dotnet / runtime

.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.
https://docs.microsoft.com/dotnet/core/
MIT License
14.97k stars 4.66k forks source link

HttpClient Timeout in Docker, http endpoint (not https) #86005

Closed ionut-gheorghe closed 1 year ago

ionut-gheorghe commented 1 year ago

Is there an existing issue for this?

Describe the bug

There is no timeout when running in windows. With the dockerize app (the deafult generated Dockerfile) the httpclient throws a timeout when the call is made to http endpoint. Works ok with https endpoint

image

What am I missing? Is there any specific configuration for docker?

Curl hangs "curl http://reqbin.com/echo -v -o -"

curl http://reqbin.com/echo -v -o -
*   Trying ::ffff:172.67.72.249:80...
* Connected to reqbin.com (::ffff:172.67.72.249) port 80 (#0)
> GET /echo HTTP/1.1
> Host: reqbin.com
> User-Agent: curl/7.74.0
> Accept: */*
>
curl https://reqbin.com/echo -v     
*   Trying 104.26.7.224:443...
* Connected to reqbin.com (104.26.7.224) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* successfully set certificate verify locations:
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com
*  start date: Feb 28 00:00:00 2023 GMT
*  expire date: Feb 27 23:59:59 2024 GMT
*  subjectAltName: host "reqbin.com" matched cert's "reqbin.com"
*  issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3
*  SSL certificate verify ok.
* Using HTTP2, server supports multi-use
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* Using Stream ID: 1 (easy handle 0x55d5549792e0)
> GET /echo HTTP/2
> Host: reqbin.com
> user-agent: curl/7.74.0
> accept: */*
>
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
* old SSL session ID is stale, removing
* Connection state changed (MAX_CONCURRENT_STREAMS == 256)!

Expected Behavior

No response

Steps To Reproduce

var x = await new HttpClient().GetAsync("https://reqbin.com/echo"); var y = await new HttpClient().GetAsync("http://reqbin.com/echo");

Exceptions (if any)

System.Threading.Tasks.TaskCanceledException HResult=0x8013153B Message=The request was canceled due to the configured HttpClient.Timeout of 100 seconds elapsing. Source=System.Net.Http StackTrace: at System.Net.Http.HttpClient.HandleFailure(Exception e, Boolean telemetryStarted, HttpResponseMessage response, CancellationTokenSource cts, CancellationToken cancellationToken, CancellationTokenSource pendingRequestsCts) at System.Net.Http.HttpClient.<g__Core|83_0>d.MoveNext() at ...

Inner Exception 1: TimeoutException: The operation was canceled.

Inner Exception 2: TaskCanceledException: The operation was canceled.

Inner Exception 3: IOException: Unable to read data from the transport connection: Operation canceled.

Inner Exception 4: SocketException: Operation canceled

.NET Version

7.0.203

Anything else?

SDK DE .NET: Version: 7.0.203 Commit: 5b005c19f5

Entorno de tiempo de ejecución: OS Name: Windows OS Version: 10.0.22621 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\7.0.203\

Host: Version: 7.0.5 Architecture: x64 Commit: 8042d61b17

.NET SDKs installed: 7.0.203 [C:\Program Files\dotnet\sdk]

.NET runtimes installed: Microsoft.AspNetCore.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.AspNetCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.NETCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] Microsoft.WindowsDesktop.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App]

Other architectures found: x86 [C:\Program Files (x86)\dotnet] registered at [HKLM\SOFTWARE\dotnet\Setup\InstalledVersions\x86\InstallLocation]

Environment variables: Not set

global.json file: Not found

Learn more: https://aka.ms/dotnet/info

Download .NET: https://aka.ms/dotnet/download

Tratcher commented 1 year ago

To be clear, HttpClient is running inside the container and http://reqbin.com/echo is an external resource?

Does your network require an outgoing proxy to access the internet?

ionut-gheorghe commented 1 year ago
  1. Http running inside the container and http://reqbin.com/echo is the external resource (tried with another resource on local network). While running in windows no problems, running in container (in the same windows host) timeout
  2. Dont know
ghost commented 1 year ago

Tagging subscribers to this area: @dotnet/ncl See info in area-owners.md if you want to be subscribed.

Issue Details
### Is there an existing issue for this? - [x] I have searched the existing issues ### Describe the bug There is no timeout when running in windows. With the dockerize app (the deafult generated Dockerfile) the httpclient throws a timeout when the call is made to http endpoint. Works ok with https endpoint ![image](https://github.com/dotnet/aspnetcore/assets/54311614/f3cdd75b-789d-4e2a-9b98-72a875c6227a) What am I missing? Is there any specific configuration for docker? Curl hangs "curl http://reqbin.com/echo -v -o -" ``` curl http://reqbin.com/echo -v -o - * Trying ::ffff:172.67.72.249:80... * Connected to reqbin.com (::ffff:172.67.72.249) port 80 (#0) > GET /echo HTTP/1.1 > Host: reqbin.com > User-Agent: curl/7.74.0 > Accept: */* > ``` ``` curl https://reqbin.com/echo -v * Trying 104.26.7.224:443... * Connected to reqbin.com (104.26.7.224) port 443 (#0) * ALPN, offering h2 * ALPN, offering http/1.1 * successfully set certificate verify locations: * CAfile: /etc/ssl/certs/ca-certificates.crt * CApath: /etc/ssl/certs * TLSv1.3 (OUT), TLS handshake, Client hello (1): * TLSv1.3 (IN), TLS handshake, Server hello (2): * TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8): * TLSv1.3 (IN), TLS handshake, Certificate (11): * TLSv1.3 (IN), TLS handshake, CERT verify (15): * TLSv1.3 (IN), TLS handshake, Finished (20): * TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1): * TLSv1.3 (OUT), TLS handshake, Finished (20): * SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 * ALPN, server accepted to use h2 * Server certificate: * subject: C=US; ST=California; L=San Francisco; O=Cloudflare, Inc.; CN=sni.cloudflaressl.com * start date: Feb 28 00:00:00 2023 GMT * expire date: Feb 27 23:59:59 2024 GMT * subjectAltName: host "reqbin.com" matched cert's "reqbin.com" * issuer: C=US; O=Cloudflare, Inc.; CN=Cloudflare Inc ECC CA-3 * SSL certificate verify ok. * Using HTTP2, server supports multi-use * Connection state changed (HTTP/2 confirmed) * Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0 * Using Stream ID: 1 (easy handle 0x55d5549792e0) > GET /echo HTTP/2 > Host: reqbin.com > user-agent: curl/7.74.0 > accept: */* > * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4): * old SSL session ID is stale, removing * Connection state changed (MAX_CONCURRENT_STREAMS == 256)! ``` ### Expected Behavior _No response_ ### Steps To Reproduce var x = await new HttpClient().GetAsync("https://reqbin.com/echo"); var y = await new HttpClient().GetAsync("http://reqbin.com/echo"); ### Exceptions (if any) System.Threading.Tasks.TaskCanceledException HResult=0x8013153B Message=The request was canceled due to the configured HttpClient.Timeout of 100 seconds elapsing. Source=System.Net.Http StackTrace: at System.Net.Http.HttpClient.HandleFailure(Exception e, Boolean telemetryStarted, HttpResponseMessage response, CancellationTokenSource cts, CancellationToken cancellationToken, CancellationTokenSource pendingRequestsCts) at System.Net.Http.HttpClient.<g__Core|83_0>d.MoveNext() at ... Inner Exception 1: TimeoutException: The operation was canceled. Inner Exception 2: TaskCanceledException: The operation was canceled. Inner Exception 3: IOException: Unable to read data from the transport connection: Operation canceled. Inner Exception 4: SocketException: Operation canceled ### .NET Version 7.0.203 ### Anything else? SDK DE .NET: Version: 7.0.203 Commit: 5b005c19f5 Entorno de tiempo de ejecución: OS Name: Windows OS Version: 10.0.22621 OS Platform: Windows RID: win10-x64 Base Path: C:\Program Files\dotnet\sdk\7.0.203\ Host: Version: 7.0.5 Architecture: x64 Commit: 8042d61b17 .NET SDKs installed: 7.0.203 [C:\Program Files\dotnet\sdk] .NET runtimes installed: Microsoft.AspNetCore.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.AspNetCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.AspNetCore.App] Microsoft.NETCore.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.NETCore.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.NETCore.App] Microsoft.WindowsDesktop.App 6.0.16 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] Microsoft.WindowsDesktop.App 7.0.5 [C:\Program Files\dotnet\shared\Microsoft.WindowsDesktop.App] Other architectures found: x86 [C:\Program Files (x86)\dotnet] registered at [HKLM\SOFTWARE\dotnet\Setup\InstalledVersions\x86\InstallLocation] Environment variables: Not set global.json file: Not found Learn more: https://aka.ms/dotnet/info Download .NET: https://aka.ms/dotnet/download
Author: ionut-gheorghe
Assignees: -
Labels: `area-System.Net.Http`
Milestone: -
wfurt commented 1 year ago

Can you get packet captures on the interface to the Docker? And capture everything. It is interesting that your posted log shows different address and address family for http and https. You can try to connect to IPv4 just for the test. And what OS do you have in the container?

ghost commented 1 year ago

This issue has been marked needs-author-action and may be missing some important information.

ionut-gheorghe commented 1 year ago

I cannot capture the packets (I don't know how, I'm running Windows with docker. I need help with this)

The Dockerfile has the asp.net image which i think is debian as default. Also tried the alpine, has the same behavior.

FROM mcr.microsoft.com/dotnet/aspnet:6.0 AS base
RUN apt-get update
RUN apt-get install -y curl
WORKDIR /app
EXPOSE 80
EXPOSE 443

FROM mcr.microsoft.com/dotnet/sdk:6.0 AS build
ionut-gheorghe commented 1 year ago

Used the https://github.com/nicolaka/netshoot image with the command docker run -it --net container: nicolaka/netshoot

Call to http://reqbin.com/echo

tcpdump -Xvv
tcpdump: listening on eth0, link-type EN10MB (Ethernet), snapshot length 262144 bytes
10:18:27.542888 IP (tos 0x0, ttl 64, id 37653, offset 0, flags [DF], proto UDP (17), length 56)
    8306278dec6c.53306 > 192.168.65.5.53: [bad udp cksum 0xadf6 -> 0x4e28!] 9610+ A? reqbin.com. (28)
        0x0000:  4500 0038 9315 4000 4011 f9de ac11 0002  E..8..@.@.......
        0x0010:  c0a8 4105 d03a 0035 0024 adf6 258a 0100  ..A..:.5.$..%...
        0x0020:  0001 0000 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 0001 0001                      com.....
10:18:27.542942 IP (tos 0x0, ttl 64, id 37654, offset 0, flags [DF], proto UDP (17), length 56)
    8306278dec6c.53306 > 192.168.65.5.53: [bad udp cksum 0xadf6 -> 0x4023!] 13172+ AAAA? reqbin.com. (28)
        0x0000:  4500 0038 9316 4000 4011 f9dd ac11 0002  E..8..@.@.......
        0x0010:  c0a8 4105 d03a 0035 0024 adf6 3374 0100  ..A..:.5.$..3t..
        0x0020:  0001 0000 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 001c 0001                      com.....
10:18:27.556362 IP (tos 0x0, ttl 64, id 32360, offset 0, flags [DF], proto UDP (17), length 71)
    8306278dec6c.41010 > 192.168.65.5.53: [bad udp cksum 0xae05 -> 0x29f5!] 13685+ PTR? 5.65.168.192.in-addr.arpa. (43)
        0x0000:  4500 0047 7e68 4000 4011 0e7d ac11 0002  E..G~h@.@..}....
        0x0010:  c0a8 4105 a032 0035 0033 ae05 3575 0100  ..A..2.5.3..5u..
        0x0020:  0001 0000 0000 0000 0135 0236 3503 3136  .........5.65.16
        0x0030:  3803 3139 3207 696e 2d61 6464 7204 6172  8.192.in-addr.ar
        0x0040:  7061 0000 0c00 01                        pa.....
10:18:27.570041 IP (tos 0x0, ttl 63, id 63890, offset 0, flags [DF], proto UDP (17), length 134)
    192.168.65.5.53 > 8306278dec6c.53306: [bad udp cksum 0xae44 -> 0xd284!] 9610 q: A? reqbin.com. 3/0/0 reqbin.com. A 172.67.72.249, reqbin.com. A 104.26.6.224, reqbin.com. A 104.26.7.224 (106)
        0x0000:  4500 0086 f992 4000 3f11 9413 c0a8 4105  E.....@.?.....A.
        0x0010:  ac11 0002 0035 d03a 0072 ae44 258a 8180  .....5.:.r.D%...
        0x0020:  0001 0003 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 0001 0001 0672 6571 6269 6e03  com......reqbin.
        0x0040:  636f 6d00 0001 0001 0000 0000 0004 ac43  com............C
        0x0050:  48f9 0672 6571 6269 6e03 636f 6d00 0001  H..reqbin.com...
        0x0060:  0001 0000 0000 0004 681a 06e0 0672 6571  ........h....req
        0x0070:  6269 6e03 636f 6d00 0001 0001 0000 0000  bin.com.........
        0x0080:  0004 681a 07e0                           ..h...
10:18:27.570225 IP (tos 0x0, ttl 63, id 63891, offset 0, flags [DF], proto UDP (17), length 170)
    192.168.65.5.53 > 8306278dec6c.53306: [bad udp cksum 0xae68 -> 0xc3c2!] 13172 q: AAAA? reqbin.com. 3/0/0 reqbin.com. AAAA ::ffff:172.67.72.249, reqbin.com. AAAA ::ffff:104.26.6.224, reqbin.com. AAAA ::ffff:104.26.7.224 (142)
        0x0000:  4500 00aa f993 4000 3f11 93ee c0a8 4105  E.....@.?.....A.
        0x0010:  ac11 0002 0035 d03a 0096 ae68 3374 8180  .....5.:...h3t..
        0x0020:  0001 0003 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 001c 0001 0672 6571 6269 6e03  com......reqbin.
        0x0040:  636f 6d00 001c 0001 0000 0000 0010 0000  com.............
        0x0050:  0000 0000 0000 0000 ffff ac43 48f9 0672  ...........CH..r
        0x0060:  6571 6269 6e03 636f 6d00 001c 0001 0000  eqbin.com.......
        0x0070:  0000 0010 0000 0000 0000 0000 0000 ffff  ................
        0x0080:  681a 06e0 0672 6571 6269 6e03 636f 6d00  h....reqbin.com.
        0x0090:  001c 0001 0000 0000 0010 0000 0000 0000  ................
        0x00a0:  0000 0000 ffff 681a 07e0                 ......h...
10:18:27.573542 IP (tos 0x0, ttl 64, id 18155, offset 0, flags [DF], proto TCP (6), length 60)
    8306278dec6c.47794 > 172.67.72.249.80: Flags [S], cksum 0xa17e (incorrect -> 0xe445), seq 3645479288, win 64240, options [mss 1460,sackOK,TS val 2022646053 ecr 0,nop,wscale 7], length 0
        0x0000:  4500 003c 46eb 4000 4006 5281 ac11 0002  E..<F.@.@.R.....
        0x0010:  ac43 48f9 bab2 0050 d949 9978 0000 0000  .CH....P.I.x....
        0x0020:  a002 faf0 a17e 0000 0204 05b4 0402 080a  .....~..........
        0x0030:  788f 2125 0000 0000 0103 0307            x.!%........
10:18:27.575167 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 48)
    172.67.72.249.80 > 8306278dec6c.47794: Flags [S.], cksum 0xe6a8 (correct), seq 616409235, ack 3645479289, win 65535, options [mss 1460,wscale 2,eol], length 0
        0x0000:  4500 0030 0000 4000 2506 b478 ac43 48f9  E..0..@.%..x.CH.
        0x0010:  ac11 0002 0050 bab2 24bd a893 d949 9979  .....P..$....I.y
        0x0020:  7012 ffff e6a8 0000 0204 05b4 0303 0200  p...............
10:18:27.575177 IP (tos 0x0, ttl 64, id 18156, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47794 > 172.67.72.249.80: Flags [.], cksum 0xa16a (incorrect -> 0x1177), seq 1, ack 1, win 502, length 0
        0x0000:  4500 0028 46ec 4000 4006 5294 ac11 0002  E..(F.@.@.R.....
        0x0010:  ac43 48f9 bab2 0050 d949 9979 24bd a894  .CH....P.I.y$...
        0x0020:  5010 01f6 a16a 0000                      P....j..
10:18:27.576980 IP (tos 0x0, ttl 63, id 63892, offset 0, flags [DF], proto UDP (17), length 71)
    192.168.65.5.53 > 8306278dec6c.41010: [bad udp cksum 0xae05 -> 0xa971!] 13685 NXDomain q: PTR? 5.65.168.192.in-addr.arpa. 0/0/0 (43)
        0x0000:  4500 0047 f994 4000 3f11 9450 c0a8 4105  E..G..@.?..P..A.
        0x0010:  ac11 0002 0035 a032 0033 ae05 3575 8183  .....5.2.3..5u..
        0x0020:  0001 0000 0000 0000 0135 0236 3503 3136  .........5.65.16
        0x0030:  3803 3139 3207 696e 2d61 6464 7204 6172  8.192.in-addr.ar
        0x0040:  7061 0000 0c00 01                        pa.....
10:18:27.597991 IP (tos 0x0, ttl 64, id 18157, offset 0, flags [DF], proto TCP (6), length 80)
    8306278dec6c.47794 > 172.67.72.249.80: Flags [P.], cksum 0xa192 (incorrect -> 0x71c3), seq 1:41, ack 1, win 502, length 40: HTTP, length: 40
        GET /echo HTTP/1.1
        Host: reqbin.com

