i4b - FreeBSD 3.1-STABLE (Feb/March) communicating problems

From: Stefan Huerter <maulwurf(at)subloch.medicusnet.de>
Date: 25 Apr 1999 02:32:00 +0200

Guckux Hellmuth

So, heute Abend mal einiges rumgespielt...
Configuration:
Teles 16.2

Configuration mit:
isp versucht zu connecten zu einer remote-Site mit dyn-IP: "keine
Kommunikation" möglich, wenige Bytes tröpfeln über die Leitung.
isp versucht mit ner CISCO AS5200 zu connecten, gleiches Ergebniss.

interessant sind die tcpdump Ausgaben beim listening. Ich glaube ich
brauche Dir dazu nichts weiter zu erläutern.

Bei ersterer Connection kann ich Dir jetzt nicht sagen, was auf der remote-
Site steht, bei zweiterer ebend ein CISCO, bei beiden kamen auf pings
keinerlei Antwort seitens ping, tcpdump spuckte aber aus, daß Pakete
zurückgekommen wären...
Bei telnet zB klappte ab und an es, den login zu sehen, den Usernamen zu
sehen, aber ein paar Zeichen später war dann der Ofen aus.
Die Verbindung existierte weiter, blieb aufrecht, es wurden weiterhin
fleissig Pakete rausgeschickt (ping >>isdnd-monitoring) und es kamen auch
rein (siehe auch tcpdump).

Bye
     Stefan

[tcp-dump connection Versuch mit dem CISCO, gleiches mit anderer Gegenstelle]

