff60 288e 6469 9e68 aaae 6ceb 8....`(.di.h..l. 310 be70 2ccf 746d df78 aecf 4bef ff8b 8170 .p,.tm.x..K....p 320 482c 1a8f c862 02c8 6c3a 9fd0 a874 4aad H,...b..l:...tJ. 330 5aaf d8ac 76cb ed7a bfe0 b0b8 4a81 2692 Z...v..z....J.&. 340 e8b4 5ab8 1cbb dff0 b87c 4eaf dbef f1f2 ..Z......|N..... 350 f37c 24f8 ff80 8182 8269 6d78 8788 898a .|$......imx.... 360 8b8c 8d8e 4e7a 4e44 8394 9596 8048 8f9a ....NzND.....H.. 370 9b9c 9d9e 9f78 914d 4397 a5a6 8346 a0aa .....x.MC....F.. 380 7505 adae afb0 b1b2 b3b4 b5b6 b7b8 b9ba u............... 390 bbbc bdaf 00c0 c1c1 050f ab90 1340 0906 .............@.. 3a0 cb02 0242 a7d0 d104 4486 4005 c2d5 c6da ...B....D.@..... 3b0 51be ddde dfe0 e1e2 de00 b30c c5db 3fa2 Q.............?. 3c0 0b06 c200 03d2 f1a7 444d d7c1 d9e9 f93f ........DM.....? 3d0 ad3b fdfe 370c ae99 43a7 6f5d 3b61 0ce4 .;..7...C.o];a.. 3e0 2984 96cd 1e30 07fa 225a 23e6 0e18 058b )....0.."Z#..... 3f0 1500 48c0 5871 a3c6 071c ff3f 62bc e831 ..H.Xq.....?b..1 400 64c9 8d28 418a 5ce9 b1a5 4a91 2e2b ca9c d..(A.\...J..+.. 410 49b3 a64d 9a01 cbf1 7b75 4ea2 4177 0e08 I..M....{uN.Aw.. 420 4dc2 44ea 4f11 a3cd 923a 8367 74d2 00a5 M.D.O....:.gt... 430 3e12 3804 c000 df8f 0458 db28 6b65 e087 >.8......X.(ke.. 440 01ae 5db3 624d 2656 e216 7e34 630a 53bb ..].bM&V..~4c.S. 450 56a5 5ab6 214d ba9d cb92 6e5d b978 6fea V.Z.!M....n].xo. 460 ddcb d75d 4e7e 125c f58c f853 58d0 4001 ...]N~.\...SX.@. 470 8409 302a 0c90 3b01 8969 06f0 2340 7164 ..0*..;..i..#@qd 480 61cb 663e 3908 ac95 bb02 ec2a 7a1e 16d5 a.f>9......*z... 490 9d59 2d68 839d b49b 32ae 6ad6 b039 96bc .Y-h....2.j..9.. 4a0 7bf7 6d6c da70 fbea deed 5760 8556 830b {.ml.p....W`.V.. 4b0 22f3 0a94 90bb 3f95 8331 1db0 7b72 729b ".....?..1..{rr. 4c0 5385 6dbe 193d 1867 606d a682 3e8d 25f5 S.m..=.g`m..>.%. 4d0 eb09 6d6d 77bc 5d17 2edb 8c30 5f5e ccfb ..mmw.]....0_^.. 4e0 11fc 4ade f079 e7bc 5020 78be c2c1 0e07 ..J..y..P x..... 4f0 f2eb e733 6561 da31 e080 ff03 3929 f75c ...3ea.1....9).\ 500 4d01 44c7 8f13 d7e9 5600 02c2 20d0 0350 M.D.....V... ..P 510 0419 2304 17de c5a7 e186 1c76 e8a1 877f ..#........v.... 520 c962 5f3a f83d 34c8 8108 4c53 517f 1132 .b_:.=4...LSQ..2 530 e0a2 8013 3830 1502 0702 8000 8133 ca68 ....80.......3.h 540 9804 0cba 7323 0315 0908 2142 a65d 87c0 ....s#....!B.].. Frame 296 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.1913 Time delta from previous packet: 0.000213 seconds Time relative to first packet: 4.337765 seconds Frame Number: 296 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7c10 Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd359 (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773724623, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773724623 Next sequence number: 2773725983 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xd184 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 0310 6d33 c459 147d e8e4 9350 46c9 6188 ..m3.Y.