        0x0000:  4500 0050 46ed 4000 4006 526b ac11 0002  E..PF.@.@.Rk....
        0x0010:  ac43 48f9 bab2 0050 d949 9979 24bd a894  .CH....P.I.y$...
        0x0020:  5018 01f6 a192 0000 4745 5420 2f65 6368  P.......GET./ech
        0x0030:  6f20 4854 5450 2f31 2e31 0d0a 486f 7374  o.HTTP/1.1..Host
        0x0040:  3a20 7265 7162 696e 2e63 6f6d 0d0a 0d0a  :.reqbin.com....
10:18:27.599231 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47794: Flags [.], cksum 0x1345 (correct), seq 1, ack 41, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 bab2 24bd a894 d949 99a1  .....P..$....I..
        0x0020:  5010 ffff 1345 0000                      P....E..
10:18:27.676576 IP (tos 0x0, ttl 64, id 32361, offset 0, flags [DF], proto UDP (17), length 72)
    8306278dec6c.41007 > 192.168.65.5.53: [bad udp cksum 0xae06 -> 0x2c05!] 38095+ PTR? 249.72.67.172.in-addr.arpa. (44)
        0x0000:  4500 0048 7e69 4000 4011 0e7b ac11 0002  E..H~i@.@..{....
        0x0010:  c0a8 4105 a02f 0035 0034 ae06 94cf 0100  ..A../.5.4......
        0x0020:  0001 0000 0000 0000 0332 3439 0237 3202  .........249.72.
        0x0030:  3637 0331 3732 0769 6e2d 6164 6472 0461  67.172.in-addr.a
        0x0040:  7270 6100 000c 0001                      rpa.....
10:18:27.705739 IP (tos 0x0, ttl 63, id 63903, offset 0, flags [DF], proto UDP (17), length 72)
    192.168.65.5.53 > 8306278dec6c.41007: [bad udp cksum 0xae06 -> 0xab81!] 38095 NXDomain q: PTR? 249.72.67.172.in-addr.arpa. 0/0/0 (44)
        0x0000:  4500 0048 f99f 4000 3f11 9444 c0a8 4105  E..H..@.?..D..A.
        0x0010:  ac11 0002 0035 a02f 0034 ae06 94cf 8183  .....5./.4......
        0x0020:  0001 0000 0000 0000 0332 3439 0237 3202  .........249.72.
        0x0030:  3637 0331 3732 0769 6e2d 6164 6472 0461  67.172.in-addr.a
        0x0040:  7270 6100 000c 0001                      rpa.....
10:18:28.145656 IP (tos 0x0, ttl 64, id 46364, offset 0, flags [DF], proto TCP (6), length 60)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [S], cksum 0x5854 (incorrect -> 0x04d3), seq 2577646787, win 65495, options [mss 65495,sackOK,TS val 1931636716 ecr 0,nop,wscale 7], length 0
        0x0000:  4500 003c b51c 4000 4006 2d7a ac11 0001  E..<..@.@.-z....
        0x0010:  ac11 0002 adda 01bb 99a3 c4c3 0000 0000  ................
        0x0020:  a002 ffd7 5854 0000 0204 ffd7 0402 080a  ....XT..........
        0x0030:  7322 6fec 0000 0000 0103 0307            s"o.........
10:18:28.145676 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [S.], cksum 0x5854 (incorrect -> 0x11bb), seq 2094589265, ack 2577646788, win 65160, options [mss 1460,sackOK,TS val 2446391934 ecr 1931636716,nop,wscale 7], length 0     
        0x0000:  4500 003c 0000 4000 4006 e296 ac11 0002  E..<..@.@.......
        0x0010:  ac11 0001 01bb adda 7cd8 e551 99a3 c4c4  ........|..Q....
        0x0020:  a012 fe88 5854 0000 0204 05b4 0402 080a  ....XT..........
        0x0030:  91d0 fa7e 7322 6fec 0103 0307            ...~s"o.....
10:18:28.145690 IP (tos 0x0, ttl 64, id 46365, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x3d10), seq 1, ack 1, win 512, options [nop,nop,TS val 1931636716 ecr 2446391934], length 0
        0x0000:  4500 0034 b51d 4000 4006 2d81 ac11 0001  E..4..@.@.-.....
        0x0010:  ac11 0002 adda 01bb 99a3 c4c4 7cd8 e552  ............|..R
        0x0020:  8010 0200 584c 0000 0101 080a 7322 6fec  ....XL......s"o.
        0x0030:  91d0 fa7e                                ...~
10:18:28.145810 IP (tos 0x0, ttl 64, id 46366, offset 0, flags [DF], proto TCP (6), length 630)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [P.], cksum 0x5a8e (incorrect -> 0x24d2), seq 1:579, ack 1, win 512, options [nop,nop,TS val 1931636716 ecr 2446391934], length 578
        0x0000:  4500 0276 b51e 4000 4006 2b3e ac11 0001  E..v..@.@.+>....
        0x0010:  ac11 0002 adda 01bb 99a3 c4c4 7cd8 e552  ............|..R
        0x0020:  8018 0200 5a8e 0000 0101 080a 7322 6fec  ....Z.......s"o.
        0x0030:  91d0 fa7e 1603 0102 3d01 0002 3903 03f7  ...~....=...9...
        0x0040:  88ed 6b40 20dd 4bc8 dc83 e0af 9d9b 6feb  ..k@..K.......o.
        0x0050:  d1e3 0703 b8d8 6596 3018 98c4 851f d620  ......e.0.......
        0x0060:  6fad ed3f 574d 671b ea89 1e0d 3cae c595  o..?WMg.....<...
        0x0070:  7c08 bf87 32e6 a7ef 8c97 e6c0 e210 d5d5  |...2...........
        0x0080:  0020 dada 1301 1302 1303 c02b c02f c02c  ...........+./.,
        0x0090:  c030 cca9 cca8 c013 c014 009c 009d 002f  .0............./
        0x00a0:  0035 0100 01d0 1a1a 0000 000a 000a 0008  .5..............
        0x00b0:  caca 001d 0017 0018 0000 000e 000c 0000  ................
        0x00c0:  096c 6f63 616c 686f 7374 001b 0003 0200  .localhost......
        0x00d0:  0200 1000 0e00 0c02 6832 0868 7474 702f  ........h2.http/
        0x00e0:  312e 3100 1200 0000 2d00 0201 0100 1700  1.1.....-.......
        0x00f0:  0000 0500 0501 0000 0000 4469 0005 0003  ..........Di....
        0x0100:  0268 3200 2b00 0706 5a5a 0304 0303 000b  .h2.+...ZZ......
        0x0110:  0002 0100 ff01 0001 0000 3300 2b00 29ca  ..........3.+.).
        0x0120:  ca00 0100 001d 0020 5d7e e394 03f1 7918  ........]~....y.
        0x0130:  2704 d95c 9621 1cfa 21e5 7c65 a2d2 1cd0  '..\.!..!.|e....
        0x0140:  0a2a 6145 4e16 e455 000d 0012 0010 0403  .*aEN..U........
        0x0150:  0804 0401 0503 0805 0501 0806 0601 0023  ...............#
        0x0160:  0000 3a3a 0001 0000 2901 0b00 d600 d03e  ..::....)......>
        0x0170:  a0de 4aab f075 997a c373 f16c da62 3f05  ..J..u.z.s.l.b?.
        0x0180:  6396 e0a5 9930 0eda 892f d2bf 3bd5 b00f  c....0.../..;...
        0x0190:  eb88 92a4 443c 47b9 0781 1e99 18a2 09e7  ....D<G.........
        0x01a0:  5086 4a30 82ab c5e1 0ed8 8e9c 1584 d378  P.J0...........x
        0x01b0:  075e ff0d d00e 63ca 084b c5ee ca41 6dc8  .^....c..K...Am.
        0x01c0:  54f6 3d60 a392 37bf bbda d074 903b d5b5  T.=`..7....t.;..
        0x01d0:  98ce f811 05c3 a7b4 9b8a b02f 0e68 de8d  .........../.h..
        0x01e0:  a68f b507 340a 02ea 58f0 0691 acb1 5ab1  ....4...X.....Z.
        0x01f0:  a9e0 c942 df6b 22a3 a0e1 98f3 f2c3 aebc  ...B.k".........
        0x0200:  f12f 4dc6 d918 ec21 2c4f e223 ad90 851a  ./M....!,O.#....
        0x0210:  f107 7373 e2bc 3674 a089 2253 cbfd 343e  ..ss..6t.."S..4>
        0x0220:  6ef8 2f7b 8f5f be3c 878b 7f65 5efa 9963  n./{._.<...e^..c
        0x0230:  b0da 708c 9884 eeb8 1343 7e9b 86a0 04bf  ..p......C~.....
        0x0240:  0d6f b000 3130 dd17 8ebb 3163 6496 b15b  .o..10....1cd..[
        0x0250:  36ca 8d14 019a 61ec 430e 158e 1fde 0988  6.....a.C.......
        0x0260:  c260 28b3 4328 cb58 a1b9 c56e 2e77 86bc  .`(.C(.X...n.w..
        0x0270:  6e50 a128 7101                           nP.(q.
10:18:28.145814 IP (tos 0x0, ttl 64, id 31906, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0x3ad5), seq 1, ack 579, win 505, options [nop,nop,TS val 2446391934 ecr 1931636716], length 0
        0x0000:  4500 0034 7ca2 4000 4006 65fc ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 e552 99a3 c706  ........|..R....
        0x0020:  8010 01f9 584c 0000 0101 080a 91d0 fa7e  ....XL.........~
        0x0030:  7322 6fec                                s"o.
10:18:28.179277 IP (tos 0x0, ttl 64, id 31907, offset 0, flags [DF], proto TCP (6), length 1402)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x5d92 (incorrect -> 0x04a9), seq 1:1351, ack 579, win 505, options [nop,nop,TS val 2446391968 ecr 1931636716], length 1350
        0x0000:  4500 057a 7ca3 4000 4006 60b5 ac11 0002  E..z|.@.@.`.....
        0x0010:  ac11 0001 01bb adda 7cd8 e552 99a3 c706  ........|..R....
        0x0020:  8018 01f9 5d92 0000 0101 080a 91d0 faa0  ....]...........
        0x0030:  7322 6fec 1603 0300 7a02 0000 7603 03a1  s"o.....z...v...
        0x0040:  f6c3 5c8b e50b 7983 68df 3f5b cb4a f363  ..\...y.h.?[.J.c
        0x0050:  6c2b 6332 1656 2805 9196 063c 0547 e320  l+c2.V(....<.G..
        0x0060:  6fad ed3f 574d 671b ea89 1e0d 3cae c595  o..?WMg.....<...
        0x0070:  7c08 bf87 32e6 a7ef 8c97 e6c0 e210 d5d5  |...2...........
        0x0080:  1302 0000 2e00 2b00 0203 0400 3300 2400  ......+.....3.$.
        0x0090:  1d00 2064 8725 9512 ca7c a3ca e92a a12e  ...d.%...|...*..
        0x00a0:  39c2 33cf bd77 a1cb 108c a798 3142 4052  9.3..w......1B@R
        0x00b0:  cccf 3d14 0303 0001 0117 0303 0020 31b9  ..=...........1.
        0x00c0:  7e6d 964f 4d95 a1b2 2ef0 4c5c 59a6 57ed  ~m.OM.....L\Y.W.
        0x00d0:  0fd9 bf87 7e26 4c2c cf6e 9204 e486 1703  ....~&L,.n......
        0x00e0:  0303 2f8d d987 52a5 0d0d c4dd e558 2a35  ../...R......X*5
        0x00f0:  da3a babd 4668 6307 cabd d2b5 f07d 4d3d  .:..Fhc......}M=
        0x0100:  05d5 ce38 deb7 b33a a2cf f523 3126 287f  ...8...:...#1&(.
        0x0110:  0397 2137 4e3e 4a0b 02f9 f6a0 c2ec 2540  ..!7N>J.......%@
        0x0120:  efc6 46ce 0a28 6707 1b91 3f99 8ef2 1621  ..F..(g...?....!
        0x0130:  bf8f 069f f52f 43ba d145 434a 171e e02b  ...../C..ECJ...+
        0x0140:  8711 4ccf c716 a4b7 e37f b7de ffe8 4b60  ..L...........K`
        0x0150:  03fa c256 7742 c478 ed78 d19f e138 f23a  ...VwB.x.x...8.:
        0x0160:  61dd c268 fa9a 6215 2834 d3a9 7701 4504  a..h..b.(4..w.E.
        0x0170:  145e ba8e 26a7 a1d1 7b0d 1042 af90 5d16  .^..&...{..B..].
        0x0180:  3032 c7e3 1b92 7833 5089 5c23 2e68 8350  02....x3P.\#.h.P
        0x0190:  9835 1a88 e989 1314 5513 acd3 cf77 ea5a  .5......U....w.Z
        0x01a0:  72d4 5048 e452 4307 d670 e552 365e fc10  r.PH.RC..p.R6^..
        0x01b0:  c411 bb7a d72e a578 6a93 9179 5668 66ed  ...z...xj..yVhf.
        0x01c0:  b7dd 41c4 9333 6cc0 df79 385c fc21 ecb2  ..A..3l..y8\.!..
        0x01d0:  6966 6839 0d8e 2d8b 336a 4a74 4447 2b33  ifh9..-.3jJtDG+3
        0x01e0:  0569 1c38 4824 c39b da20 2b94 3aff e773  .i.8H$....+.:..s
        0x01f0:  2da2 24cc 66d2 5eb0 9567 9c79 29e3 b356  -.$.f.^..g.y)..V
        0x0200:  c2b6 e306 9d6d e498 533d ba70 ffbe d03b  .....m..S=.p...;
        0x0210:  2b9d 93a1 0064 3e44 dd74 2ae5 122d 975d  +....d>D.t*..-.]
        0x0220:  27e3 6850 21ae d5c4 7a71 2257 3375 c2a1  '.hP!...zq"W3u..
        0x0230:  dfb8 aaf3 9373 d91e 8792 b583 a495 fc2e  .....s..........
        0x0240:  0f3d 515d d5c4 d995 3ec0 697b 0fab 6346  .=Q]....>.i{..cF
        0x0250:  7087 f40d c474 52b0 e5de 1042 0ec4 b703  p....tR....B....
        0x0260:  03d1 59e7 2c70 62a4 7df0 a516 e92e 9dbc  ..Y.,pb.}.......
        0x0270:  b1ae 3c4b 5aab 4cea 8e67 33d3 b5e2 2f05  ..<KZ.L..g3.../.
        0x0280:  4697 77ef 6198 1c7d fe1b 3244 8297 d3fb  F.w.a..}..2D....
        0x0290:  f18d 6c34 5a3b 2f00 44a6 e7d2 2abf 5e62  ..l4Z;/.D...*.^b
        0x02a0:  1194 5fd1 8002 abb9 7142 88ce 78e2 76f8  .._.....qB..x.v.
        0x02b0:  46a9 615c 6cd1 e594 6e62 5abd b8ff 6408  F.a\l...nbZ...d.
        0x02c0:  0e56 27fb 6d34 3d01 bdad faf8 8d1e c4ee  .V'.m4=.........
        0x02d0:  7712 3b32 5916 d1b1 fbe9 55fa b575 55de  w.;2Y.....U..uU.
        0x02e0:  4cdf d38f 6d41 9051 4aea cca0 ebc7 54a6  L...mA.QJ.....T.
        0x02f0:  9272 1abf 248d 1d00 2c81 0d18 cf6c 5a1a  .r..$...,....lZ.
        0x0300:  df81 d695 3ab1 ccd6 33be 9eeb 2daa 61cf  ....:...3...-.a.
        0x0310:  6008 aea4 499d 178f 1399 daed e8f2 0b57  `...I..........W
        0x0320:  b5bc 0678 ecf5 4a93 c934 aeca 6012 2c2d  ...x..J..4..`.,-
        0x0330:  26fc 8098 f7d7 ed7d b4f0 435c 9d3d 54e7  &......}..C\.=T.
        0x0340:  879a f6f5 24bc 8a1f f8ad 43b8 bdfc 3cf9  ....$.....C...<.
        0x0350:  890e 91af cc54 cc60 642a d508 a288 a3c5  .....T.`d*......
        0x0360:  88d3 cd2a 1893 8b15 515d 30b9 d86c f064  ...*....Q]0..l.d
        0x0370:  3299 ad2d bdff 5bd1 5b82 7353 dad4 7ecc  2..-..[.[.sS..~.
        0x0380:  2244 4fb2 8090 6feb 0f04 e1da aba2 ba75  "DO...o........u
        0x0390:  9209 cba6 48b6 ca47 3609 0265 6ed0 f04b  ....H..G6..en..K
        0x03a0:  fb4a ee49 9b08 71c9 5fc1 c4ea 6e41 cc76  .J.I..q._...nA.v
        0x03b0:  c790 6e99 2fe1 b7d3 5303 097f 5f1d 5d12  ..n./...S..._.].
        0x03c0:  9335 8835 ad47 a42f 5cff 2f54 c1e8 c4e3  .5.5.G./\./T....
        0x03d0:  a162 16d1 703e dcb6 0bb3 d2e5 75e0 43a1  .b..p>......u.C.
        0x03e0:  67a9 1913 241e 5f06 7419 461e cecb 8d07  g...$._.t.F.....
        0x03f0:  53c8 814f f361 3bc8 0dd3 4ec5 0f76 d545  S..O.a;...N..v.E
        0x0400:  8117 205e 6e99 7adc ba89 d912 56ca c0a8  ...^n.z.....V...
        0x0410:  b0d9 1703 0301 194b 1f89 d8fd b3e3 41b5  .......K......A.
        0x0420:  400a 7702 fca4 0301 222f e5d8 9c9f 0217  @.w....."/......
        0x0430:  9247 9400 0e96 3801 e6fc 3881 c1fe 147e  .G....8...8....~
        0x0440:  61b9 029a 33d3 849b 4792 dfa9 9e92 bd1c  a...3...G.......
        0x0450:  6c2f 2043 728a 2726 5b1c 048d 1182 251d  l/.Cr.'&[.....%.
        0x0460:  c54d d13f 200a b38b 357f 316d 3d9a acc7  .M.?....5.1m=...
        0x0470:  dd8d 1dff 6ef0 b0ae f4e5 6116 b500 540e  ....n.....a...T.
        0x0480:  9b3e 9051 8458 47a9 c76b 5d0f bdbd cf29  .>.Q.XG..k]....)
        0x0490:  a7c1 069e 42a1 d118 6e7a 2053 9f05 57f1  ....B...nz.S..W.
        0x04a0:  3f65 9704 2eb9 f3fc 6217 a0b6 9d46 35a3  ?e......b....F5.
        0x04b0:  97b1 54b3 1e77 642a e93c 8537 a678 66fc  ..T..wd*.<.7.xf.
        0x04c0:  696e 1fd4 b88b c423 5b84 715c eb66 3c74  in.....#[.q\.f<t
        0x04d0:  48f3 13fc c355 4a05 3464 8448 ff41 a470  H....UJ.4d.H.A.p
        0x04e0:  6ddf 318d 395f e10d 7b99 d995 dfb0 46cb  m.1.9_..{.....F.
        0x04f0:  6464 3e8e ac99 d49c 5b01 1357 5e18 bb56  dd>.....[..W^..V
        0x0500:  e240 2365 3684 c12e 9013 523d 45d1 6a7d  .@#e6.....R=E.j}
        0x0510:  aa34 07cb 4451 0c66 4524 f294 278d 4e89  .4..DQ.fE$..'.N.
        0x0520:  3257 0474 facd 3117 a45f b236 8ada caf8  2W.t..1.._.6....
        0x0530:  1703 0300 4515 aa14 7eab 961e 0ae6 eea3  ....E...~.......
        0x0540:  f7ad 9ca7 b758 f5bc 551f 7cd7 14ea 01d6  .....X..U.|.....
        0x0550:  0816 d385 56c2 869c 68b6 ca25 58e3 26ab  ....V...h..%X.&.
        0x0560:  ad7b 2171 f808 19e1 98fd 0fd2 f2db d68d  .{!q............