02:12:28.763149 194.162.91.211 > 212.21.32.1: icmp: echo request
02:12:28.796458 212.21.32.1 > 194.162.91.211: icmp: echo reply
02:12:29.173302 194.162.91.211.1120 > 194.74.137.20.53: 9009+ (44)
02:12:29.245353 194.74.137.20.53 > 194.162.91.211.1120: 9009 1/2/2 (171)
02:12:29.247961 194.162.91.211.1042 > 194.162.91.84.23: S 432784267:432784267(0) win 16384 <mss 1460> (DF) [tos 0x10]
02:12:29.271093 194.162.91.84.23 > 194.162.91.211.1042: S 59328146:59328146(0) ack 432784268 win 16384 <mss 1460>
02:12:29.271303 194.162.91.211.1042 > 194.162.91.84.23: . ack 1 win 17520 (DF) [tos 0x10]
02:12:29.272329 194.162.91.211.1042 > 194.162.91.84.23: P 1:25(24) ack 1 win 17520 (DF) [tos 0x10]
02:12:29.304185 194.162.91.84.23 > 194.162.91.211.1042: . ack 25 win 17496
02:12:29.773162 194.162.91.211 > 212.21.32.1: icmp: echo request
02:12:29.807006 212.21.32.1 > 194.162.91.211: icmp: echo reply
02:12:30.233752 194.162.91.84.23 > 194.162.91.211.1042: P 1:16(15) ack 25 win 17496 [tos 0x10]
02:12:30.234149 194.162.91.211.1042 > 194.162.91.84.23: P 25:31(6) ack 16 win 17520 (DF) [tos 0x10]
02:12:30.259822 194.162.91.84.23 > 194.162.91.211.1042: P 16:38(22) ack 31 win 17514 [tos 0x10]
02:12:30.260554 194.162.91.211.1042 > 194.162.91.84.23: P 31:106(75) ack 38 win 17520 (DF) [tos 0x10]
02:12:30.294098 194.162.91.84.23 > 194.162.91.211.1042: P 38:56(18) ack 106 win 17445 [tos 0x10]
02:12:30.299554 194.162.91.211.1042 > 194.162.91.84.23: P 106:145(39) ack 56 win 17520 (DF) [tos 0x10]
02:12:30.326111 194.162.91.84.23 > 194.162.91.211.1042: . ack 145 win 17481 [tos 0x10]
02:12:30.712854 194.162.91.84.23 > 194.162.91.211.1042: P 56:59(3) ack 145 win 17520 [tos 0x10]
02:12:30.713210 194.162.91.211.1042 > 194.162.91.84.23: P 145:148(3) ack 59 win 17520 (DF) [tos 0x10]
02:12:30.735381 194.162.91.84.23 > 194.162.91.211.1042: . ack 148 win 17517 [tos 0x10]
02:12:30.783313 194.162.91.211 > 212.21.32.1: icmp: echo request
02:12:30.803403 194.162.91.84.23 > 194.162.91.211.1042: P 59:74(15) ack 148 win 17520 [tos 0x10]
02:12:30.804065 194.162.91.211.1042 > 194.162.91.84.23: P 148:157(9) ack 74 win 17520 (DF) [tos 0x10]
02:12:30.816875 212.21.32.1 > 194.162.91.211: icmp: echo reply
02:12:30.833490 194.162.91.84.23 > 194.162.91.211.1042: P 74:121(47) ack 157 win 17511 [tos 0x10]
02:12:30.833841 194.162.91.211.1042 > 194.162.91.84.23: P 157:166(9) ack 121 win 17520 (DF) [tos 0x10]
02:12:30.856252 194.162.91.84.23 > 194.162.91.211.1042: . ack 166 win 17511 [tos 0x10]
02:12:31.793189 194.162.91.211 > 212.21.32.1: icmp: echo request
02:12:31.826387 212.21.32.1 > 194.162.91.211: icmp: echo reply
02:12:32.387295 194.162.91.84.23 > 194.162.91.211.1042: P 121:128(7) ack 166 win 17520 [tos 0x10]
02:12:32.413151 194.162.91.211.1042 > 194.162.91.84.23: . ack 128 win 17520 (DF) [tos 0x10]
02:12:32.803206 194.162.91.211 > 212.21.32.1: icmp: echo request
02:12:32.836799 212.21.32.1 > 194.162.91.211: icmp: echo reply
[stuff deleted from a lot of icmp packets]
02:12:36.840232 194.162.91.211.1042 > 194.162.91.84.23: P 166:167(1) ack 128 win 17520 (DF) [tos 0x10]
02:12:36.862090 194.162.91.84.23 > 194.162.91.211.1042: . ack 167 win 17519 [tos 0x10]
02:12:36.869123 194.162.91.84.23 > 194.162.91.211.1042: P 128:135(7) ack 167 win 17520 [tos 0x10]