}...PF.a. 10 b18c b84d 8900 e887 0980 0a5c 160c 02cc ...M.......\.... 20 adc5 0002 aed0 84c0 90c0 1c29 0190 5f3e ...........).._> 30 3095 033c 3661 e404 539d 335b 9668 daf8 0..<6a..S.3[.h.. 40 6685 160e 6195 1419 4a29 e8a0 844a 19d0 f...a...J)...J.. 50 8b88 bec8 e795 c3f9 d0a0 968e 1199 a630 ...............0 60 61a6 9967 4d67 46f8 8002 0a54 6a63 9786 a..gMgF....Tjc.. 70 4131 2744 7b42 e44e 3134 1193 a492 d474 A1'D{B.N14.....t 80 d764 a1b0 c62a eb6e 766a e053 a33d 3c4a .d...*.nvj.S.=H.@u...m.Ul[ f0 eec1 083f 1990 40e2 865b 61c2 35c5 b9c0 ...?..@..[a.5... 100 3a35 aafb 874c e728 2013 02f2 7656 9d8d :5...L.( ...vV.. 110 c6d6 abe2 970e 7809 cc74 24ef 1bea 846b ......x..t$....k 120 f540 2d9c 1115 0548 c1af 8eb4 da87 e8c1 .@-....H........ 130 97db 4c16 b826 d34b 10e3 c4f0 d0e5 3cac ..L..&.K......<. 140 d338 484b 2c4a 0215 5752 e347 0450 2b20 .8HK,J..WR.G.P+ 150 82c5 d26b 2fc9 4fa3 9ce6 b32b 2fe0 afd7 ...k/.O....+/... 160 0022 1933 5382 fc39 11d0 37bf c7e1 9d6b .".3S..9..7....k 170 039d 967a 6ef3 1c77 d0bd 11cd b0d1 df04 ...zn..w........ 180 468c 9bb4 e88d 8bd2 b83e 551c 259e dab8 F........>U.%... 190 298b 6be1 28da d4c3 847c f5d6 0444 676d ).k.(....|...Dgm 1a0 6829 ffdb b5bf 0d5a a9cd ff33 9498 ed43 h).....Z...3...C 1b0 866c a717 1e6b 3e87 be5e 7a20 89a7 d16b .l...k>..^z ...k 1c0 a7c2 fdde e9e0 d9e6 d26c a72b 6c0b de7f .........l.+l... 1d0 53e0 8ade 7ecb d2fb ede7 063e 8002 1558 S...~......>...X 1e0 0267 f17e 105f 41bd 4822 7a3c 9214 38a0 .g.~._A.H"z<..8. 1f0 bc04 2213 303d 92d6 13e8 22cc 4e3c 2f76 ..".0=....".Nj..h.P.. 380 84a1 33ed d2be 4bb6 d166 ffa4 21da e2c8 ..3...K..f..!... 390 be0f d52a 0374 f4a6 2a51 b94d 03ee 119b ...*.t..*Q.M.... 3a0 d754 e203 cef0 8728 9af3 ffa2 182d 2715 .T.....(.....-'. 3b0 d369 8a75 be73 0c58 e983 34e6 3937 bac5 .i.u.s.X..4.97.. 3c0 2794 268d d2c2 1a76 b784 2a34 8fda f4db '.&....v..*4.... 3d0 4353 19d1 1e50 806c 4e74 4046 776a cb03 CS...P.lNt@Fwj.. 3e0 f8f4 a707 a865 219f a294 7812 5529 8b81 .....e!...x.U).. 3f0 46e1 b633 868a 60a5 228c 0829 1a4e f1c4 F..3..`."..).N.. 400 b3a5 b443 28bd 2acf e003 2ebb 59f3 80dd ...C(.*.....Y... 410 6c68 1157 2953 8872 53a2 1555 c038 79ba lh.W)S.rS..U.8y. 420 538c d5f2 9626 4b2a 722a 3219 68d4 88a9 S....&K*r*2.h... 430 6270 aa16 4d73 87ac ac21 9e53 e494 2d49 bp..Ms...!.S..