        0x0570:  c5a9 d5b5 06cd 8a20 bf83                 ..........
10:18:28.179328 IP (tos 0x0, ttl 64, id 46367, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x354e), seq 579, ack 1351, win 502, options [nop,nop,TS val 1931636750 ecr 2446391968], length 0
        0x0000:  4500 0034 b51f 4000 4006 2d7f ac11 0001  E..4..@.@.-.....
        0x0010:  ac11 0002 adda 01bb 99a3 c706 7cd8 ea98  ............|...
        0x0020:  8010 01f6 584c 0000 0101 080a 7322 700e  ....XL......s"p.
        0x0030:  91d0 faa0                                ....
10:18:28.181417 IP (tos 0x0, ttl 64, id 46368, offset 0, flags [DF], proto TCP (6), length 230)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [P.], cksum 0x58fe (incorrect -> 0x7231), seq 579:757, ack 1351, win 512, options [nop,nop,TS val 1931636752 ecr 2446391968], length 178
        0x0000:  4500 00e6 b520 4000 4006 2ccc ac11 0001  E.....@.@.,.....
        0x0010:  ac11 0002 adda 01bb 99a3 c706 7cd8 ea98  ............|...
        0x0020:  8018 0200 58fe 0000 0101 080a 7322 7010  ....X.......s"p.
        0x0030:  91d0 faa0 1403 0300 0101 1703 0300 45a2  ..............E.
        0x0040:  7bdd e8fe a131 8b7f 4660 ff4c e20f 3798  {....1..F`.L..7.
        0x0050:  1a81 2ca4 1065 e019 7d10 cb00 a260 2a83  ..,..e..}....`*.
        0x0060:  97ff 17e1 4c38 3aec 2cea 4bba c9e9 3253  ....L8:.,.K...2S
        0x0070:  f4e4 19eb 0319 fda1 2d6f 08e9 eedc c86e  ........-o.....n
        0x0080:  2d83 1d7a 1703 0300 5dc9 2a9f e090 e022  -..z....].*...."
        0x0090:  a555 6908 c20a 074f 7615 ef70 dd3b d46d  .Ui....Ov..p.;.m
        0x00a0:  a7f2 385a f29b b6bc 89b8 f7cf c50d 7358  ..8Z..........sX
        0x00b0:  08f0 7f5d 63bf d97e a8d2 e884 ef62 869f  ...]c..~.....b..
        0x00c0:  c43d bc6b 68d6 1327 18d5 caf6 dd7f 8f83  .=.kh..'........
        0x00d0:  d918 0d2c 1dcb 5c36 d323 ee45 0d2d c722  ...,..\6.#.E.-."
        0x00e0:  630d 78fb 971d                           c.x...
10:18:28.181439 IP (tos 0x0, ttl 64, id 31908, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0x3496), seq 1351, ack 757, win 504, options [nop,nop,TS val 2446391970 ecr 1931636752], length 0
        0x0000:  4500 0034 7ca4 4000 4006 65fa ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ea98 99a3 c7b8  ........|.......
        0x0020:  8010 01f8 584c 0000 0101 080a 91d0 faa2  ....XL..........
        0x0030:  7322 7010                                s"p.
10:18:28.181565 IP (tos 0x0, ttl 64, id 46369, offset 0, flags [DF], proto TCP (6), length 2890)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [P.], cksum 0x6362 (incorrect -> 0x68ee), seq 757:3595, ack 1351, win 512, options [nop,nop,TS val 1931636752 ecr 2446391970], length 2838
        0x0000:  4500 0b4a b521 4000 4006 2267 ac11 0001  E..J.!@.@."g....
        0x0010:  ac11 0002 adda 01bb 99a3 c7b8 7cd8 ea98  ............|...
        0x0020:  8018 0200 6362 0000 0101 080a 7322 7010  ....cb......s"p.
        0x0030:  91d0 faa2 1703 030b 11ab ccf1 d4d5 c349  ...............I
        0x0040:  ccd2 4d59 523a ae27 fe54 a11c 1028 a47d  ..MYR:.'.T...(.}
        0x0050:  28a0 6de7 e056 b743 4b78 2055 7d34 1bbb  (.m..V.CKx.U}4..
        0x0060:  5e51 2d48 63f0 b954 e26c 3e3b 7609 f5fe  ^Q-Hc..T.l>;v...
        0x0070:  dcac defd 22e7 e4f0 757f 6dab 8948 30fd  ...."...u.m..H0.
        0x0080:  3f39 cff3 682d da71 ba0f baf8 33bf 8b9c  ?9..h-.q....3...
        0x0090:  6646 8634 adf4 900a c95a 2a1a 7bf3 6bd5  fF.4.....Z*.{.k.
        0x00a0:  5e72 198a bfd7 de2a 8ab1 b478 74ef 775e  ^r.....*...xt.w^
        0x00b0:  7336 1ac3 1d7d 3674 668e 4808 5c10 b5ed  s6...}6tf.H.\...
        0x00c0:  25b5 7466 bfd8 d57f a65b f14b ebb7 8aae  %.tf.....[.K....
        0x00d0:  103e 06a3 cc35 d4db 9009 287b 4134 6a6e  .>...5....({A4jn
        0x00e0:  1843 1f07 f186 0691 5580 3128 5151 2848  .C......U.1(QQ(H
        0x00f0:  bf5d 354d 8844 fb6b bce9 0943 a75e f8e2  .]5M.D.k...C.^..
        0x0100:  1138 3c1f 7e13 ee0b 1cd1 e941 9797 9458  .8<.~......A...X
        0x0110:  6578 9c35 60d9 b422 fb71 60d6 09dc d1f8  ex.5`..".q`.....
        0x0120:  811a aecd 9844 1182 8cba 5b9b 3d6a b104  .....D....[.=j..
        0x0130:  9642 455f e0e7 7cc3 3887 1ab4 b909 b3a5  .BE_..|.8.......
        0x0140:  c7ca 1392 50b8 6ff8 5626 a308 6058 1d99  ....P.o.V&..`X..
        0x0150:  dec2 d609 2c82 d4eb c1ad 4fc2 4628 dbb8  ....,.....O.F(..
        0x0160:  e629 f024 0e27 aee6 2a19 c83a fbcd f672  .).$.'..*..:...r
        0x0170:  b3a9 8f20 f85e 9918 0a11 473f 8dbb 5fb3  .....^....G?.._.
        0x0180:  d2f1 cbb4 00a8 e518 0261 2a50 2093 fcfd  .........a*P....
        0x0190:  1244 985e 9411 caac 783d 7161 0ef0 048c  .D.^....x=qa....
        0x01a0:  aa41 b05b ee6f 1049 6410 90e0 131d b0b3  .A.[.o.Id.......
        0x01b0:  4949 ae04 292e 007f 97d9 417a fb4e 26ee  II..).....Az.N&.
        0x01c0:  5281 fbcd 9b04 73a8 dd5f 7a75 f129 dcda  R.....s.._zu.)..
        0x01d0:  a28a e360 748b 782e 99bb 9816 6bec 1e27  ...`t.x.....k..'
        0x01e0:  5572 8ac9 398f 2fb5 f413 18ae 1cb7 f2b8  Ur..9./.........
        0x01f0:  b3a9 7105 edf4 981d 0d16 5d98 61c6 e379  ..q.......].a..y
        0x0200:  6721 8a94 8358 0679 d4b5 a0a7 8f74 3177  g!...X.y.....t1w
        0x0210:  08ce 96e6 ad4d 3467 8523 62e6 ebc1 8247  .....M4g.#b....G
        0x0220:  c8a7 4895 4eab b1f3 edd9 fa20 ce1c e993  ..H.N...........
        0x0230:  828d 3a5b 3cfd fea5 f570 1795 f100 b1c8  ..:[<....p......
        0x0240:  e5b5 8c9f 804c 6adc 7f86 74c1 3d46 d0e8  .....Lj...t.=F..
        0x0250:  1438 4a3e 520e 9f96 5e60 2970 69f8 28d2  .8J>R...^`)pi.(.
        0x0260:  f52a 1123 4b34 49b7 dddb 8c8a dc12 a600  .*.#K4I.........
        0x0270:  59ad 6cf1 eaf1 1713 0077 a193 58e0 4900  Y.l......w..X.I.
        0x0280:  09ed 335e 5bea 8a24 b351 1cf9 61a8 cd9e  ..3^[..$.Q..a...
        0x0290:  4c8b 8e59 f34e 1b9e 3949 4ada 7e1e c9cf  L..Y.N..9IJ.~...
        0x02a0:  a833 0548 e687 696a 3ea3 6915 d00e 3d1e  .3.H..ij>.i...=.
        0x02b0:  9cc6 381f b2c7 0ae2 add2 35ce 16ea bec6  ..8.......5.....
        0x02c0:  c87e cacb d0bf b728 c751 ac7d da19 62da  .~.....(.Q.}..b.
        0x02d0:  08ff a445 a63a 212c c8e3 6770 a036 27b9  ...E.:!,..gp.6'.
        0x02e0:  eca3 1fcd 989c d4aa 2cc8 e86c 4854 5cec  ........,..lHT\.
        0x02f0:  0f80 376a 8210 cee8 3108 462d 918e 09ae  ..7j....1.F-....
        0x0300:  ead8 21cb 0676 e312 d47e 4c8a d4cf b19f  ..!..v...~L.....
        0x0310:  d17a e75a 913c d798 247b 2a96 72d6 a249  .z.Z.<..${*.r..I
        0x0320:  cbae 52c7 2cd2 0083 947c 8e16 8f8a 8e37  ..R.,....|.....7
        0x0330:  1fbe cfdb c539 dbb4 db89 efa7 541d 3ee3  .....9......T.>.
        0x0340:  2a68 fc2d 0cac 0fef 2b7a 21c1 58ac 6770  *h.-....+z!.X.gp
        0x0350:  0c83 7c23 b6ac d0b9 9ae4 37db b8c7 6f12  ..|#......7...o.
        0x0360:  f5c8 ce6a 86bf 2e06 a877 ee35 7faa 62d0  ...j.....w.5..b.
        0x0370:  5275 98e5 1fdd c442 3a05 29f9 e98b 0673  Ru.....B:.)....s
        0x0380:  eda2 824d 314b bb93 a5d9 03ca 5687 27ac  ...M1K......V.'.
        0x0390:  a336 1c40 7566 d878 0a3b 97a9 4d0f 3683  .6.@uf.x.;..M.6.
        0x03a0:  2974 0765 23ed ca00 9563 0583 bd25 11e7  )t.e#....c...%..
        0x03b0:  f6ee 2838 2d95 8c31 c827 1bcf 9c2c dd03  ..(8-..1.'...,..
        0x03c0:  641e 952f 1b68 b122 1ada 12f3 4632 cc99  d../.h."....F2..
        0x03d0:  0158 5720 6df1 6152 333f a15d 2efb 73f9  .XW.m.aR3?.]..s.
        0x03e0:  a78b 4d55 7ec3 58f8 ffac e055 a4a1 11c0  ..MU~.X....U....
        0x03f0:  6f41 ab78 6f88 00d1 d901 6895 b7a2 ba42  oA.xo.....h....B
        0x0400:  8b61 6800 0749 fc0c 8f33 cc19 6439 9648  .ah..I...3..d9.H
        0x0410:  75fc ead6 9cf4 c729 e7d0 aa70 a05c 2486  u......)...p.\$.
        0x0420:  2bf5 e847 58f8 64f1 1107 1f7c 23e4 469a  +..GX.d....|#.F.
        0x0430:  dc42 1cbc 8991 6540 f67f ffbc 11b6 8bc2  .B....e@........
        0x0440:  21b5 934b 6ef7 50d4 5eff 6f52 8b01 8564  !..Kn.P.^.oR...d
        0x0450:  8dcc 22b3 2f2b 564c 8593 2ab9 2c03 7e81  .."./+VL..*.,.~.
        0x0460:  9758 27f4 2225 249c b47b 7dd4 2ca9 9dd5  .X'."%$..{}.,...
        0x0470:  f698 8e41 dace 2590 11bf 8e91 0164 9fe5  ...A..%......d..
        0x0480:  e5d2 4836 0ea1 300c d137 ce37 836a 5340  ..H6..0..7.7.jS@
        0x0490:  abca f5d4 36f4 97c3 a6eb 18a6 2fae 5161  ....6......./.Qa
        0x04a0:  8466 4f3a 24fd 8574 cb5a 245f b970 fd85  .fO:$..t.Z$_.p..
        0x04b0:  d7e9 8740 5137 0051 dc84 06c2 99cd a6f1  ...@Q7.Q........
        0x04c0:  19bf e5c4 86d8 6e53 8f94 45c9 1525 e84b  ......nS..E..%.K
        0x04d0:  9510 2163 7b7c 9104 23de 53f2 b1c0 e09e  ..!c{|..#.S.....
        0x04e0:  97e1 8804 d132 10ca 7916 3a4a 4795 83d7  .....2..y.:JG...
        0x04f0:  f838 1e56 5bff 6836 103e cd0a 35dd bad6  .8.V[.h6.>..5...
        0x0500:  7e90 b2bb aa60 d91c abc8 c8c2 a8f0 0369  ~....`.........i
        0x0510:  2ac3 051c 8205 350e 2545 ca98 02f4 fc78  *.....5.%E.....x
        0x0520:  7d9d 7d04 9649 2051 4129 f281 db67 8917  }.}..I.QA)...g..
        0x0530:  3c63 6caf 3883 3e29 9296 d438 0ea7 f2b4  <cl.8.>)...8....
        0x0540:  443b 160c f1ff 1870 f0fc 657f 0823 1e17  D;.....p..e..#..
        0x0550:  65b7 74ca 2cc9 52a6 5fc7 a5a7 35ea af8a  e.t.,.R._...5...
        0x0560:  09ec ad74 71fb 2c79 58bd 2423 47d5 1b8b  ...tq.,yX.$#G...
        0x0570:  e22b 426c 891e 51b0 c2eb c210 38d5 9bc1  .+Bl..Q.....8...
        0x0580:  5961 6266 6693 6382 df35 4568 3528 1472  Yabff.c..5Eh5(.r
        0x0590:  10ce 6487 1c38 5b6e f52b 1a26 6d0f f3d7  ..d..8[n.+.&m...
        0x05a0:  68aa 945a 77db 51c7 b3d8 99da 39c4 55b4  h..Zw.Q.....9.U.
        0x05b0:  ffe0 d70d 4bf6 4923 ecb2 704d 52e9 dbe2  ....K.I#..pMR...
        0x05c0:  85bb e590 7800 e712 bccd 9e52 ae2f 4849  ....x......R./HI
        0x05d0:  5dda 86cb f369 3dbe b866 99eb e9d5 8407  ]....i=..f......
        0x05e0:  ae28 37df ad8d 21d6 24b1 8d63 fbc8 f907  .(7...!.$..c....
        0x05f0:  6374 6248 5810 577f fb85 52ed 708d c646  ctbHX.W...R.p..F
        0x0600:  6e74 f32a 86ba 89a5 864c 3429 d877 e012  nt.*.....L4).w..
        0x0610:  4fdb 0c2f ddfd efc1 e916 333d d368 268d  O../......3=.h&.
        0x0620:  d8ef 7461 0027 2eca d291 b767 27d8 ad34  ..ta.'.....g'..4
        0x0630:  2fea d7fe 6d52 6966 dc30 f7aa aa5b 96eb  /...mRif.0...[..
        0x0640:  af6f 0ee5 33e0 7d93 38ef dd9d 8264 e0e6  .o..3.}.8....d..
        0x0650:  81b0 abe1 2e46 bac0 ae8f 7620 c3a9 5e20  .....F....v...^.
        0x0660:  98a3 d3a1 aa5a 5228 8429 7c30 ed3d 59da  .....ZR(.)|0.=Y.
        0x0670:  6616 a8c9 17df 2855 4b5b e320 0cb2 4ab0  f.....(UK[....J.
        0x0680:  c5d0 bf45 5eac 370a 6911 70ba 9b4c 1a9d  ...E^.7.i.p..L..
        0x0690:  5608 6903 4dfa db24 fb32 9de0 7b78 7580  V.i.M..$.2..{xu.
        0x06a0:  f16e ad93 105c 9d51 75e1 ba92 957e 7170  .n...\.Qu....~qp
        0x06b0:  b92b 76c6 52ef 7e39 a6e3 6871 90c7 980d  .+v.R.~9..hq....
        0x06c0:  03a2 f368 f0ea 8846 8689 7bcf 9224 7f79  ...h...F..{..$.y
        0x06d0:  bd86 a2d7 5cc5 e470 ae76 dcfe 7f79 089a  ....\..p.v...y..
        0x06e0:  ab62 a0df edfe 7671 d49a e23b 925e 20e4  .b....vq...;.^..
        0x06f0:  eeef 66a7 5437 03b0 23ff d558 cb68 bf69  ..f.T7..#..X.h.i
        0x0700:  aa41 b1ef 4387 661d e617 9da3 4558 7392  .A..C.f.....EXs.
        0x0710:  942a 0ad5 68b8 828f 2607 595b 0310 8543  .*..h...&.Y[...C
        0x0720:  7d3e 000e 434d c9bf 4c22 e898 1fa5 737f  }>..CM..L"....s.
        0x0730:  32e6 c67b f743 4ea8 08b7 cbee 0dbd 2982  2..{.CN.......).
        0x0740:  7db4 47c6 8510 c22f c9b6 6aa4 81d2 8020  }.G..../..j.....
        0x0750:  7822 3789 e774 3bc1 cbbe 7ae9 d729 6c18  x"7..t;...z..)l.
        0x0760:  c4c2 fd49 9b1a 8a88 48e4 d4d4 4b9c 060a  ...I....H...K...
        0x0770:  4c67 e3c5 c1c4 d5c1 de71 98c4 c37d 6d62  Lg.......q...}mb
        0x0780:  330e 6c0d beb5 9039 3429 4688 3dcd 1881  3.l....94)F.=...
        0x0790:  3fa8 bc12 bdaf d45d 38c1 be2c a4c1 5d79  ?......]8..,..]y
        0x07a0:  4f18 a131 b9dd 6082 e7a8 6131 9a61 3e54  O..1..`...a1.a>T
        0x07b0:  9ba3 873c a5f7 65c6 dd9a 8f5d 6ee6 0175  ...<..e....]n..u
        0x07c0:  2745 045b b7c4 4b6a 8a7e 186b 62a9 92d1  'E.[..Kj.~.kb...
        0x07d0:  51e8 0272 01d5 628d 3641 5906 3516 8fad  Q..r..b.6AY.5...
        0x07e0:  0346 cfd9 f23c 1f3e c6bc daf4 6664 4ab5  .F...<.>....fdJ.
        0x07f0:  abbb f243 a8bd 4db1 29b0 6105 2307 6b79  ...C..M.).a.#.ky
        0x0800:  af15 9fa5 7c6a 704b 7abd d89f ec8d 3f38  ....|jpKz.....?8
        0x0810:  9410 f532 01f7 6d56 7e32 6c0e 3e42 8daf  ...2..mV~2l.>B..
        0x0820:  3410 c111 916d 8dd0 fb70 b7d5 7131 b798  4....m...p..q1..
        0x0830:  c422 4f3a 458c 43a7 6aba 41a0 4d37 03aa  ."O:E.C.j.A.M7..
        0x0840:  a08b 6a99 9339 bdd7 c457 c231 b4e2 9a13  ..j..9...W.1....
        0x0850:  09b6 e477 cd49 15ff b9d8 a74c d886 755a  ...w.I.....L..uZ
        0x0860:  514b 20c9 ed65 e1d2 0296 4e15 0214 51e3  QK...e....N...Q.
        0x0870:  9193 64c7 f007 df02 f45c c007 b46d cdc0  ..d......\...m..
        0x0880:  a9b8 88ec d991 7ca2 b416 2a22 60a2 e13a  ......|...*"`..:
        0x0890:  27d8 00d8 ed0c 873f c361 5724 67ee a92a  '......?.aW$g..*
        0x08a0:  ab06 bcb2 a2ea 2fbf 3355 8301 0f0e 4560  ....../.3U....E`
        0x08b0:  a7bc ef90 d2be d8c1 92e6 9862 bb12 3a1e  ...........b..:.
        0x08c0:  6e89 bd46 1911 e3a2 337e fdb7 7b17 fa45  n..F....3~..{..E
        0x08d0:  ad51 5514 0f28 7a24 8f3e 13be adcb 2324  .QU..(z$.>....#$
        0x08e0:  e389 15df 5da4 b26b 6869 e806 0104 440c  ....]..khi....D.
        0x08f0:  ce40 8f51 864d 5f47 cd92 680d 2876 a31c  .@.Q.M_G..h.(v..
        0x0900:  a557 01f4 f3ef 38db 1892 8cb4 effc d3b7  .W....8.........
        0x0910:  e5b5 4a18 6485 a24b 0a4d eee5 0302 20a3  ..J.d..K.M......
        0x0920:  7c64 b93b 119e fb75 989c d7fc b305 4668  |d.;...u......Fh
        0x0930:  d1ba c73c c586 7d57 39e6 0908 a122 c611  ...<..}W9...."..
        0x0940:  09fc 555d 035f 5a7b 091b 5e56 b209 e269  ..U]._Z{..^V...i