02:12:37.013236 194.162.91.211.1042 > 194.162.91.84.23: . ack 135 win 17520 (DF) [tos 0x10]
02:12:40.283213 194.162.91.211.1042 > 194.162.91.84.23: P 167:174(7) ack 135 win 17520 (DF) [tos 0x10]
02:12:40.305630 194.162.91.84.23 > 194.162.91.211.1042: . ack 174 win 17513 [tos 0x10]
02:12:40.353428 194.162.91.84.23 > 194.162.91.211.1042: P 135:138(3) ack 174 win 17520 [tos 0x10]
02:12:40.353841 194.162.91.211.1042 > 194.162.91.84.23: P 174:177(3) ack 138 win 17520 (DF) [tos 0x10]
02:12:40.377031 194.162.91.84.23 > 194.162.91.211.1042: P 138:147(9) ack 177 win 17517 [tos 0x10]
02:12:40.413234 194.162.91.211.1042 > 194.162.91.84.23: . ack 147 win 17520 (DF) [tos 0x10]
02:12:42.851675 194.162.91.211.1042 > 194.162.91.84.23: P 177:182(5) ack 147 win 17520 (DF) [tos 0x10]
02:12:42.873815 194.162.91.84.23 > 194.162.91.211.1042: . ack 182 win 17515 [tos 0x10]
02:12:42.880290 194.162.91.84.23 > 194.162.91.211.1042: P 147:149(2) ack 182 win 17520 [tos 0x10]
02:12:43.013302 194.162.91.211.1042 > 194.162.91.84.23: . ack 149 win 17520 (DF) [tos 0x10]
02:12:43.038554 194.162.91.84.23 > 194.162.91.211.1042: P 149:176(27) ack 182 win 17520 [tos 0x10]
02:12:43.038993 194.162.91.211.1042 > 194.162.91.84.23: P 182:185(3) ack 176 win 17520 (DF) [tos 0x10]
02:12:43.060718 194.162.91.84.23 > 194.162.91.211.1042: . ack 185 win 17517 [tos 0x10]
02:12:43.622645 194.162.91.211.1042 > 194.162.91.84.23: P 185:186(1) ack 176 win 17520 (DF) [tos 0x10]
02:12:43.644072 194.162.91.84.23 > 194.162.91.211.1042: . ack 186 win 17519 [tos 0x10]
02:12:43.651114 194.162.91.84.23 > 194.162.91.211.1042: P 176:183(7) ack 186 win 17520 [tos 0x10]
02:12:43.813269 194.162.91.211.1042 > 194.162.91.84.23: . ack 183 win 17520 (DF) [tos 0x10]
02:12:43.905756 194.162.91.211.1042 > 194.162.91.84.23: P 186:187(1) ack 183 win 17520 (DF) [tos 0x10]
02:12:43.927825 194.162.91.84.23 > 194.162.91.211.1042: . ack 187 win 17519 [tos 0x10]
02:12:43.934864 194.162.91.84.23 > 194.162.91.211.1042: P 183:190(7) ack 187 win 17520 [tos 0x10]
02:12:44.013310 194.162.91.211.1042 > 194.162.91.84.23: . ack 190 win 17520 (DF) [tos 0x10]
02:12:44.108595 194.162.91.211.1042 > 194.162.91.84.23: P 187:188(1) ack 190 win 17520 (DF) [tos 0x10]
02:12:44.130063 194.162.91.84.23 > 194.162.91.211.1042: . ack 188 win 17519 [tos 0x10]
02:12:44.137193 194.162.91.84.23 > 194.162.91.211.1042: P 190:197(7) ack 188 win 17520 [tos 0x10]
02:12:44.213267 194.162.91.211.1042 > 194.162.91.84.23: . ack 197 win 17520 (DF) [tos 0x10]
02:12:44.301918 194.162.91.211.1042 > 194.162.91.84.23: P 188:189(1) ack 197 win 17520 (DF) [tos 0x10]
02:12:44.323091 194.162.91.84.23 > 194.162.91.211.1042: . ack 189 win 17519 [tos 0x10]
02:12:44.330197 194.162.91.84.23 > 194.162.91.211.1042: P 197:204(7) ack 189 win 17520 [tos 0x10]
02:12:44.413269 194.162.91.211.1042 > 194.162.91.84.23: . ack 204 win 17520 (DF) [tos 0x10]
02:12:44.515329 194.162.91.211.1042 > 194.162.91.84.23: P 189:190(1) ack 204 win 17520 (DF) [tos 0x10]
02:12:44.536602 194.162.91.84.23 > 194.162.91.211.1042: . ack 190 win 17519 [tos 0x10]
02:12:44.543720 194.162.91.84.23 > 194.162.91.211.1042: P 204:211(7) ack 190 win 17520 [tos 0x10]