-I 440 aad5 c2ce 2aab 42b3 9bc3 5c8a b471 b4f2 ....*.B...\..q.. 450 0f3d 60ab 39a9 599d a092 5334 fb79 9714 .=`.9.Y...S4.y.. 460 2f71 575f 7ea1 220e d86b cbb2 2855 35c8 /qW_~."..k..(U5. 470 e389 6bf5 a824 0dcb 5a27 a58e 568a 1d57 ..k..$..Z'..V..W 480 bfea d858 703c d607 92dd a5d6 86a1 535a ...Xp<........SZ 490 760c 1852 24a1 c576 f519 cf7a c100 899a v..R$..v...z.... 4a0 6847 c290 15a4 4eb5 8aa8 ff35 e7be e8d9 hG....N....5.... 4b0 daea e2cc 22ba 59a9 62bf da47 88f2 3169 ....".Y.b..G..1i 4c0 df24 c85a 27eb d128 8836 54b3 3c00 c6d6 .$.Z'..(.6T.<... 4d0 15b6 4e41 2632 0108 8033 02d1 d901 8ca6 ..NA&2...3...... 4e0 15f8 d88a 760a b00c af2c 7291 d541 4057 ....v....,r..A@W 4f0 a2f2 1587 70a5 1a62 3182 978c 4089 2896 ....p..b1...@.(. 500 e289 19fd 1775 ad4b 610d a9a7 2f5d 6529 .....u.Ka.../]e) 510 77b9 c9e1 da2e 54a2 b825 6f77 8234 db77 w.....T..%ow.4.w 520 cdd5 2fbf ad88 5cef fab1 7238 6a2f 03ee ../...\...r8j/.. 530 cb12 a462 9300 acc1 4b09 a804 2167 1958 ...b....K...!g.X 540 0544 58c2 032d 68b7 4a5a 619d ad85 2fda .DX..-h.JZa.../. Frame 297 (54 on wire, 54 captured) Arrival Time: Aug 20, 2001 16:29:48.1914 Time delta from previous packet: 0.000062 seconds Time relative to first packet: 4.337827 seconds Frame Number: 297 Packet Length: 54 bytes Capture Length: 54 bytes Ethernet II Destination: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Source: 00:a0:24:56:9c:33 (wait.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 40 Identification: 0x02a5 Flags: 0x04 .1.. = Don't fragment: Set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 64 Protocol: TCP (0x06) Header checksum: 0xfe14 (correct) Source: wait.uccs.edu (128.198.192.202) Destination: ads.web.aol.com (64.12.184.121) Transmission Control Protocol, Src Port: 1098 (1098), Dst Port: www (80), Seq: 4212822777, Ack: 2773725983 Source port: 1098 (1098) Destination port: www (80) Sequence number: 4212822777 Acknowledgement number: 2773725983 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 29920 Checksum: 0x15bc (correct) Frame 298 (60 on wire, 60 captured) Arrival Time: Aug 20, 2001 16:29:48.2028 Time delta from previous packet: 0.011440 seconds Time relative to first packet: 4.349267 seconds Frame Number: 298 Packet Length: 60 bytes Capture Length: 60 bytes Ethernet II Destination: ff:ff:ff:ff:ff:ff (ff:ff:ff:ff:ff:ff) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: ARP (0x0806) Trailer: 00000000000000000000000000000000... Address Resolution Protocol (request) Hardware type: Ethernet (0x0001) Protocol type: IP (0x0800) Hardware