        0x0950:  563c c187 08af 1113 df0e 70d3 cf09 c5d4  V<........p.....
        0x0960:  82e1 8b86 9109 841e 7a23 beb6 fd3e b125  ........z#...>.%
        0x0970:  ac70 adbf eae2 1723 60ac c708 80ef 7b41  .p.....#`.....{A
        0x0980:  2450 35f0 161f c036 9384 aecc deca e070  $P5....6.......p
        0x0990:  dc35 6951 13ee b6e2 36b0 c4d0 48a8 62a4  .5iQ....6...H.b.
        0x09a0:  b8fc a6ba 576b 4810 a441 b424 17b7 de87  ....WkH..A.$....
        0x09b0:  8c9e 759f a423 ba32 3e8a 18f7 ed8a 374f  ..u..#.2>.....7O
        0x09c0:  25a3 50b4 9548 ab1f 0610 a797 286d 9e85  %.P..H......(m..
        0x09d0:  6952 0cae d5f1 0cb2 620d c7c0 77ff 6a69  iR......b...w.ji
        0x09e0:  2a7f 68b1 6b04 7b0c 439e 4dfc 4859 e60c  *.h.k.{.C.M.HY..
        0x09f0:  85eb d3e0 281b 41e5 5f61 799b b07c 6acd  ....(.A._ay..|j.
        0x0a00:  5b1e 982c 3e5d 4fb6 2b22 53da a9b6 0b2c  [..,>]O.+"S....,
        0x0a10:  0c7f d9d2 5aa2 8246 bf39 02e7 1e4e 13d0  ....Z..F.9...N..
        0x0a20:  4318 1953 a52e 296a a0ae 61ff b702 d96b  C..S..)j..a....k
        0x0a30:  0a0a 0464 9a28 934f 6e64 9e8d a744 0cf8  ...d.(.Ond...D..
        0x0a40:  d607 3bf2 9f66 aaf7 9404 45d5 8197 cf88  ..;..f....E.....
        0x0a50:  8ef0 66b4 e9b4 48a3 b2bd be25 e674 ea8e  ..f...H....%.t..
        0x0a60:  0dd4 270b 81fe fdd7 c1cf 6254 a7a0 6767  ..'.......bT..gg
        0x0a70:  9828 8ce6 e140 fe0e 11e5 1dec 2363 03d6  .(...@......#c..
        0x0a80:  3cf1 c8f2 0df1 32fc dacd c7af b886 a6b9  <.....2.........
        0x0a90:  d7ac 21c4 ec37 d8d9 cf87 8809 7dfb 005f  ..!..7......}.._
        0x0aa0:  f095 5397 090c 38cd 644a 6924 2a39 26b7  ..S...8.dJi$*9&.
        0x0ab0:  a622 cb8f 2364 e542 6ebd 92e6 f3b3 d6ad  ."..#d.Bn.......
        0x0ac0:  fe4b df5b cbb6 86f4 01ae ea73 5083 6ca8  .K.[.......sP.l.
        0x0ad0:  92f4 d761 f9da 61d3 1ad0 e0d7 1a93 9762  ...a..a........b
        0x0ae0:  c890 30dc ab57 4d66 c034 c32c 73ff b353  ..0..WMf.4.,s..S
        0x0af0:  dccc fd09 df78 9e68 09d6 a407 12ad 5a92  .....x.h......Z.
        0x0b00:  f415 98d7 8084 a180 1f0e 47c8 c47e 3360  ..........G..~3`
        0x0b10:  a69a 3515 6543 e0bd b08c c814 d7ca aada  ..5.eC..........
        0x0b20:  f6aa 04b7 4932 496a 263c ff2d 3e56 26b3  ....I2Ij&<.->V&.
        0x0b30:  4bdc 1ff8 7b35 bb0d 9f05 1aae 0ac7 7d74  K...{5........}t
        0x0b40:  8f1a 8a1d 849c 47af ca02                 ......G...
10:18:28.181582 IP (tos 0x0, ttl 64, id 31909, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0x2988), seq 1351, ack 3595, win 496, options [nop,nop,TS val 2446391970 ecr 1931636752], length 0
        0x0000:  4500 0034 7ca5 4000 4006 65f9 ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ea98 99a3 d2ce  ........|.......
        0x0020:  8010 01f0 584c 0000 0101 080a 91d0 faa2  ....XL..........
        0x0030:  7322 7010                                s"p.
10:18:28.219665 IP (tos 0x0, ttl 64, id 31910, offset 0, flags [DF], proto TCP (6), length 562)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x5a4a (incorrect -> 0x45bc), seq 1351:1861, ack 3595, win 501, options [nop,nop,TS val 2446392008 ecr 1931636752], length 510
        0x0000:  4500 0232 7ca6 4000 4006 63fa ac11 0002  E..2|.@.@.c.....
        0x0010:  ac11 0001 01bb adda 7cd8 ea98 99a3 d2ce  ........|.......
        0x0020:  8018 01f5 5a4a 0000 0101 080a 91d0 fac8  ....ZJ..........
        0x0030:  7322 7010 1703 0300 fa20 b126 9efb c792  s"p........&....
        0x0040:  5fb1 b0d7 af4c 2fd4 15be 8370 53f5 f8d1  _....L/....pS...
        0x0050:  e445 810a e9d7 2eff 13fe d69f 4d10 44e3  .E..........M.D.
        0x0060:  20b5 3dce 4b21 2359 ed5b 87dc da12 d23c  ..=.K!#Y.[.....<
        0x0070:  70a4 0685 e674 5981 650d 161c 8fff 3744  p....tY.e.....7D
        0x0080:  6c64 2749 2add 77b3 a906 394b 351d 0ac0  ld'I*.w...9K5...
        0x0090:  f893 27b6 ec07 640a 73ec 794a 52d9 4834  ..'...d.s.yJR.H4
        0x00a0:  7cee 5664 12dd 4d05 11b8 d72d 8235 c79b  |.Vd..M....-.5..
        0x00b0:  abf7 219d 85fc 92f4 05ae f631 6802 1217  ..!........1h...
        0x00c0:  b7de 1d8b f455 e553 4f34 83f4 aeb3 0451  .....U.SO4.....Q
        0x00d0:  1e2c 8656 ae8e a211 0542 1a9e 0be2 bdac  .,.V.....B......
        0x00e0:  4256 7de2 8292 7cbc a084 7ae3 b12b b9fd  BV}...|...z..+..
        0x00f0:  62e0 a27c e506 4d04 1570 a3c9 8127 a02f  b..|..M..p...'./
        0x0100:  7ee4 fc09 6922 1e35 c719 348c 07f4 05f0  ~...i".5..4.....
        0x0110:  bc8f fa85 75c7 ab9f 38cf 37f9 d2e3 ac76  ....u...8.7....v
        0x0120:  1f84 168c b2e0 e192 9621 83ea fe66 9a98  .........!...f..
        0x0130:  48f9 9d17 0303 00fa bc59 ddac 0187 bd57  H........Y.....W
        0x0140:  74e4 4a17 ae9a bc3e 3a7a b0fb 5cd9 4e5c  t.J....>:z..\.N\
        0x0150:  7360 fee8 cd31 bfff a78f b114 4459 242a  s`...1......DY$*
        0x0160:  6001 4758 5739 c278 cb9b 6c48 b3aa e880  `.GXW9.x..lH....
        0x0170:  80f3 0802 a047 0b3f 478c 2904 2573 c937  .....G.?G.).%s.7
        0x0180:  8b66 83a2 4c10 d2ea 2173 6aca 105d fcd5  .f..L...!sj..]..
        0x0190:  ce3b 96d0 19e7 6c8a 2274 e318 1bf2 1a2e  .;....l."t......
        0x01a0:  d212 a337 45f1 288a 3f05 d1c4 a687 5eb3  ...7E.(.?.....^.
        0x01b0:  f8ae 6fac 3715 d82f 09c6 0dcf bac6 cea0  ..o.7../........
        0x01c0:  de70 e53c 2167 efab 954b 7d20 5b28 18e5  .p.<!g...K}.[(..
        0x01d0:  8d24 d756 e761 fd33 dc74 914b 65a5 063f  .$.V.a.3.t.Ke..?
        0x01e0:  d577 27aa 85ac 5bf5 8c2f b074 8ce0 9ad5  .w'...[../.t....
        0x01f0:  417a f31f 22a1 cc15 43fd 6b26 4edf 92d8  Az.."...C.k&N...
        0x0200:  121b bee5 e2c7 cbec fa0c 07ee 495f ba74  ............I_.t
        0x0210:  da7e 330a 4cf2 2bd8 e9ca 8596 892e 4f47  .~3.L.+.......OG
        0x0220:  0ef9 84f7 310d b413 2057 a518 b543 43b8  ....1....W...CC.
        0x0230:  3d9d                                     =.
10:18:28.219725 IP (tos 0x0, ttl 64, id 46371, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x2731), seq 3595, ack 1861, win 509, options [nop,nop,TS val 1931636790 ecr 2446392008], length 0
        0x0000:  4500 0034 b523 4000 4006 2d7b ac11 0001  E..4.#@.@.-{....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ce 7cd8 ec96  ............|...
        0x0020:  8010 01fd 584c 0000 0101 080a 7322 7036  ....XL......s"p6
        0x0030:  91d0 fac8                                ....
10:18:28.236370 IP (tos 0x0, ttl 64, id 32382, offset 0, flags [DF], proto UDP (17), length 69)
    8306278dec6c.40965 > 192.168.65.5.53: [bad udp cksum 0xae03 -> 0x5791!] 28190+ PTR? 1.0.17.172.in-addr.arpa. (41)
        0x0000:  4500 0045 7e7e 4000 4011 0e69 ac11 0002  E..E~~@.@..i....
        0x0010:  c0a8 4105 a005 0035 0031 ae03 6e1e 0100  ..A....5.1..n...
        0x0020:  0001 0000 0000 0000 0131 0130 0231 3703  .........1.0.17.
        0x0030:  3137 3207 696e 2d61 6464 7204 6172 7061  172.in-addr.arpa
        0x0040:  0000 0c00 01                             .....
10:18:28.236513 IP (tos 0x0, ttl 64, id 31911, offset 0, flags [DF], proto TCP (6), length 101)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x587d (incorrect -> 0x2f64), seq 1861:1910, ack 3595, win 501, options [nop,nop,TS val 2446392025 ecr 1931636790], length 49
        0x0000:  4500 0065 7ca7 4000 4006 65c6 ac11 0002  E..e|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ec96 99a3 d2ce  ........|.......
        0x0020:  8018 01f5 587d 0000 0101 080a 91d0 fad9  ....X}..........
        0x0030:  7322 7036 1703 0300 2cff 8e34 de92 392a  s"p6....,..4..9*
        0x0040:  a1c8 7fb8 980f fd8c db5e 0ba6 d143 4fc6  .........^...CO.
        0x0050:  5ae4 9e6a 2c47 a1fb 2c82 7c67 46eb adf6  Z..j,G..,.|gF...
        0x0060:  2cd1 a93b 10                             ,..;.
10:18:28.236552 IP (tos 0x0, ttl 64, id 46372, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x26de), seq 3595, ack 1910, win 509, options [nop,nop,TS val 1931636807 ecr 2446392025], length 0
        0x0000:  4500 0034 b524 4000 4006 2d7a ac11 0001  E..4.$@.@.-z....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ce 7cd8 ecc7  ............|...
        0x0020:  8010 01fd 584c 0000 0101 080a 7322 7047  ....XL......s"pG
        0x0030:  91d0 fad9                                ....
10:18:28.237675 IP (tos 0x0, ttl 64, id 31912, offset 0, flags [DF], proto TCP (6), length 87)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x586f (incorrect -> 0xa34b), seq 1910:1945, ack 3595, win 501, options [nop,nop,TS val 2446392026 ecr 1931636807], length 35
        0x0000:  4500 0057 7ca8 4000 4006 65d3 ac11 0002  E..W|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ecc7 99a3 d2ce  ........|.......
        0x0020:  8018 01f5 586f 0000 0101 080a 91d0 fada  ....Xo..........
        0x0030:  7322 7047 1703 0300 1e8b 9804 5187 64dc  s"pG........Q.d.
        0x0040:  11e0 d4ed 3ede ff37 644a 81e6 2cc0 be9b  ....>..7dJ..,...
        0x0050:  8c7b 39d1 07ba 38                        .{9...8
10:18:28.237686 IP (tos 0x0, ttl 64, id 46373, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x26b9), seq 3595, ack 1945, win 509, options [nop,nop,TS val 1931636808 ecr 2446392026], length 0
        0x0000:  4500 0034 b525 4000 4006 2d79 ac11 0001  E..4.%@.@.-y....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ce 7cd8 ecea  ............|...
        0x0020:  8010 01fd 584c 0000 0101 080a 7322 7048  ....XL......s"pH
        0x0030:  91d0 fada                                ....
10:18:28.237791 IP (tos 0x0, ttl 64, id 46374, offset 0, flags [DF], proto TCP (6), length 83)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [P.], cksum 0x586b (incorrect -> 0x4e05), seq 3595:3626, ack 1945, win 509, options [nop,nop,TS val 1931636808 ecr 2446392026], length 31
        0x0000:  4500 0053 b526 4000 4006 2d59 ac11 0001  E..S.&@.@.-Y....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ce 7cd8 ecea  ............|...
        0x0020:  8018 01fd 586b 0000 0101 080a 7322 7048  ....Xk......s"pH
        0x0030:  91d0 fada 1703 0300 1ab1 35ff 101c 234b  ..........5...#K
        0x0040:  0ff4 4987 d060 e93c a47a 605f 8275 d5ae  ..I..`.<.z`_.u..
        0x0050:  845a 46                                  .ZF
10:18:28.237793 IP (tos 0x0, ttl 64, id 31913, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0x26a2), seq 1945, ack 3626, win 501, options [nop,nop,TS val 2446392026 ecr 1931636808], length 0
        0x0000:  4500 0034 7ca9 4000 4006 65f5 ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ecea 99a3 d2ed  ........|.......
        0x0020:  8010 01f5 584c 0000 0101 080a 91d0 fada  ....XL..........
        0x0030:  7322 7048                                s"pH
10:18:28.238686 IP (tos 0x0, ttl 64, id 31914, offset 0, flags [DF], proto TCP (6), length 83)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x586b (incorrect -> 0xa75a), seq 1945:1976, ack 3626, win 501, options [nop,nop,TS val 2446392027 ecr 1931636808], length 31
        0x0000:  4500 0053 7caa 4000 4006 65d5 ac11 0002  E..S|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd8 ecea 99a3 d2ed  ........|.......
        0x0020:  8018 01f5 586b 0000 0101 080a 91d0 fadb  ....Xk..........
        0x0030:  7322 7048 1703 0300 1ab6 8226 8f69 fda9  s"pH.......&.i..
        0x0040:  9486 76b1 7cb6 a15e 1655 639e a31e 2c4b  ..v.|..^.Uc...,K
        0x0050:  4681 82                                  F..
10:18:28.238711 IP (tos 0x0, ttl 64, id 46375, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x2679), seq 3626, ack 1976, win 509, options [nop,nop,TS val 1931636809 ecr 2446392027], length 0
        0x0000:  4500 0034 b527 4000 4006 2d77 ac11 0001  E..4.'@.@.-w....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ed 7cd8 ed09  ............|...
        0x0020:  8010 01fd 584c 0000 0101 080a 7322 7049  ....XL......s"pI
        0x0030:  91d0 fadb                                ....
10:18:28.240253 IP (tos 0x0, ttl 63, id 63920, offset 0, flags [DF], proto UDP (17), length 69)
    192.168.65.5.53 > 8306278dec6c.40965: [bad udp cksum 0xae03 -> 0xd70d!] 28190 NXDomain q: PTR? 1.0.17.172.in-addr.arpa. 0/0/0 (41)
        0x0000:  4500 0045 f9b0 4000 3f11 9436 c0a8 4105  E..E..@.?..6..A.
        0x0010:  ac11 0002 0035 a005 0031 ae03 6e1e 8183  .....5...1..n...
        0x0020:  0001 0000 0000 0000 0131 0130 0231 3703  .........1.0.17.
        0x0030:  3137 3207 696e 2d61 6464 7204 6172 7061  172.in-addr.arpa
        0x0040:  0000 0c00 01                             .....
10:18:28.414560 IP (tos 0x0, ttl 64, id 31915, offset 0, flags [DF], proto TCP (6), length 4954)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x6b72 (incorrect -> 0x3731), seq 1976:6878, ack 3626, win 501, options [nop,nop,TS val 2446392203 ecr 1931636809], length 4902
        0x0000:  4500 135a 7cab 4000 4006 52cd ac11 0002  E..Z|.@.@.R.....
        0x0010:  ac11 0001 01bb adda 7cd8 ed09 99a3 d2ed  ........|.......
        0x0020:  8018 01f5 6b72 0000 0101 080a 91d0 fb8b  ....kr..........
        0x0030:  7322 7049 1703 0310 1110 b5e5 de0c 0011  s"pI............
        0x0040:  5c02 296d fe1f 2735 d9e5 2fb9 ad07 47fc  \.)m..'5../...G.
        0x0050:  b03b 6da1 5df4 9888 634c 8f76 35a8 2d74  .;m.]...cL.v5.-t
        0x0060:  e83c 1763 f2df 732f 6775 073e 8f47 4077  .<.c..s/gu.>.G@w
        0x0070:  ddfa 2734 0869 0602 e57d 2425 2d24 b44f  ..'4.i...}$%-$.O
        0x0080:  43c7 f9fe 5ea8 1622 98d8 1778 84d8 19b2  C...^.."...x....
        0x0090:  9131 b00f 0570 2b9b e864 bf07 dac3 ba6c  .1...p+..d.....l
        0x00a0:  d643 efef 5ba3 985b f969 fdce d5d7 0285  .C..[..[.i......
        0x00b0:  f96d 8544 c84b dbc9 2d70 29ee bbea 2f96  .m.D.K..-p).../.
        0x00c0:  8f1b 8f65 477d 4c22 7c42 f1f6 fcd4 d152  ...eG}L"|B.....R
        0x00d0:  fd76 c147 b866 712b 2283 974c 0227 183c  .v.G.fq+"..L.'.<
        0x00e0:  1810 a56a e7e3 5d0a d994 2d91 a4fb eb59  ...j..]...-....Y
        0x00f0:  be92 bfb3 a667 ad65 26c9 8372 c9c4 cbe6  .....g.e&..r....
        0x0100:  2427 c768 ba09 9561 edcf 593b 2e0c d2b6  $'.h...a..Y;....
        0x0110:  1c05 612c 580b 51ea 21ed 1880 e826 e8cf  ..a,X.Q.!....&..