02:12:44.613271 194.162.91.211.1042 > 194.162.91.84.23: . ack 211 win 17520 (DF) [tos 0x10]
02:12:49.994960 194.162.91.211.1042 > 194.162.91.84.23: P 190:191(1) ack 211 win 17520 (DF) [tos 0x10]
02:12:50.006612 212.21.32.1 > 194.162.91.211: icmp: echo reply
02:12:50.016558 194.162.91.84.23 > 194.162.91.211.1042: . ack 191 win 17519 [tos 0x10]
02:12:50.023599 194.162.91.84.23 > 194.162.91.211.1042: P 211:218(7) ack 191 win 17520 [tos 0x10]
02:12:50.158678 194.162.91.211.1042 > 194.162.91.84.23: P 191:192(1) ack 218 win 17520 (DF) [tos 0x10]
02:12:50.180311 194.162.91.84.23 > 194.162.91.211.1042: . ack 192 win 17519 [tos 0x10]
02:12:50.187358 194.162.91.84.23 > 194.162.91.211.1042: P 218:225(7) ack 192 win 17520 [tos 0x10]
02:12:50.213329 194.162.91.211.1042 > 194.162.91.84.23: . ack 225 win 17520 (DF) [tos 0x10]
02:12:50.302369 194.162.91.211.1042 > 194.162.91.84.23: P 192:193(1) ack 225 win 17520 (DF) [tos 0x10]
02:12:50.323698 194.162.91.84.23 > 194.162.91.211.1042: . ack 193 win 17519 [tos 0x10]
02:12:50.330734 194.162.91.84.23 > 194.162.91.211.1042: P 225:232(7) ack 193 win 17520 [tos 0x10]
02:12:50.413330 194.162.91.211.1042 > 194.162.91.84.23: . ack 232 win 17520 (DF) [tos 0x10]
02:12:50.444971 194.162.91.211.1042 > 194.162.91.84.23: P 193:194(1) ack 232 win 17520 (DF) [tos 0x10]
02:12:50.466325 194.162.91.84.23 > 194.162.91.211.1042: . ack 194 win 17519 [tos 0x10]
02:12:50.473438 194.162.91.84.23 > 194.162.91.211.1042: P 232:239(7) ack 194 win 17520 [tos 0x10]
02:12:50.559072 194.162.91.211.1042 > 194.162.91.84.23: P 194:195(1) ack 239 win 17520 (DF) [tos 0x10]
02:12:50.580710 194.162.91.84.23 > 194.162.91.211.1042: . ack 195 win 17519 [tos 0x10]
02:12:50.587812 194.162.91.84.23 > 194.162.91.211.1042: P 239:246(7) ack 195 win 17520 [tos 0x10]
02:12:50.613333 194.162.91.211.1042 > 194.162.91.84.23: . ack 246 win 17520 (DF) [tos 0x10]
02:12:50.692169 194.162.91.211.1042 > 194.162.91.84.23: P 195:196(1) ack 246 win 17520 (DF) [tos 0x10]
02:12:50.713345 194.162.91.84.23 > 194.162.91.211.1042: . ack 196 win 17519 [tos 0x10]
02:12:50.720459 194.162.91.84.23 > 194.162.91.211.1042: P 246:253(7) ack 196 win 17520 [tos 0x10]
02:12:50.805307 194.162.91.211.1042 > 194.162.91.84.23: P 196:197(1) ack 253 win 17520 (DF) [tos 0x10]
02:12:50.826734 194.162.91.84.23 > 194.162.91.211.1042: . ack 197 win 17519 [tos 0x10]
02:12:50.833844 194.162.91.84.23 > 194.162.91.211.1042: P 301:308(7) ack 197 win 17520 [tos 0x10]
02:12:51.378884 194.162.91.84.23 > 194.162.91.211.1042: P 365:372(7) ack 197 win 17520 [tos 0x10]
02:12:52.013391 194.162.91.211.1042 > 194.162.91.84.23: P 196:208(12) ack 253 win 17520 (DF) [tos 0x10]
02:12:52.036374 194.162.91.84.23 > 194.162.91.211.1042: . ack 208 win 17509 [tos 0x10]
02:12:53.388799 194.162.91.84.23 > 194.162.91.211.1042: P 365:449(84) ack 208 win 17520 [tos 0x10]
02:12:57.389221 194.162.91.84.23 > 194.162.91.211.1042: P 365:449(84) ack 208 win 17520 [tos 0x10]
02:13:05.389521 194.162.91.84.23 > 194.162.91.211.1042: P 365:449(84) ack 208 win 17520 [tos 0x10]
02:13:11.710026 194.162.91.211.1121 > 194.74.137.20.53: 37819+ A? www.scram.de. (30)
02:13:11.776420 194.74.137.20.53 > 194.162.91.211.1121: 37819 1/2/2 (131)