size: 6 Protocol size: 4 Opcode: request (0x0001) Sender hardware address: 00:50:80:d1:36:00 Sender protocol address: 128.198.60.65 Target hardware address: 00:00:00:00:00:00 Target protocol address: 128.198.60.90 Frame 299 (1414 on wire, 1414 captured) Arrival Time: Aug 20, 2001 16:29:48.2047 Time delta from previous packet: 0.001913 seconds Time relative to first packet: 4.351180 seconds Frame Number: 299 Packet Length: 1414 bytes Capture Length: 1414 bytes Ethernet II Destination: 00:a0:24:56:9c:33 (wait.uccs.edu) Source: 00:50:80:d1:36:00 (cs-old-loadbalancing-router.uccs.edu) Type: IP (0x0800) Internet Protocol Version: 4 Header length: 20 bytes Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00) 0000 00.. = Differentiated Services Codepoint: Default (0x00) .... ..0. = ECN-Capable Transport (ECT): 0 .... ...0 = ECN-CE: 0 Total Length: 1400 Identification: 0x7c1b Flags: 0x00 .0.. = Don't fragment: Not set ..0. = More fragments: Not set Fragment offset: 0 Time to live: 44 Protocol: TCP (0x06) Header checksum: 0xd34e (correct) Source: ads.web.aol.com (64.12.184.121) Destination: wait.uccs.edu (128.198.192.202) Transmission Control Protocol, Src Port: www (80), Dst Port: 1098 (1098), Seq: 2773725983, Ack: 4212822777 Source port: www (80) Destination port: 1098 (1098) Sequence number: 2773725983 Next sequence number: 2773727343 Acknowledgement number: 4212822777 Header length: 20 bytes Flags: 0x0010 (ACK) 0... .... = Congestion Window Reduced (CWR): Not set .0.. .... = ECN-Echo: Not set ..0. .... = Urgent: Not set ...1 .... = Acknowledgment: Set .... 0... = Push: Not set .... .0.. = Reset: Not set .... ..0. = Syn: Not set .... ...0 = Fin: Not set Window size: 16384 Checksum: 0xca57 (correct) Hypertext Transfer Protocol Data (1360 bytes) 0 65a9 4618 6b4a 0212 30ac 3305 4c58 4f09 e.F.kJ..0.3.LXO. 10 e205 8c77 b05a 6890 8d4a fc19 9199 2c5c ...w.Zh..J....,\ 20 7aa9 ebd3 6ca2 8cbe 7405 c35a a6c9 5292 z...l...t..Z..R. 30 b02c 0d16 d2a2 e5d4 b113 31aa daf5 e9b0 .,........1..... 40 5c88 2d72 5fdc 46e4 de28 59b6 2c7b a993 \.-r_.F..(Y.,{.. 50 b729 d66e 96f5 8055 7eeb ff67 3f63 4223 .).n...U~..g?cB# 60 0943 647a 79d0 99a2 e31c dd7c 1964 6492 .Cdzy......|.dd. 70 c979 6f42 2d49 67da 1d0c 4696 c95a 5148 .yoB-Ig...F..ZQH 80 048c dab2 716e e29c 2f5a de61 e2d3 8cb4 ....qn../Z.a.... 90 8b61 18f3 3792 7b36 f38d b82e ac1a f592 .a..7.{6........ a0 64a2 6d78 a1f4 21b4 3607 4de8 ee82 7896 d.mx..!.6.M...x. b0 e5ed 4275 4835 0c79 25a4 7024 acc0 a504 ..BuH5.y%.p$.... c0 f72e 17b5 d847 abf4 e1bb a4e6 ab34 55c0 .....G.......4U. d0 01ee a8ab 20c6 0c00 0550 cb2f a90e 0484 .... ....P./.... e0 596d 557c b2a7 7fac ab21 ad5f c74f faa5 YmU|.....!._.O.. f0 b193 109b 5b9f 8191 e1a1 fd9a d830 b500 ....