        0x0120:  73b1 d814 72f1 0d4b a41c 2e02 35fa 1b13  s...r..K....5...
        0x0130:  d24d 2e10 214b 1521 fc4b e4be f651 b9c2  .M..!K.!.K...Q..
        0x0140:  4a93 ae6e ef8f e0ef f52d a583 0a68 8db5  J..n.....-...h..
        0x0150:  140d 7696 08c0 b5ed 57f7 ed26 c28d e24a  ..v.....W..&...J
        0x0160:  d88d 9720 ae36 21b4 a70a 8be1 063c 0482  .....6!......<..
        0x0170:  76f2 f9e3 1c01 2087 31a5 15fc fe3a 6b65  v.......1....:ke
        0x0180:  82c6 fecd 80b5 caf2 68a7 b099 7d6c f5d4  ........h...}l..
        0x0190:  7f84 dd61 3df9 1226 307c 4da5 8295 c937  ...a=..&0|M....7
        0x01a0:  ed62 a144 81a8 4e59 07c4 149a 37b1 4103  .b.D..NY....7.A.
        0x01b0:  39d8 b810 2e6f 1fd5 64ca 341b ebaf 2ece  9....o..d.4.....
        0x01c0:  d956 6800 42f7 cdf9 aeae 0e8d 6e94 9bb1  .Vh.B.......n...
        0x01d0:  4ea2 e8f0 336c 3d02 285d 9859 c6cf e136  N...3l=.(].Y...6
        0x01e0:  1d01 1b4d 4d9e 741d f487 36c0 bfa7 176b  ...MM.t...6....k
        0x01f0:  c455 ae31 9c59 8546 0fd2 62b3 c854 7984  .U.1.Y.F..b..Ty.
        0x0200:  5971 a863 83e1 43ad bf1f 18e2 62f7 2449  Yq.c..C.....b.$I
        0x0210:  5e80 1529 322f 8d2a f22c a85d b78c 36cf  ^..)2/.*.,.]..6.
        0x0220:  d079 5a9c 1422 1d2c 6d6b e107 a91f 129f  .yZ..".,mk......
        0x0230:  e3a9 4879 057b 7693 bb37 b53d 20c4 fd66  ..Hy.{v..7.=...f
        0x0240:  3b1a 4544 749d 32bb 2b9f 862e bb74 9ced  ;.EDt.2.+....t..
        0x0250:  732b 8129 d45f cda2 8759 5e92 3db6 7dda  s+.)._...Y^.=.}.
        0x0260:  f210 dad2 4ed1 51f5 0d91 99d4 6711 3a95  ....N.Q.....g.:.
        0x0270:  5192 cf18 fbe8 8941 aef6 d08a 01f8 e42e  Q......A........
        0x0280:  a519 c78b b539 1866 f6f3 9a0f 440c 2b52  .....9.f....D.+R
        0x0290:  b297 5a48 bd04 6ce9 d3b1 60fa 552a e4a0  ..ZH..l...`.U*..
        0x02a0:  9d42 5401 bcd7 c819 192d 1803 58de be66  .BT......-..X..f
        0x02b0:  00bf 8f4e cc0b 7cb2 90b7 0ad1 f52b 342a  ...N..|......+4*
        0x02c0:  cef5 192e 77cd 7a7d cfae fb94 421d 85cb  ....w.z}....B...
        0x02d0:  607f 1dcf c496 e064 2040 1ccc 6a43 3019  `......d.@..jC0.
        0x02e0:  42f1 d1bd 708b 239f a966 daec 9108 4fd2  B...p.#..f....O.
        0x02f0:  1b39 cc58 663b 22a1 e1f2 c97b 38c1 f8b7  .9.Xf;"....{8...
        0x0300:  feb8 7ccf 0f75 b3da da1c fdac a1c2 4d0f  ..|..u........M.
        0x0310:  d1c9 c0f6 7012 c6d1 d5d5 767f b646 9e23  ....p.....v..F.#
        0x0320:  8327 fe35 55e5 464e 650c c633 fe3d 8174  .'.5U.FNe..3.=.t
        0x0330:  4b58 a530 3a64 a86c d63e 5efe 599d d0d2  KX.0:d.l.>^.Y...
        0x0340:  fd22 9f71 ef68 53b7 9c41 30fe ad6a dee5  .".q.hS..A0..j..
        0x0350:  46c2 3fbb 9c5a f41a d690 50cb 71b7 4417  F.?..Z....P.q.D.
        0x0360:  f10a b392 5d41 b727 874d 2dfa be1e 8a8e  ....]A.'.M-.....
        0x0370:  bb0f 81c0 f0f9 ab02 3186 2080 0d0e d66f  ........1......o
        0x0380:  5e08 be06 b948 2848 87de bc1b 2341 3ac8  ^....H(H....#A:.
        0x0390:  4907 1d66 70cf 07d0 61e8 9a9c d5c4 a6a8  I..fp...a.......
        0x03a0:  fe98 1f18 bb40 84bb 1125 e373 e7fa a8fb  .....@...%.s....
        0x03b0:  89af ae0d 03bc 72c4 3a77 af64 7d3b 5271  ......r.:w.d};Rq
        0x03c0:  d6d4 010c ea06 4ecc c4a3 26ca f69b 8c72  ......N...&....r
        0x03d0:  b0f5 a9f2 e5a7 ba82 7cbe ae78 2b4b dfc5  ........|..x+K..
        0x03e0:  e0c7 d712 ad92 b54d 210b a6a0 deef 223d  .......M!....."=
        0x03f0:  1fa2 9d39 c7a5 0db8 9e1f ab9f d2ba 0603  ...9............
        0x0400:  06be aa33 dd28 846c a6c7 58c3 54fc 1f20  ...3.(.l..X.T...
        0x0410:  5e9e 2b95 0e92 60ea db4f 7d69 ecb8 bdc2  ^.+...`..O}i....
        0x0420:  869e 567d a157 6437 7331 b8ad 37d6 905c  ..V}.Wd7s1..7..\
        0x0430:  2b18 333c c9fd fda2 fa96 eb9a 5999 df58  +.3<........Y..X
        0x0440:  6fee c234 3534 02cd 59f7 053e 289e abd9  o..454..Y..>(...
        0x0450:  cf05 6016 1706 1a93 af52 dd64 b86c 5ed6  ..`......R.d.l^.
        0x0460:  8610 c912 f2af 3474 9ff5 cde5 7421 a1e2  ......4t....t!..
        0x0470:  f54f a1fc 877c 1833 bd3c 3b02 f683 a7bf  .O...|.3.<;.....
        0x0480:  2eda 7c98 9058 2b27 d9a2 ed40 ed7b 5fff  ..|..X+'...@.{_.
        0x0490:  c4aa 4b80 1711 b392 e599 3df5 2814 06a2  ..K.......=.(...
        0x04a0:  a7bd d8e5 03d9 dc7a 77cd 42fe f67c f183  .......zw.B..|..
        0x04b0:  e7dd 11f4 b32f d050 11ea 384d 5227 3a68  ...../.P..8MR':h
        0x04c0:  12ab 8969 6af4 ff75 d80d 923e 75cf 2eb3  ...ij..u...>u...
        0x04d0:  41b1 c64d d818 2d86 6d0e e335 3243 590d  A..M..-.m..52CY.
        0x04e0:  d3ba 2af7 35b0 ca97 9c8f 6884 6498 2057  ..*.5.....h.d..W
        0x04f0:  e07d 26a9 2997 e7a6 bfd9 6fe5 fb29 a6d4  .}&.).....o..)..
        0x0500:  d955 3dad a831 c3aa fccd 3c56 9eab bc6b  .U=..1....<V...k
        0x0510:  ff84 ca27 eff7 3df8 bdfa f787 b6f1 f788  ...'..=.........
        0x0520:  a044 7479 7cfa d6e8 c412 b2e9 36d4 c493  .Dty|.......6...
        0x0530:  6fc2 8098 4613 ee30 1da3 9a75 76de f405  o...F..0...uv...
        0x0540:  2032 c782 f5d5 a74f 823d 4b47 dc3b f4b3  .2.....O.=KG.;..
        0x0550:  6ade c765 4906 f7bb cabf 2647 05c7 3d52  j..eI.....&G..=R
        0x0560:  26fb fa22 43c1 ed72 a1b1 b852 603d 31e2  &.."C..r...R`=1.
        0x0570:  b2be 4e8a 50b7 8708 386f ac9b b2b4 f807  ..N.P...8o......
        0x0580:  f30e c278 0f6e cb2d a659 9902 f8a5 7b92  ...x.n.-.Y....{.
        0x0590:  ba95 c0a4 4570 eb54 0e69 6263 4686 e11b  ....Ep.T.ibcF...
        0x05a0:  8831 3f1b 99e3 5b28 9186 2354 c823 2a63  .1?...[(..#T.#*c
        0x05b0:  8e83 a8f8 2658 b199 471e 8fef 399b f252  ....&X..G...9..R
        0x05c0:  1793 48dd 6f5c da1c b5f7 7705 8ddf b6ea  ..H.o\....w.....
        0x05d0:  178c e00f f6a8 eabb dac1 5b3c dd3d 320a  ..........[<.=2.
        0x05e0:  f9a1 793b 95b0 274b a877 f8a8 a8c5 e26e  ..y;..'K.w.....n
        0x05f0:  5013 7440 7557 3b99 93d2 5050 2487 0e1e  P.t@uW;...PP$...
        0x0600:  85a1 2f9e 4b6e 5118 351b ad6e ae0e ff74  ../.KnQ.5..n...t
        0x0610:  9d04 c3e5 d572 441b 4d6a b6ce 5ee4 01bb  .....rD.Mj..^...
        0x0620:  665f 9dcc 1b6d c22a 28bd 61f6 b496 b953  f_...m.*(.a....S
        0x0630:  77c9 5f5e 1842 c796 2d9e 898d 26dd 1aa8  w._^.B..-...&...
        0x0640:  259b a32e d1a6 ba5e 80da af24 73ed 1db8  %......^...$s...
        0x0650:  fdcc ba3d 1fea 4647 24f6 c3db 063a a203  ...=..FG$....:..
        0x0660:  aed5 b248 a0ea 1dba 151d d34d 06a0 f272  ...H.......M...r
        0x0670:  a267 31fc fb82 e1ee 4827 f8b7 7974 9ba5  .g1.....H'..yt..
        0x0680:  e925 a3c1 ebf9 23a0 68d8 a612 81da 4bd2  .%....#.h.....K.
        0x0690:  ccac 1bde befd ff74 936e 0a31 0698 e9de  .......t.n.1....
        0x06a0:  f011 0b4f 2df1 98ac d6f6 e8cc 2394 989d  ...O-.......#...
        0x06b0:  e391 ccde 123f d8c9 5d86 437f b1dc 516e  .....?..].C...Qn
        0x06c0:  3178 00b3 c8be cd07 7c85 6666 c058 9ae0  1x......|.ff.X..
        0x06d0:  d0fc 80a0 8baa a569 2f2a c843 6605 11d7  .......i/*.Cf...
        0x06e0:  e947 b172 b120 0146 2705 2d2e 1f6f 0d35  .G.r...F'.-..o.5
        0x06f0:  ea6e ea09 d884 8727 ed20 bdf7 bf15 5187  .n.....'......Q.
        0x0700:  6657 31d2 616d d57c c66f e13a 4514 aa3d  fW1.am.|.o.:E..=
        0x0710:  df43 5e22 d829 3a5a a398 5085 9771 af9c  .C^".):Z..P..q..
        0x0720:  918a fca1 1248 bf3c 3ba6 acb8 2d42 d321  .....H.<;...-B.!
        0x0730:  902f 080a 1a2d 4b1c 58a9 b511 7136 20a0  ./...-K.X...q6..
        0x0740:  640e a35a 2f93 595d 0d20 a09a cd5d 300d  d..Z/.Y].....]0.
        0x0750:  5169 d344 c846 71b5 8a4a f692 1786 8f86  Qi.D.Fq..J......
        0x0760:  b0d9 f4df 650a 92aa 3f5c c0b7 84ff 9b4a  ....e...?\.....J
        0x0770:  773e 8646 372e 1bd3 fdbb 37e7 83ab 9563  w>.F7.....7....c
        0x0780:  a4a0 3f4f f6ba be2b bc80 2057 5ddb 3e78  ..?O...+...W].>x
        0x0790:  7018 95a5 cbb0 78fd 2dd4 3696 22b0 651f  p.....x.-.6.".e.
        0x07a0:  2baa 19ff 53c1 5691 56ca dbf2 fac6 e378  +...S.V.V......x
        0x07b0:  32d1 e139 122c 1654 9b53 f195 a56c 3671  2..9.,.T.S...l6q
        0x07c0:  ab86 fafd be17 40cb 4e2d fcb2 f36c 3805  ......@.N-...l8.
        0x07d0:  a62c a6c8 4e6f 5345 c330 dbfb 19c4 7b56  .,..NoSE.0....{V
        0x07e0:  7495 1c6b a55b 0866 4f93 94df 2b5b 299b  t..k.[.fO...+[).
        0x07f0:  7a87 6c9b 70e7 b39d 4b1b 1479 a456 0441  z.l.p...K..y.V.A
        0x0800:  5cbf 2a05 255d a4ee 20fd 440e 9358 9de4  \.*.%]....D..X..
        0x0810:  5489 cc13 c640 7dd3 761b 7334 e1a3 d781  T....@}.v.s4....
        0x0820:  fe6c 97aa 6e9e ad90 43cf cd86 f92a dce9  .l..n...C....*..
        0x0830:  9272 1bfb beed d00d 1587 96e3 cd6f ca03  .r...........o..
        0x0840:  a7d7 c947 121f 055d dc75 aa02 68cc afc8  ...G...].u..h...
        0x0850:  f35e 4fe5 8be9 2b79 0682 15c5 83fc a3d3  .^O...+y........
        0x0860:  4fe7 d3c0 0591 96b4 3cf7 dd6c d2c6 9690  O.......<..l....
        0x0870:  3970 c11a f8fe 29eb c08b e08b 4d86 2940  9p....).....M.)@
        0x0880:  0d05 c01f fe35 83b2 f380 1698 b5b6 5923  .....5........Y#
        0x0890:  b074 c5a6 c05f 3862 1467 194f 73d3 ffc3  .t..._8b.g.Os...
        0x08a0:  ed74 f212 715a 6296 f4b5 77a8 8b36 e1dd  .t..qZb...w..6..
        0x08b0:  8462 811b 1009 ed08 10c3 7ac2 f66d 1bb9  .b........z..m..
        0x08c0:  798a d16a 952e bdda bf1e 5dca 6278 5004  y..j......].bxP.
        0x08d0:  4cdb 5779 5d72 f73b 968b fe95 db02 d3dd  L.Wy]r.;........
        0x08e0:  8a12 cc9b 5bb7 1711 52e2 8448 3f87 20f5  ....[...R..H?...
        0x08f0:  291d 823b 6dc4 b567 5f6e 5cd2 9a69 de7b  )..;m..g_n\..i.{
        0x0900:  b4b3 a793 f092 1e45 3211 2d12 b753 a3c3  .......E2.-..S..
        0x0910:  dd0c 6dab ad32 849c 6a9b 6868 7428 d40d  ..m..2..j.hht(..
        0x0920:  6792 ac40 6060 58a4 38a3 7ed9 7bd4 933e  g..@``X.8.~.{..>
        0x0930:  732b cc35 cb70 41fc 705a a6a0 f921 5ac5  s+.5.pA.pZ...!Z.
        0x0940:  7170 40ea ea00 0890 8fb0 3f79 f8f7 e194  qp@.......?y....
        0x0950:  d435 bcd8 084d 8163 0d60 6373 0e0d f13f  .5...M.c.`cs...?
        0x0960:  9f8e a1a8 db63 8ccc b049 51e2 7aa1 5366  .....c...IQ.z.Sf
        0x0970:  c89b 115a c504 e66d 0ccf 2a82 45b4 a356  ...Z...m..*.E..V
        0x0980:  2640 89d4 a8f9 a88a 757c b35b 87ca 5673  &@......u|.[..Vs
        0x0990:  bd11 9152 2291 87d9 e99c 13e6 5645 72b8  ...R".......VEr.
        0x09a0:  0f73 ef91 5050 7bc9 b35e 8669 a325 9e83  .s..PP{..^.i.%..
        0x09b0:  aa0f 8df7 d890 e41c 96f0 78ee e815 8054  ..........x....T
        0x09c0:  0e37 7d0f 1ce3 c23c 3595 a847 a433 a306  .7}....<5..G.3..
        0x09d0:  f2ca 5e5f 30f5 2c49 e9a3 59ab 1018 29fa  ..^_0.,I..Y...).
        0x09e0:  080a 1c25 9b6d b206 c77b 1ae2 ad55 00b1  ...%.m...{...U..
        0x09f0:  ecce 44ad be95 5fc1 22b1 47ff eb14 d428  ..D..._.".G....(
        0x0a00:  232f 52fc 5397 7c84 a9d4 546c 57fb c197  #/R.S.|...TlW...
        0x0a10:  c2d8 721f 89f3 5980 83be 007e 945e a862  ..r...Y....~.^.b
        0x0a20:  ebaf 52dd 9b89 6b32 6436 c45d c0e6 2394  ..R...k2d6.]..#.
        0x0a30:  649f 9471 c374 3a43 e29e 0e5c 0aa3 867a  d..q.t:C...\...z
        0x0a40:  e8f4 ba53 f596 652c c4fc 8356 9159 f1d5  ...S..e,...V.Y..
        0x0a50:  7148 c89b 1a7a 1b89 c217 0d29 b16f 604e  qH...z.....).o`N
        0x0a60:  7d35 3c38 e7aa 0fcd 28db eaa3 ce68 6b2c  }5<8....(....hk,
        0x0a70:  97d0 459a 50ec ba59 eb25 603e 68b9 2fbc  ..E.P..Y.%`>h./.
        0x0a80:  ec01 77a2 1769 a393 2eca c768 2e7d e76b  ..w..i.....h.}.k
        0x0a90:  27f3 64d3 7543 40d1 081a 1872 9be0 78cb  '.d.uC@....r..x.
        0x0aa0:  39c3 1f90 6c7f 2957 ea1c ebb6 68bf 2171  9...l.)W....h.!q
        0x0ab0:  66c8 18bd b613 7eef 0bd7 55cc 1325 6d96  f.....~...U..%m.
        0x0ac0:  4c7f be83 c5f9 c325 4431 5f7c 0864 55ee  L......%D1_|.dU.
        0x0ad0:  c5cd c8e1 7fcb c3ce 7d89 165d 43d8 09e5  ........}..]C...
        0x0ae0:  0300 f422 4431 3a99 fc18 c6b9 0881 9e26  ..."D1:........&
        0x0af0:  e1d3 c720 c0c9 c5f5 8d71 45db 6bd9 c886  .........qE.k...
        0x0b00:  8f8d cdd5 fd76 bfcd b70c f33b 90c2 f945  .....v.....;...E
        0x0b10:  4f0d e864 5e4e e6ad b77e 2fdc 4b26 b12b  O..d^N...~/.K&.+
        0x0b20:  8da3 f34c 7ef0 44dc 4d94 8d16 ef48 39a0  ...L~.D.M....H9.
        0x0b30:  aab8 dee6 a22c cf59 badb 15b6 c3ae ac19  .....,.Y........
        0x0b40:  539e af7b d275 f060 8e32 4109 f8ec f8d9  S..{.u.`.2A.....
        0x0b50:  60d0 1713 af67 63b5 8700 33ff 5bda 78bd  `....gc...3.[.x.
        0x0b60:  b276 5a2b 4d21 4971 9b7d 55bd bc4c 630b  .vZ+M!Iq.}U..Lc.
        0x0b70:  c313 1442 a554 67cd 426a 88b8 992a f206  ...B.Tg.Bj...*..
        0x0b80:  6578 108e 8c85 5a80 558b 8b26 945f 9b58  ex....Z.U..&._.X
        0x0b90:  cd23 dea3 32f4 f504 eff5 c7b4 8c95 3f34  .#..2.........?4
        0x0ba0:  e57a cbad 3230 3738 1f79 3fc3 7fbb 46bb  .z..2078.y?...F.
        0x0bb0:  8f0c 4f6f 3acd 1101 9c17 e135 6ccb 91a2  ..Oo:......5l...
        0x0bc0:  fcc4 f407 4d94 8094 439b 5709 d1d7 1bf9  ....M...C.W.....
        0x0bd0:  cbc2 d31f 6036 efbc 3e92 d910 dfdc d81b  ....`6..>.......
        0x0be0:  c3db c23b 68c4 3ee2 f082 cdfc 8e55 ed0d  ...;h.>......U..
        0x0bf0:  d010 fc86 7c75 c246 0346 cefe 3ab5 2846  ....|u.F.F..:.(F
        0x0c00:  6b05 eed7 513a 2411 8047 ff79 2bef ddca  k...Q:$..G.y+...
        0x0c10:  4feb 93dd 7bdd 6115 474b 40a7 135c e693  O...{.a.GK@..\..
        0x0c20:  d9a6 8699 e1bd abde 5cde 87fd a174 9542  ........\....t.B
        0x0c30:  088f e3c4 c847 a6b8 4e01 4c22 e3dc 0f67  .....G..N.L"...g
        0x0c40:  4c1d be8f 772a 72e4 d6f2 0323 7698 ef59  L...w*r....#v..Y
        0x0c50:  c73e 7495 7de5 6d37 1acf f3c7 574e 729a  .>t.}.m7....WNr.
        0x0c60:  a2e2 ef46 72b4 e5ce fe27 399a 1776 d322  ...Fr....'9..v."
        0x0c70:  4b89 7644 d9db cfa2 ca41 f8db 5ebe 0efb  K.vD.....A..^...
        0x0c80:  52c7 6cd2 788a 7a94 8cb1 1c32 42b2 141b  R.l.x.z....2B...
        0x0c90:  e4c4 44a0 8c5c 24f1 46c7 5c9c cff5 08fe  ..D..\$.F.\.....
        0x0ca0:  c387 b080 da22 6889 30d8 8c81 12e0 4a5e  ....."h.0.....J^
        0x0cb0:  8fc5 af2d 0ad3 dd5b 4357 19b0 31a5 b416  ...-...[CW..1...