02:13:11.780841 194.162.91.211.1043 > 194.162.91.83.80: S 441021260:441021260(0) win 16384 <mss 1460> (DF)
02:13:11.804598 194.162.91.83.80 > 194.162.91.211.1043: S 1037126657:1037126657(0) ack 441021261 win 24576 <mss 1460>
02:13:11.804840 194.162.91.211.1043 > 194.162.91.83.80: . ack 1 win 17520 (DF)
02:13:11.806909 194.162.91.211.1043 > 194.162.91.83.80: P 1:209(208) ack 1 win 17520 (DF)
02:13:11.920700 194.162.91.83.80 > 194.162.91.211.1043: . ack 209 win 24820
02:13:12.018108 194.162.91.83.80 > 194.162.91.211.1043: P 1:280(279) ack 209 win 24820
02:13:12.024340 194.162.91.83.80 > 194.162.91.211.1043: F 280:280(0) ack 209 win 24820
02:13:12.024524 194.162.91.211.1043 > 194.162.91.83.80: . ack 1 win 17520 (DF)
02:13:12.723726 194.162.91.83.80 > 194.162.91.211.1043: FP 1:280(279) ack 209 win 24820
02:13:12.723923 194.162.91.211.1043 > 194.162.91.83.80: . ack 281 win 17241 (DF)
02:13:12.743666 194.162.91.211.1043 > 194.162.91.83.80: F 209:209(0) ack 281 win 17520 (DF)
02:13:12.764833 194.162.91.83.80 > 194.162.91.211.1043: . ack 210 win 24820
02:13:13.779445 194.162.91.211.1122 > 194.74.137.20.53: 33320+ A? www.scram.de. (30)
02:13:13.840372 194.74.137.20.53 > 194.162.91.211.1122: 33320 1/2/2 (131)
02:13:13.844714 194.162.91.211.1044 > 194.162.91.83.80: S 441489308:441489308(0) win 16384 <mss 1460> (DF)
02:13:13.867735 194.162.91.83.80 > 194.162.91.211.1044: S 1037446657:1037446657(0) ack 441489309 win 24576 <mss 1460>
02:13:13.867973 194.162.91.211.1044 > 194.162.91.83.80: . ack 1 win 17520 (DF)
02:13:13.869539 194.162.91.211.1044 > 194.162.91.83.80: P 1:215(214) ack 1 win 17520 (DF)
02:13:13.978394 194.162.91.83.80 > 194.162.91.211.1044: . ack 215 win 24820
02:13:14.159260 194.162.91.83.80 > 194.162.91.211.1044: P 1:1028(1027) ack 215 win 24820
02:13:14.165477 194.162.91.83.80 > 194.162.91.211.1044: F 1028:1028(0) ack 215 win 24820
02:13:14.165657 194.162.91.211.1044 > 194.162.91.83.80: . ack 1 win 17520 (DF)
02:13:14.879258 194.162.91.83.80 > 194.162.91.211.1044: FP 1:1028(1027) ack 215 win 24820
02:13:16.959293 194.162.91.83.80 > 194.162.91.211.1044: FP 1:1028(1027) ack 215 win 24820
02:13:21.109767 194.162.91.83.80 > 194.162.91.211.1044: FP 1:1028(1027) ack 215 win 24820
02:13:21.389800 194.162.91.84.23 > 194.162.91.211.1042: P 365:449(84) ack 208 win 17520 [tos 0x10]
02:13:24.785811 194.162.91.211.1044 > 194.162.91.83.80: F 215:215(0) ack 1 win 17520 (DF)
02:13:24.807206 194.162.91.83.80 > 194.162.91.211.1044: F 1028:1028(0) ack 216 win 24819
02:13:24.807428 194.162.91.211.1044 > 194.162.91.83.80: . ack 1 win 17520 (DF)
02:13:24.959186 194.162.91.83.80 > 194.162.91.211.1044: FP 1:1028(1027) ack 216 win 24819
02:13:31.219930 194.162.91.211.1123 > 194.74.137.20.53: 2139+ A? www.medicusnet.de. (35)
02:13:31.287024 194.74.137.20.53 > 194.162.91.211.1123: 2139* 1/2/2 (136)
02:13:33.051611 194.162.91.83.80 > 194.162.91.211.1044: FP 1:1028(1027) ack 216 win 24819
02:13:36.223993 194.162.91.211.1124 > 194.74.137.20.53: 2139+ A? www.medicusnet.de. (35)
02:13:36.291986 194.74.137.20.53 > 194.162.91.211.1124: 2139* 1/2/2 (136)

To Unsubscribe: send mail to majordomo(at)de.FreeBSD.org
with "unsubscribe de-bsd-questions" in the body of the message
Received on Sun 25 Apr 1999 - 02:39:25 CEST

search this site