[........0.. 100 4df7 6644 2adb 7402 b31c 8396 4da8 a908 M.fD*.t.....M... 110 1180 dcc1 b093 f414 30a0 cf3c eda0 e716 ........0..<.... 120 cd22 6194 b3fc 80fb 541f 2f9f 0426 ee80 ."a.....T./..&.. 130 4be5 58dd 19cf 38ba 6ba9 ee75 4f56 9876 K.X...8.k..uOV.v 140 8663 e9ea 4d92 58ab 2d2e 3884 cd40 f19d .c..M.X.-.8..@.. 150 b092 eebb d70d fbf7 c087 ffbd d00e 7b53 ..............{S 160 a2c9 06c3 bbce 7b8e a980 8a43 c11a f915 ......{....C.... 170 e3f3 2038 81f6 b70f 5039 a602 49c5 6e73 .. 8....P9..I.ns 180 8cd1 c402 1039 81e9 c42b 2b1a e63b 970b .....9...++..;.. 190 fbd6 98c9 30de ef9f 6cb4 77ae eb99 e721 ....0...l.w....! 1a0 ebb3 cffd 1697 d08b 2dd6 41ff eed0 359d ........-.A...5. 1b0 18ae c4a0 a0eb 20e9 3a29 e68d 820e f787 ...... .:)...... 1c0 51eb 06da 0e80 f603 208e a941 ea28 3f1d Q....... ..A.(?. 1d0 7b5e c774 0b4b c162 f409 ae7e b7fc 461f {^.t.K.b...~..F. 1e0 ebf8 1d53 eeb7 86e1 cdaf ea16 ecf2 da33 ...S...........3 1f0 db65 f235 8d5e 7087 66db e082 379f 18b4 .e.5.^p.f...7... 200 6ce0 769d f7da 00c2 c567 2678 311f 951c l.v......g&x1... 210 f8c2 f872 e43b 026d 5cdc 088a b57c 539e ...r.;.m\....|S. 220 f656 4bbf f820 ad3e fe3c e8ed 8cfa 9bef .VK.. .>.<...... 230 53ed cc14 3dea f0b2 b37c 93d1 f536 c93b S...=....|...6.; 240 a0c1 e661 71b4 320e 9842 07a6 16cf 01a9 ...aq.2..B...... 250 6d09 db31 72d1 a4f7 1214 ffe6 6fb1 03d9 m..1r.......o... 260 574e 6fa2 5ee5 e35b 6093 1fd7 673d 9e77 WNo.^..[`...g=.w 270 51ea 1364 0415 47b6 6633 73b1 1a3e 3777 Q..d..G.f3s..>7w 280 9644 8116 9852 2d81 7e35 b130 7d23 7bed .D...R-.~5.0}#{. 290 e70b ef07 07d7 3620 2a33 132e f27f 1340 ......6 *3.....@ 2a0 26b0 706e 4b31 66ad 9020 aef0 3c21 5713 &.pnK1f.. ....q=HN.....;... 3e0 ae20 8ed6 524e da82 87cd 7890 fe04 8d04 . ..RN....x..... 3f0 a737 d3a8 8a83 e706 1534 7240 8001 b694 .7.......4r@.... 400 3c11 7901 2203 411a f007 1789 0117 8441 <.y.".A........A 410 1477 01b5 e401 67c7 0407 1527 1a60 5c0b .w....g....'.`\. 420 404e ae92 8408 f992 afa7 1361 d590 aa50 @N.........a...P 430 8d63 d04e 3869 9238 d94e e394 9121 f96d .c.N8i.8.N...!.m 440 8584 7d4f 943d d1b3 59d9 7391 03f2 443b ..}O.=..Y.s...D; 450 3971 3f49 01e5 9401 be65 ff87 4080 8fab 9q?I.....e..@... 460 322c 31a2 9291 454b 5910 7a5a d571 0909 2,1...EKY.zZ.q.. 470 9331 b93b 3c91 8a35 f990 9cd0 9341 c951 .1.;<..5.....A.Q 480 d110 4b65 2759 3bb5 8f78 8065 2d09 771a ..Ke'Y;..x.e-.w. 490 7867 5f09 964e 485b 3c78 2b85 d809 6bb5 xg_..NH[