        0x0cc0:  5b43 5107 f37d 401b ece6 11c1 f339 5e46  [CQ..}@......9^F
        0x0cd0:  45f8 ac05 7b7d cdd1 c06d 6c4e d14a 0c57  E...{}...mlN.J.W
        0x0ce0:  4d21 e515 1804 a5ee f153 e0ac bfbc 6b54  M!.......S....kT
        0x0cf0:  1671 2ef5 d09a 0ae5 754b 4e88 e861 1872  .q......uKN..a.r
        0x0d00:  e2f3 11ee e8c1 d349 f175 ebbc ed21 75f8  .......I.u...!u.
        0x0d10:  1db0 0cb8 b3c6 9616 31aa 66db d928 dc69  ........1.f..(.i
        0x0d20:  1531 1c0f 0ac5 d157 74e8 c351 7b02 89b1  .1.....Wt..Q{...
        0x0d30:  72ca 82bb 217b 9a43 6a10 31a2 c107 6f7f  r...!{.Cj.1...o.
        0x0d40:  9837 ed2c 2918 ff31 2ea2 801a 09a2 1b6c  .7.,)..1.......l
        0x0d50:  0180 820c b6eb 157b f122 ab23 2087 1720  .......{.".#....
        0x0d60:  29aa 2ce0 7a7f 75c7 f4b0 8951 3053 b0fa  ).,.z.u....Q0S..
        0x0d70:  9cb0 1e2b fbca 8e78 9f22 3300 34d7 ff84  ...+...x."3.4...
        0x0d80:  c3ed c44d 0e5e 43cb aefa 84a5 8ed9 eda1  ...M.^C.........
        0x0d90:  0523 073b c498 4bef 6f26 f9a4 95b2 ee0f  .#.;..K.o&......
        0x0da0:  4f4e 0297 0492 09f6 11f7 a4f9 f0c3 5bf3  ON............[.
        0x0db0:  3d2b fd64 6d7c a9f5 e7b9 fa90 c6bb 7a25  =+.dm|........z%
        0x0dc0:  8389 1d84 1475 55e3 f4d0 3f4e 3c53 9c3d  .....uU...?N<S.=
        0x0dd0:  288f 05ab f1e6 d173 8595 44cb 6684 af79  (......s..D.f..y
        0x0de0:  de25 74f8 1a70 7740 d803 9aff 3b2b 06c1  .%t..pw@....;+..
        0x0df0:  a9b3 72e4 eac2 489e 42f3 d6b7 7bc0 31f8  ..r...H.B...{.1.
        0x0e00:  0dad d059 f496 1ebb cf8a e208 ec4e 17be  ...Y.........N..
        0x0e10:  73f7 6a26 5963 86f0 8b3c 0404 a24e a414  s.j&Yc...<...N..
        0x0e20:  d49f f005 7831 8ebb 879d 4b29 15db e15c  ....x1....K)...\
        0x0e30:  2998 9932 71e3 d17a 90f9 2469 662c 6584  )..2q..z..$if,e.
        0x0e40:  25ab f9ab c44f 5cd4 36ce 2d9b 58c6 e1e3  %....O\.6.-.X...
        0x0e50:  ee33 5da2 9856 a787 15ca fa86 10b9 6946  .3]..V........iF
        0x0e60:  f7b2 02f8 b2fa baa6 0926 6cac 1ba5 d4aa  .........&l.....
        0x0e70:  0747 307a dd4f 03ac 0d16 8f5e 837f 9cc6  .G0z.O.....^....
        0x0e80:  5268 7069 ec4c ab12 ebfb 3341 005a 9f23  Rhpi.L....3A.Z.#
        0x0e90:  9d37 2504 4089 9bf2 9253 ddec 8bf3 de32  .7%.@....S.....2
        0x0ea0:  7ea6 3c33 ac03 e811 4a0b 9e72 b0e2 9cf1  ~.<3....J..r....
        0x0eb0:  7766 a7c3 d42b 8329 de96 596e 7820 0d1f  wf...+.)..Ynx...
        0x0ec0:  236c 660d e777 6861 16a7 1f2c 88ef e4f6  #lf..wha...,....
        0x0ed0:  e43d 7c00 ec32 d23c af7d 6bf0 31b8 77fe  .=|..2.<.}k.1.w.
        0x0ee0:  972f 0b39 06e8 cf2a d697 fcf0 e849 b0db  ./.9...*.....I..
        0x0ef0:  0ab5 1ea5 319f 45d5 f43a 36bf 3e59 8ea6  ....1.E..:6.>Y..
        0x0f00:  4540 1051 bf14 549d 9676 feab 8ee4 2fb5  E@.Q..T..v..../.
        0x0f10:  e994 8597 eb74 0aeb 7d06 48dd 2aaa 6d59  .....t..}.H.*.mY
        0x0f20:  d0c6 a077 97d4 5f0f d689 10c0 0a71 ac44  ...w.._......q.D
        0x0f30:  c395 2180 1f19 d84c e0e7 7e3f 057f 98e3  ..!....L..~?....
        0x0f40:  ee9a 8424 04d1 7ea1 a1e0 a5d7 43c5 3038  ...$..~.....C.08
        0x0f50:  5887 0e38 c59b 799a 1780 4379 a554 6cef  X..8..y...Cy.Tl.
        0x0f60:  1641 f5ef c8c0 24fd 39a3 b769 142c 6037  .A....$.9..i.,`7
        0x0f70:  8210 54d1 3c13 d767 5261 5c12 153a 9ec9  ..T.<..gRa\..:..
        0x0f80:  32e9 b2d3 1013 8ad3 e038 4bcb 821a d4b9  2........8K.....
        0x0f90:  3c6f d0a7 9268 3bef 18e1 86b0 c63f c352  <o...h;......?.R
        0x0fa0:  f0c9 7afe ac2e 3a45 cecc fa6c a87a bbfb  ..z...:E...l.z..
        0x0fb0:  d41f d8fc 0247 a0ec 5d10 8e25 336c 6e72  .....G..]..%3lnr
        0x0fc0:  5275 2c70 4307 b677 ea19 39ee ad14 f83a  Ru,pC..w..9....:
        0x0fd0:  803e dd10 90c0 c95c 146e b7da 16e5 29ba  .>.....\.n....).
        0x0fe0:  2f2d 3c7b 5605 e70d 3a8f f2a4 1c36 25bf  /-<{V...:....6%.
        0x0ff0:  852f ba34 5d4c eeb4 d6b4 45b7 c71e ce98  ./.4]L....E.....
        0x1000:  4c6b a9ef 8440 35fa 18a0 6e4c 16d4 9312  Lk...@5...nL....
        0x1010:  e538 84bd bad2 d309 10bf 1a66 3e45 0396  .8.........f>E..
        0x1020:  c081 6353 4cf4 0752 a2ec dfd0 31b6 4836  ..cSL..R....1.H6
        0x1030:  41cb 6304 0862 c91e 6c1e dc07 ecb8 7fff  A.c..b..l.......
        0x1040:  bbdf d91c 0f37 2725 d9d9 1703 0303 0b1e  .....7'%........
        0x1050:  028a 0288 1e07 efa5 67e9 eb86 bfc8 b75f  ........g......_
        0x1060:  77b6 e490 b8fd 151d 0e54 c1d0 db94 8131  w........T.....1
        0x1070:  232c b847 d6f3 af9c a15e 23e9 af22 d5c7  #,.G.....^#.."..
        0x1080:  c376 acb1 5be0 067e 3169 fda0 593a 203f  .v..[..~1i..Y:.?
        0x1090:  604e 79f3 87e4 1181 d521 ffd4 617d cacd  `Ny......!..a}..
        0x10a0:  103e 545d 6bae 9f3a 75ed 0ea7 d91d d3ad  .>T]k..:u.......
        0x10b0:  61c8 d435 9016 bff1 5b92 0eea 076e 5e55  a..5....[....n^U
        0x10c0:  ffe8 71c6 6dcd e994 e6b4 e5ba 957e 436d  ..q.m........~Cm
        0x10d0:  fb40 5b19 9bcd 08b8 af2d 2ba9 2c18 6890  .@[......-+.,.h.
        0x10e0:  cdf3 a0ff c3f0 2886 ffbc 87e3 e9bc 2f65  ......(......./e
        0x10f0:  01fa 6f02 627c 9481 263c 53b1 0fa7 288b  ..o.b|..&<S...(.
        0x1100:  77c4 4d9d 4f15 fd18 add4 332e 08a0 cc8a  w.M.O.....3.....
        0x1110:  ab2d 6757 ad94 58a9 d11f b38d e373 b840  .-gW..X......s.@
        0x1120:  37a6 c5ad 3d74 9a58 a6eb ea0e fc2b 16bb  7...=t.X.....+..
        0x1130:  a8e0 ad77 32d8 849f 11a0 f2c7 1e53 5ab0  ...w2........SZ.
        0x1140:  cf1f 8e8f 01c0 ed7e a082 b06b a006 9239  .......~...k...9
        0x1150:  6c89 1254 3d87 03d9 947c a6bb cb12 c6e0  l..T=....|......
        0x1160:  d402 4320 9f36 261b 52a1 2c47 ce64 6bea  ..C..6&.R.,G.dk.
        0x1170:  23ca 9577 c284 e602 ad11 40b7 b9e5 5b23  #..w......@...[#
        0x1180:  b965 3f60 e001 34d6 ef13 a13e ac84 531e  .e?`..4....>..S.
        0x1190:  5576 fb08 4160 8ceb e937 1f50 4f61 963b  Uv..A`...7.POa.;
        0x11a0:  c462 387d e4a4 5d0b 1b1a 30fc 70a8 a945  .b8}..]...0.p..E
        0x11b0:  5b6f 4c98 f48e ed3e 2a23 6356 c0e5 c7cb  [oL....>*#cV....
        0x11c0:  a8c1 ff47 bfed 633a db20 9844 c3b1 1e4b  ...G..c:...D...K
        0x11d0:  3117 ac25 f9e8 739f 97c0 2fc7 5aee 0449  1..%..s.../.Z..I
        0x11e0:  7833 9081 1074 2639 2e41 ad97 fbdc 17bd  x3...t&9.A......
        0x11f0:  3ecf bf1e fbc2 dc78 0442 d0d6 f6e8 e6ef  >......x.B......
        0x1200:  4221 6331 8744 3cab 98bf 5eb3 0c5f f93b  B!c1.D<...^.._.;
        0x1210:  42a5 f424 b720 b01a 75f1 8ecf cb0e 99c5  B..$....u.......
        0x1220:  3b7f 6a97 e3d3 2ac1 04c7 e5dd 20a2 b83e  ;.j...*........>
        0x1230:  2e09 7b72 a54c f9aa da23 68fc 5ce7 b767  ..{r.L...#h.\..g
        0x1240:  7368 0b42 8870 3fb8 d436 8d13 0101 9ce5  sh.B.p?..6......
        0x1250:  793e b053 536b 2dd5 69e8 4ca6 676f 7cbf  y>.SSk-.i.L.go|.
        0x1260:  51ec ec94 7139 96b6 1261 6b09 e724 1ca9  Q...q9...ak..$..
        0x1270:  0a5a 2461 1376 c389 1019 3e13 e54c c1ca  .Z$a.v....>..L..
        0x1280:  2320 9ac9 fca7 13ac 96d6 179c 93c3 58c3  #.............X.
        0x1290:  75e3 7b26 aa6d d6f0 43e6 bda3 321f 4edf  u.{&.m..C...2.N.
        0x12a0:  fb2e 142f 5f99 c398 48a5 a7a1 88fa de14  .../_...H.......
        0x12b0:  029d 475f 8475 2621 9602 e3d3 bb3c bda2  ..G_.u&!.....<..
        0x12c0:  754a 7fb3 15de cefc d495 94fe c793 c0a7  uJ..............
        0x12d0:  0535 c492 a58b ae09 de96 a2c3 7a63 61a8  .5..........zca.
        0x12e0:  0ba0 0c47 ee72 8545 ed3c fde0 71ee ab5a  ...G.r.E.<..q..Z
        0x12f0:  04b8 a9e4 b236 26ee 77a8 9731 d159 410f  .....6&.w..1.YA.
        0x1300:  f398 f8d9 d940 0def 8ce9 2c98 3535 ed40  .....@....,.55.@
        0x1310:  d2df 40d6 d612 3e62 9dd2 faf5 0867 334d  ..@...>b.....g3M
        0x1320:  9e3e cab1 cabe eca3 9ee3 914b ec44 a058  .>.........K.D.X
        0x1330:  f8e5 ec89 a86d 0b61 62da f9a9 31df 9171  .....m.ab...1..q
        0x1340:  46ba 54c7 e4d7 441a 3729 0853 d6d6 a94a  F.T...D.7).S...J
        0x1350:  264d 1f72 d8e2 b517 8c30                 &M.r.....0
10:18:28.414631 IP (tos 0x0, ttl 64, id 46376, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x1208), seq 3626, ack 6878, win 488, options [nop,nop,TS val 1931636985 ecr 2446392203], length 0
        0x0000:  4500 0034 b528 4000 4006 2d76 ac11 0001  E..4.(@.@.-v....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ed 7cd9 002f  ............|../
        0x0020:  8010 01e8 584c 0000 0101 080a 7322 70f9  ....XL......s"p.
        0x0030:  91d0 fb8b                                ....
10:18:28.414707 IP (tos 0x0, ttl 64, id 31919, offset 0, flags [DF], proto TCP (6), length 83)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x586b (incorrect -> 0xebd3), seq 6878:6909, ack 3626, win 501, options [nop,nop,TS val 2446392203 ecr 1931636985], length 31
        0x0000:  4500 0053 7caf 4000 4006 65d0 ac11 0002  E..S|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd9 002f 99a3 d2ed  ........|../....
        0x0020:  8018 01f5 586b 0000 0101 080a 91d0 fb8b  ....Xk..........
        0x0030:  7322 70f9 1703 0300 1ab6 43d4 567e 2132  s"p.......C.V~!2
        0x0040:  17c4 1eb4 0cec 10b0 665a 754f d148 38b8  ........fZuO.H8.
        0x0050:  6702 95                                  g..
10:18:28.414714 IP (tos 0x0, ttl 64, id 46377, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x11d6), seq 3626, ack 6909, win 507, options [nop,nop,TS val 1931636985 ecr 2446392203], length 0
        0x0000:  4500 0034 b529 4000 4006 2d75 ac11 0001  E..4.)@.@.-u....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ed 7cd9 004e  ............|..N
        0x0020:  8010 01fb 584c 0000 0101 080a 7322 70f9  ....XL......s"p.
        0x0030:  91d0 fb8b                                ....
10:18:28.556062 IP (tos 0x0, ttl 64, id 46378, offset 0, flags [DF], proto TCP (6), length 194)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [P.], cksum 0x58da (incorrect -> 0x6a17), seq 3626:3768, ack 6909, win 512, options [nop,nop,TS val 1931637126 ecr 2446392203], length 142
        0x0000:  4500 00c2 b52a 4000 4006 2ce6 ac11 0001  E....*@.@.,.....
        0x0010:  ac11 0002 adda 01bb 99a3 d2ed 7cd9 004e  ............|..N
        0x0020:  8018 0200 58da 0000 0101 080a 7322 7186  ....X.......s"q.
        0x0030:  91d0 fb8b 1703 0300 8987 b7dd c50a efb4  ................
        0x0040:  ab21 bee9 4482 4e5e 64e0 32dc 6f56 51b1  .!..D.N^d.2.oVQ.
        0x0050:  39e3 7d22 6c0c ff39 1c97 18fd 522b 7a6a  9.}"l..9....R+zj
        0x0060:  c6e6 e89e e259 63a3 caf2 cfc2 7e99 6202  .....Yc.....~.b.
        0x0070:  d183 e756 d7af 5162 ddf4 2638 707e ddb4  ...V..Qb..&8p~..
        0x0080:  6bac 859c 0ecd a0cd b6ad 364e 210e 1033  k.........6N!..3
        0x0090:  6ae5 e5ad f0ab d95e 295f d4bd 7c9f a24d  j......^)_..|..M
        0x00a0:  083a 9945 26ee 55de 4522 6cff a89b 4dde  .:.E&.U.E"l...M.
        0x00b0:  46c3 7fc5 0af6 af5e 51e2 0d00 2b6d 28cd  F......^Q...+m(.
        0x00c0:  857b                                     .{
10:18:28.556088 IP (tos 0x0, ttl 64, id 31920, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0x1034), seq 6909, ack 3768, win 501, options [nop,nop,TS val 2446392344 ecr 1931637126], length 0
        0x0000:  4500 0034 7cb0 4000 4006 65ee ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd9 004e 99a3 d37b  ........|..N...{
        0x0020:  8010 01f5 584c 0000 0101 080a 91d0 fc18  ....XL..........
        0x0030:  7322 7186                                s"q.
10:18:28.653164 IP (tos 0x0, ttl 64, id 31921, offset 0, flags [DF], proto TCP (6), length 1932)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x5fa4 (incorrect -> 0x0e68), seq 6909:8789, ack 3768, win 501, options [nop,nop,TS val 2446392441 ecr 1931637126], length 1880
        0x0000:  4500 078c 7cb1 4000 4006 5e95 ac11 0002  E...|.@.@.^.....
        0x0010:  ac11 0001 01bb adda 7cd9 004e 99a3 d37b  ........|..N...{
        0x0020:  8018 01f5 5fa4 0000 0101 080a 91d0 fc79  ...._..........y
        0x0030:  7322 7186 1703 0307 5383 4cd2 b9aa 8119  s"q.....S.L.....
        0x0040:  dca3 d693 ab28 cc0c 55c4 ebcf b671 a26e  .....(..U....q.n
        0x0050:  e461 3fbb 10ff 0c18 ef1f 385a c697 f546  .a?.......8Z...F
        0x0060:  41e2 e4dd 44d6 b363 6504 7a03 cd7b d41b  A...D..ce.z..{..
        0x0070:  c1d9 bbbd a5d5 7e16 9eaa 85fe eaf2 f17b  ......~........{
        0x0080:  9ff0 7183 4e55 6665 9f0f ee84 b00a 1abd  ..q.NUfe........
        0x0090:  e9bc aa71 302f fcad 6186 c09b 8e24 1394  ...q0/..a....$..
        0x00a0:  e85d 960b 2021 aa49 b49a 211d 554e 235f  .]...!.I..!.UN#_
        0x00b0:  4bc2 167e df9d 408f 72b5 d93f 8d0b 2abd  K..~..@.r..?..*.
        0x00c0:  47d1 18db 6977 31b3 ca28 fd65 30c8 9a84  G...iw1..(.e0...
        0x00d0:  0f42 66ea 4d6f f9e1 2d2d 2068 712f 3232  .Bf.Mo..--.hq/22
        0x00e0:  ae5f 9abe bb01 1db3 2757 8162 acae b537  ._......'W.b...7
        0x00f0:  9ba0 cc70 62cd a217 3efc 9daf 5e4e fa8d  ...pb...>...^N..
        0x0100:  0433 35e1 3e1e da74 2a3c c72c bc42 78d0  .35.>..t*<.,.Bx.
        0x0110:  a346 4977 32dd 2146 febf d981 b820 a350  .FIw2.!F.......P
        0x0120:  cc23 35ee aa14 99c7 d891 c7b6 bfc0 433e  .#5...........C>
        0x0130:  2d67 997f 4b50 001e 1a71 5b4e e401 e2e7  -g..KP...q[N....
        0x0140:  6193 58a8 abfd 4fea 1e0c 1dcd 90d5 4511  a.X...O.......E.
        0x0150:  f1c3 60fb b95a b293 582d 8db7 385a c217  ..`..Z..X-..8Z..
        0x0160:  cbc9 5d24 10c1 d5ad cbad 5b2a 631c e72c  ..]$......[*c..,
        0x0170:  b270 851a 1555 1380 e2ae a84e f857 2d51  .p...U.....N.W-Q
        0x0180:  5a64 9fe7 4f89 497f 601f 25c7 dec4 7e30  Zd..O.I.`.%...~0
        0x0190:  8022 f62b 6665 e4b2 6be5 0bc1 d906 289d  .".+fe..k.....(.
        0x01a0:  4cf4 2ab7 c08d d4c9 8b4b 6d52 9a52 2532  L.*......KmR.R%2
        0x01b0:  88c9 1fa1 1db4 25ef 0ce9 4b6d 4cab 6a56  ......%...KmL.jV
        0x01c0:  e94a a0de 417b 448c af19 8a9d b220 263a  .J..A{D.......&:
        0x01d0:  005c b672 0e8e 34cc 0474 3da7 8e36 45c6  .\.r..4..t=..6E.
        0x01e0:  61e9 9651 c292 3332 ef37 31a3 6c90 8d6d  a..Q..32.71.l..m
        0x01f0:  61be 2a9f 2e50 94f1 2b89 671f 3b82 a648  a.*..P..+.g.;..H
        0x0200:  b201 617c 7a81 a9fe 79a0 db2b a555 268d  ..a|z...y..+.U&.
        0x0210:  22fa 1acf 4b20 7d7b 4d2b f565 b0cb 38e4  "...K.}{M+.e..8.
        0x0220:  5ff2 856e 8df9 9b30 8484 8d10 69b8 543d  _..n...0....i.T=
        0x0230:  2485 870e 3c91 26fd 8d48 5799 15ee 899e  $...<.&..HW.....
        0x0240:  3135 c9af 8e94 c224 5e9a 4064 9de3 d181  15.....$^.@d....
        0x0250:  e05d cdeb 6057 d872 94e6 cefc 2961 3624  .]..`W.r....)a6$
        0x0260:  8d4d a567 4f87 dc79 26d5 81ac 7bc8 3121  .M.gO..y&...{.1!
        0x0270:  6785 b493 85a8 82b0 f175 9ce0 2065 73f3  g........u...es.
        0x0280:  a8a0 dd25 e554 ab43 d0f9 519e e27a 04c2  ...%.T.C..Q..z..
        0x0290:  307f b5fd 85ce 7b0c cd8d fab4 1f82 e159  0.....{........Y
        0x02a0:  a4d7 d189 451b 9315 6202 f666 dfff 31a1  ....E...b..f..1.
        0x02b0:  a847 7a95 c02a 8ed3 c6d8 8c1a 6a5a ed4f  .Gz..*......jZ.O
        0x02c0:  7198 741d 93f5 24a8 09a9 02f8 0830 e9b3  q.t...$......0..
        0x02d0:  8a19 e91d bdb1 6098 303b 271a 6d6a 7165  ......`.0;'.mjqe
        0x02e0:  7d11 03d1 a821 1e2c 7448 aaad 3106 ee54  }....!.,tH..1..T
        0x02f0:  795b 2d10 e6dd 3939 ec4c 553d 7cf1 9471  y[-...99.LU=|..q
        0x0300:  1899 3682 5042 14c3 661e cfa9 4a11 c0d8  ..6.PB..f...J...
        0x0310:  2982 a7dd e1ea f7db 8fa5 b609 ab57 6b94  )............Wk.
        0x0320:  eea3 955d 4a79 f2ba 51dd ecf1 3e21 62b4  ...]Jy..Q...>!b.
        0x0330:  b027 ecb8 e469 2176 42ef fe2c 4f0f 6b7f  .'...i!vB..,O.k.
        0x0340:  0ffe c4a8 f33a 9ccd bbc6 8650 62af f87f  .....:.....Pb...
        0x0350:  f5a3 2487 a525 4822 4266 21a4 bc62 4c99  ..$..%H"Bf!..bL.
        0x0360:  f6d1 244a e17e 6046 16e6 7483 210a bbeb  ..$J.~`F..t.!...
        0x0370:  1a31 b6f4 66ea ef9f 8e74 914b 2374 882b  .1..f....t.K#t.+
        0x0380:  1a68 aef1 252a 1941 6846 a4d2 5eb6 8d4c  .h..%*.AhF..^..L
        0x0390:  14e4 3efc 02e6 2c37 db95 9512 4a53 a1ee  ..>...,7....JS..
        0x03a0:  7b17 9d20 fb62 3db5 738f 299c 1fad 477b  {....b=.s.)...G{
        0x03b0:  9dde eed1 9afe 5a3d 6b3b b54e 3a73 8406  ......Z=k;.N:s..
        0x03c0:  aca9 7713 139b fb25 531a 4d7c b134 927a  ..w....%S.M|.4.z
        0x03d0:  4325 61ea b78c 4e9d 9c89 39af 5b4b 923c  C%a...N...9.[K.<
        0x03e0:  6cf8 b204 f38b 0c52 dbc3 5f18 f265 c154  l......R.._..e.T
        0x03f0:  2fa7 4fe1 2125 10c8 24c4 b1df dec0 2517  /.O.!%..$.....%.
        0x0400:  c681 9942 f890 4f56 edac d0a8 6134 20f9  ...B..OV....a4..
        0x0410:  4705 c4a6 a6c2 44b4 baf3 a7b0 738e 3898  G.....D.....s.8.
        0x0420:  dcbb f6f9 7223 472c f3b0 eb2f e06c 0d38  ....r#G,.../.l.8
        0x0430:  cb7e 4e31 fcd8 95d2 fbc7 f99d fbf9 5a34  .~N1..........Z4
        0x0440:  0d32 63be f3b7 6728 6e13 da32 6305 2dda  .2c...g(n..2c.-.
        0x0450:  2e8a 0522 6428 8cd3 041e 29ca 76f3 fc1d  ..."d(....).v...
        0x0460:  e3ee 3c10 ffd2 dd66 bf2d 9ebc 2815 4470  ..<....f.-..(.Dp
        0x0470:  a114 b6a7 b259 91d3 8077 a81b b820 7805  .....Y...w....x.
        0x0480:  5165 cc8b 03e6 62d0 2969 f325 faf1 2bc5  Qe....b.)i.%..+.
        0x0490:  6d6f 3097 5bd9 5185 19d2 97ac c215 3ed6  mo0.[.Q.......>.
        0x04a0:  ad81 378a 01f2 a325 cd16 ce83 b2db 30f2  ..7....%......0.
        0x04b0:  a246 b5eb 1d72 b790 b0f6 e2a6 7a71 3428  .F...r......zq4(
        0x04c0:  28cd 5b56 a516 459a c177 6fe7 0102 140c  (.[V..E..wo.....
        0x04d0:  e66f 4af2 caaa 2409 737a cc4f f702 91e0  .oJ...$.sz.O....
        0x04e0:  6d4e cfb7 6ab4 5b38 e5c0 128f 224e dcf1  mN..j.[8...."N..
        0x04f0:  ad78 18d1 84a5 ab54 c74f 743b 36a9 c7e0  .x.....T.Ot;6...
        0x0500:  5a4b 4595 6ad1 6791 65ad 222b ef9f 975a  ZKE.j.g.e."+...Z
        0x0510:  23cd 7359 6593 16b5 32bf 033b 7294 47fc  #.sYe...2..;r.G.
        0x0520:  d49b 4c75 2845 4bd5 0f07 f953 fe01 5d7e  ..Lu(EK....S..]~
        0x0530:  1354 6d92 3f3a 36ab 8797 54f3 93af 9f13  .Tm.?:6...T.....
        0x0540:  f00b 0869 0c87 26e3 378b 65c3 f3a4 a439  ...i..&.7.e....9
        0x0550:  75dd b081 c185 a396 1a2a f10b db34 d24b  u........*...4.K
        0x0560:  950f c705 ad0f 667e 6e77 45a5 d1e9 aecc  ......f~nwE.....
        0x0570:  3923 a8ff 9b49 726f 0529 c1fe a323 a53c  9#...Iro.)...#.<
        0x0580:  a49b 5bf9 d611 67ea 2a28 f14a 30ff e11f  ..[...g.*(.J0...
        0x0590:  d290 7fff 1fa6 063b 0cab e0db c0ac 40b1  .......;......@.
        0x05a0:  587e a754 c28b 9f8e e06a 4122 5c03 74c2  X~.T.....jA"\.t.
        0x05b0:  9442 2c26 bcf9 ede0 e027 1fb9 8468 eb42  .B,&.....'...h.B
        0x05c0:  ebfa ed3e 185e 5592 19b6 ffd0 48cb f6a7  ...>.^U.....H...
        0x05d0:  7f24 9902 ea71 f58f c54d 2d92 7dfc fe3f  .$...q...M-.}..?
        0x05e0:  1216 e6ba f77b eac7 17e6 7abc 0b36 76c0  .....{....z..6v.
        0x05f0:  2a54 dd3f 6ff1 df35 361a 0e27 d004 465c  *T.?o..56..'..F\
        0x0600:  93c6 159c 17c0 6109 14f3 8cf1 542e 37bb  ......a.....T.7.
        0x0610:  bb86 0c00 6765 1912 c726 78b9 394d 3f35  ....ge...&x.9M?5
        0x0620:  0786 a084 ff08 d245 fff9 b422 f571 2aea  .......E...".q*.
        0x0630:  fec9 e307 d28b 836a 0847 ce7c 7aad 1489  .......j.G.|z...
        0x0640:  ba92 56b1 7854 1894 d3a0 961a 9885 be99  ..V.xT..........
        0x0650:  7ca8 63bd a3a3 289d 2fc1 85b7 aae7 766f  |.c...(./.....vo
        0x0660:  a499 01ea d336 ce5d 8314 baed 7d2b de8b  .....6.]....}+..
        0x0670:  9904 d0eb 9948 19b2 2fff 8aa2 10e3 febf  .....H../.......
        0x0680:  09e1 1cd3 1ac7 a5df 4e7d 7471 21fe 87e8  ........N}tq!...
        0x0690:  051c 5860 cd8f 15a7 f299 86a4 ad17 cbf9  ..X`............
        0x06a0:  f471 7dc9 e50a ae2a cf84 da0c 7777 922f  .q}....*....ww./
        0x06b0:  8ddf 8da6 8b55 159a 74c3 a880 ac33 538b  .....U..t....3S.
        0x06c0:  6afb 0431 c658 2983 588b 5158 7d72 62ce  j..1.X).X.QX}rb.
        0x06d0:  fac2 0960 4f42 7c6c d34f 20df 9974 d631  ...`OB|l.O...t.1
        0x06e0:  d266 0869 5d97 818d 87c3 aba7 4d39 6a99  .f.i].......M9j.
        0x06f0:  b582 ea5a b1af 1c61 a685 43e4 243e 8e40  ...Z...a..C.$>.@
        0x0700:  e438 0081 1dbe 4866 a963 02b2 d130 553a  .8....Hf.c...0U:
        0x0710:  a326 621f 5f85 fa39 b460 1d3a 4e32 1532  .&b._..9.`.:N2.2
        0x0720:  075b 3156 32af 1a61 5268 c1cc 9178 5e7d  .[1V2..aRh...x^}
        0x0730:  320e d9a3 cedd 28c8 3bba 1569 3fb9 64c7  2.....(.;..i?.d.
        0x0740:  b6e1 2963 3252 2048 2f85 abfb c222 f4c0  ..)c2R.H/...."..
        0x0750:  42a1 7369 7692 f95b b993 16ec 3f51 82d2  B.siv..[....?Q..
        0x0760:  48c4 d804 48a8 362d 94a5 0faf c0d3 fb6a  H...H.6-.......j
        0x0770:  df98 e929 bf30 a226 334c adaf c3a9 08f0  ...).0.&3L......
        0x0780:  598f 1204 8a91 c41b 9a55 1f6b            Y........U.k
10:18:28.653212 IP (tos 0x0, ttl 64, id 46379, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x081b), seq 3768, ack 8789, win 500, options [nop,nop,TS val 1931637223 ecr 2446392441], length 0
        0x0000:  4500 0034 b52b 4000 4006 2d73 ac11 0001  E..4.+@.@.-s....
        0x0010:  ac11 0002 adda 01bb 99a3 d37b 7cd9 07a6  ...........{|...
        0x0020:  8010 01f4 584c 0000 0101 080a 7322 71e7  ....XL......s"q.
        0x0030:  91d0 fc79                                ...y
10:18:28.653228 IP (tos 0x0, ttl 64, id 31923, offset 0, flags [DF], proto TCP (6), length 83)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [P.], cksum 0x586b (incorrect -> 0x74e6), seq 8789:8820, ack 3768, win 501, options [nop,nop,TS val 2446392441 ecr 1931637223], length 31
        0x0000:  4500 0053 7cb3 4000 4006 65cc ac11 0002  E..S|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd9 07a6 99a3 d37b  ........|......{
        0x0020:  8018 01f5 586b 0000 0101 080a 91d0 fc79  ....Xk.........y
        0x0030:  7322 71e7 1703 0300 1ae9 3aa4 8b7c 7717  s"q.......:..|w.
        0x0040:  5547 ac8b fde9 1c28 9c01 63f5 b09c a538  UG.....(..c....8
        0x0050:  3c36 73                                  <6s
10:18:28.653235 IP (tos 0x0, ttl 64, id 46380, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x07fc), seq 3768, ack 8820, win 500, options [nop,nop,TS val 1931637223 ecr 2446392441], length 0
        0x0000:  4500 0034 b52c 4000 4006 2d72 ac11 0001  E..4.,@.@.-r....
        0x0010:  ac11 0002 adda 01bb 99a3 d37b 7cd9 07c5  ...........{|...
        0x0020:  8010 01f4 584c 0000 0101 080a 7322 71e7  ....XL......s"q.
        0x0030:  91d0 fc79                                ...y
10:19:01.216079 IP (tos 0x0, ttl 64, id 39420, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47658 > 172.67.72.249.80: Flags [.], cksum 0xa16a (incorrect -> 0xd483), seq 1192146266, ack 2244737883, win 502, length 0
        0x0000:  4500 0028 99fc 4000 4006 ff83 ac11 0002  E..(..@.@.......
        0x0010:  ac43 48f9 ba2a 0050 470e b55a 85cb fb5b  .CH..*.PG..Z...[
        0x0020:  5010 01f6 a16a 0000                      P....j..
10:19:01.219761 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47658: Flags [.], cksum 0xd678 (correct), seq 1, ack 1, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 ba2a 85cb fb5b 470e b55b  .....P.*...[G..[
        0x0020:  5010 ffff d678 0000                      P....x..
10:19:06.256154 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 172.17.0.1 tell 8306278dec6c, length 28
        0x0000:  0001 0800 0604 0001 0242 ac11 0002 ac11  .........B......
        0x0010:  0002 0000 0000 0000 ac11 0001            ............
10:19:06.256191 ARP, Ethernet (len 6), IPv4 (len 4), Reply 172.17.0.1 is-at 02:42:ed:3f:74:bf (oui Unknown), length 28
        0x0000:  0001 0800 0604 0002 0242 ed3f 74bf ac11  .........B.?t...
        0x0010:  0001 0242 ac11 0002 ac11 0002            ...B........
10:20:02.655860 IP (tos 0x0, ttl 64, id 39421, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47658 > 172.67.72.249.80: Flags [.], cksum 0xa16a (incorrect -> 0xd483), seq 0, ack 1, win 502, length 0
        0x0000:  4500 0028 99fd 4000 4006 ff82 ac11 0002  E..(..@.@.......
        0x0010:  ac43 48f9 ba2a 0050 470e b55a 85cb fb5b  .CH..*.PG..Z...[
        0x0020:  5010 01f6 a16a 0000                      P....j..
10:20:02.658134 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47658: Flags [.], cksum 0xd678 (correct), seq 1, ack 1, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 ba2a 85cb fb5b 470e b55b  .....P.*...[G..[
        0x0020:  5010 ffff d678 0000                      P....x..
10:20:07.510087 IP (tos 0x0, ttl 64, id 18158, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47794 > 172.67.72.249.80: Flags [F.], cksum 0xa16a (incorrect -> 0x114e), seq 41, ack 1, win 502, length 0
        0x0000:  4500 0028 46ee 4000 4006 5292 ac11 0002  E..(F.@.@.R.....
        0x0010:  ac43 48f9 bab2 0050 d949 99a1 24bd a894  .CH....P.I..$...
        0x0020:  5011 01f6 a16a 0000                      P....j..
10:20:07.512947 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47794: Flags [.], cksum 0x1344 (correct), seq 1, ack 42, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 bab2 24bd a894 d949 99a2  .....P..$....I..
        0x0020:  5010 ffff 1344 0000                      P....D..
10:20:07.569156 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47794: Flags [F.], cksum 0x1343 (correct), seq 1, ack 42, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 bab2 24bd a894 d949 99a2  .....P..$....I..
        0x0020:  5011 ffff 1343 0000                      P....C..
10:20:07.569169 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47794 > 172.67.72.249.80: Flags [.], cksum 0x114d (correct), seq 42, ack 2, win 502, length 0
        0x0000:  4500 0028 0000 4000 4006 9980 ac11 0002  E..(..@.@.......
        0x0010:  ac43 48f9 bab2 0050 d949 99a2 24bd a895  .CH....P.I..$...
        0x0020:  5010 01f6 114d 0000                      P....M..
10:20:07.695843 ARP, Ethernet (len 6), IPv4 (len 4), Request who-has 8306278dec6c tell 172.17.0.1, length 28
        0x0000:  0001 0800 0604 0001 0242 ed3f 74bf ac11  .........B.?t...
        0x0010:  0001 0000 0000 0000 ac11 0002            ............
10:20:07.695860 ARP, Ethernet (len 6), IPv4 (len 4), Reply 8306278dec6c is-at 02:42:ac:11:00:02 (oui Unknown), length 28
        0x0000:  0001 0800 0604 0002 0242 ac11 0002 ac11  .........B......
        0x0010:  0002 0242 ed3f 74bf ac11 0001            ...B.?t.....
10:20:12.005076 IP (tos 0x0, ttl 64, id 31924, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [F.], cksum 0x584c (incorrect -> 0x743f), seq 8820, ack 3768, win 501, options [nop,nop,TS val 2446495794 ecr 1931637223], length 0
        0x0000:  4500 0034 7cb4 4000 4006 65ea ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd9 07c5 99a3 d37b  ........|......{
        0x0020:  8011 01f5 584c 0000 0101 080a 91d2 9032  ....XL.........2
        0x0030:  7322 71e7                                s"q.
10:20:12.005717 IP (tos 0x0, ttl 64, id 46381, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44506 > 8306278dec6c.443: Flags [F.], cksum 0x584c (incorrect -> 0xe078), seq 3768, ack 8821, win 512, options [nop,nop,TS val 1931740576 ecr 2446495794], length 0
        0x0000:  4500 0034 b52d 4000 4006 2d71 ac11 0001  E..4.-@.@.-q....
        0x0010:  ac11 0002 adda 01bb 99a3 d37b 7cd9 07c6  ...........{|...
        0x0020:  8011 0200 584c 0000 0101 080a 7324 05a0  ....XL......s$..
        0x0030:  91d2 9032                                ...2
10:20:12.005721 IP (tos 0x0, ttl 64, id 31925, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44506: Flags [.], cksum 0x584c (incorrect -> 0xe083), seq 8821, ack 3769, win 501, options [nop,nop,TS val 2446495794 ecr 1931740576], length 0
        0x0000:  4500 0034 7cb5 4000 4006 65e9 ac11 0002  E..4|.@.@.e.....
        0x0010:  ac11 0001 01bb adda 7cd9 07c6 99a3 d37c  ........|......|
        0x0020:  8010 01f5 584c 0000 0101 080a 91d2 9032  ....XL.........2
        0x0030:  7324 05a0                                s$..
ionut-gheorghe commented 1 year ago

Call to https://reqbin.com/echo

tcpdump -Xvv
tcpdump: listening on eth0, link-type EN10MB (Ethernet), snapshot length 262144 bytes
10:16:58.336644 IP (tos 0x0, ttl 64, id 39418, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.47658 > 172.67.72.249.80: Flags [.], cksum 0xa16a (incorrect -> 0xd483), seq 1192146266, ack 2244737883, win 502, length 0
        0x0000:  4500 0028 99fa 4000 4006 ff85 ac11 0002  E..(..@.@.......
        0x0010:  ac43 48f9 ba2a 0050 470e b55a 85cb fb5b  .CH..*.PG..Z...[
        0x0020:  5010 01f6 a16a 0000                      P....j..
10:16:58.337841 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.80 > 8306278dec6c.47658: Flags [.], cksum 0xd678 (correct), seq 1, ack 1, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 0050 ba2a 85cb fb5b 470e b55b  .....P.*...[G..[
        0x0020:  5010 ffff d678 0000                      P....x..
10:16:58.436914 IP (tos 0x0, ttl 64, id 27842, offset 0, flags [DF], proto UDP (17), length 72)
    8306278dec6c.47490 > 192.168.65.5.53: [bad udp cksum 0xae06 -> 0x500b!] 22390+ PTR? 249.72.67.172.in-addr.arpa. (44)
        0x0000:  4500 0048 6cc2 4000 4011 2022 ac11 0002  E..Hl.@.@.."....
        0x0010:  c0a8 4105 b982 0035 0034 ae06 5776 0100  ..A....5.4..Wv..
        0x0020:  0001 0000 0000 0000 0332 3439 0237 3202  .........249.72.
        0x0030:  3637 0331 3732 0769 6e2d 6164 6472 0461  67.172.in-addr.a
        0x0040:  7270 6100 000c 0001                      rpa.....
10:16:58.465435 IP (tos 0x0, ttl 63, id 56437, offset 0, flags [DF], proto UDP (17), length 72)
    192.168.65.5.53 > 8306278dec6c.47490: [bad udp cksum 0xae06 -> 0xcf87!] 22390 NXDomain q: PTR? 249.72.67.172.in-addr.arpa. 0/0/0 (44)
        0x0000:  4500 0048 dc75 4000 3f11 b16e c0a8 4105  E..H.u@.?..n..A.
        0x0010:  ac11 0002 0035 b982 0034 ae06 5776 8183  .....5...4..Wv..
        0x0020:  0001 0000 0000 0000 0332 3439 0237 3202  .........249.72.
        0x0030:  3637 0331 3732 0769 6e2d 6164 6472 0461  67.172.in-addr.a
        0x0040:  7270 6100 000c 0001                      rpa.....
10:16:58.546726 IP (tos 0x0, ttl 64, id 27847, offset 0, flags [DF], proto UDP (17), length 71)
    8306278dec6c.40336 > 192.168.65.5.53: [bad udp cksum 0xae05 -> 0x56ff!] 2829+ PTR? 5.65.168.192.in-addr.arpa. (43)
        0x0000:  4500 0047 6cc7 4000 4011 201e ac11 0002  E..Gl.@.@.......
        0x0010:  c0a8 4105 9d90 0035 0033 ae05 0b0d 0100  ..A....5.3......
        0x0020:  0001 0000 0000 0000 0135 0236 3503 3136  .........5.65.16
        0x0030:  3803 3139 3207 696e 2d61 6464 7204 6172  8.192.in-addr.ar
        0x0040:  7061 0000 0c00 01                        pa.....
10:16:58.570726 IP (tos 0x0, ttl 63, id 56444, offset 0, flags [DF], proto UDP (17), length 71)
    192.168.65.5.53 > 8306278dec6c.40336: [bad udp cksum 0xae05 -> 0xd67b!] 2829 NXDomain q: PTR? 5.65.168.192.in-addr.arpa. 0/0/0 (43)
        0x0000:  4500 0047 dc7c 4000 3f11 b168 c0a8 4105  E..G.|@.?..h..A.
        0x0010:  ac11 0002 0035 9d90 0033 ae05 0b0d 8183  .....5...3......
        0x0020:  0001 0000 0000 0000 0135 0236 3503 3136  .........5.65.16
        0x0030:  3803 3139 3207 696e 2d61 6464 7204 6172  8.192.in-addr.ar
        0x0040:  7061 0000 0c00 01                        pa.....
10:17:01.048003 IP (tos 0x0, ttl 64, id 1214, offset 0, flags [DF], proto UDP (17), length 56)
    8306278dec6c.57816 > 192.168.65.5.53: [bad udp cksum 0xadf6 -> 0x172c!] 19176+ A? reqbin.com. (28)
        0x0000:  4500 0038 04be 4000 4011 8836 ac11 0002  E..8..@.@..6....
        0x0010:  c0a8 4105 e1d8 0035 0024 adf6 4ae8 0100  ..A....5.$..J...
        0x0020:  0001 0000 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 0001 0001                      com.....
10:17:01.048048 IP (tos 0x0, ttl 64, id 1215, offset 0, flags [DF], proto UDP (17), length 56)
    8306278dec6c.57816 > 192.168.65.5.53: [bad udp cksum 0xadf6 -> 0xc512!] 40166+ AAAA? reqbin.com. (28)
        0x0000:  4500 0038 04bf 4000 4011 8835 ac11 0002  E..8..@.@..5....
        0x0010:  c0a8 4105 e1d8 0035 0024 adf6 9ce6 0100  ..A....5.$......
        0x0020:  0001 0000 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 001c 0001                      com.....
10:17:01.097730 IP (tos 0x0, ttl 63, id 56647, offset 0, flags [DF], proto UDP (17), length 170)
    192.168.65.5.53 > 8306278dec6c.57816: [bad udp cksum 0xae68 -> 0x48b2!] 40166 q: AAAA? reqbin.com. 3/0/0 reqbin.com. AAAA ::ffff:172.67.72.249, reqbin.com. AAAA ::ffff:104.26.6.224, reqbin.com. AAAA ::ffff:104.26.7.224 (142)
        0x0000:  4500 00aa dd47 4000 3f11 b03a c0a8 4105  E....G@.?..:..A.
        0x0010:  ac11 0002 0035 e1d8 0096 ae68 9ce6 8180  .....5.....h....
        0x0020:  0001 0003 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 001c 0001 0672 6571 6269 6e03  com......reqbin.
        0x0040:  636f 6d00 001c 0001 0000 0000 0010 0000  com.............
        0x0050:  0000 0000 0000 0000 ffff ac43 48f9 0672  ...........CH..r
        0x0060:  6571 6269 6e03 636f 6d00 001c 0001 0000  eqbin.com.......
        0x0070:  0000 0010 0000 0000 0000 0000 0000 ffff  ................
        0x0080:  681a 06e0 0672 6571 6269 6e03 636f 6d00  h....reqbin.com.
        0x0090:  001c 0001 0000 0000 0010 0000 0000 0000  ................
        0x00a0:  0000 0000 ffff 681a 07e0                 ......h...
10:17:01.097885 IP (tos 0x0, ttl 63, id 56648, offset 0, flags [DF], proto UDP (17), length 134)
    192.168.65.5.53 > 8306278dec6c.57816: [bad udp cksum 0xae44 -> 0x9b88!] 19176 q: A? reqbin.com. 3/0/0 reqbin.com. A 172.67.72.249, reqbin.com. A 104.26.6.224, reqbin.com. A 104.26.7.224 (106)
        0x0000:  4500 0086 dd48 4000 3f11 b05d c0a8 4105  E....H@.?..]..A.
        0x0010:  ac11 0002 0035 e1d8 0072 ae44 4ae8 8180  .....5...r.DJ...
        0x0020:  0001 0003 0000 0000 0672 6571 6269 6e03  .........reqbin.
        0x0030:  636f 6d00 0001 0001 0672 6571 6269 6e03  com......reqbin.
        0x0040:  636f 6d00 0001 0001 0000 0000 0004 ac43  com............C
        0x0050:  48f9 0672 6571 6269 6e03 636f 6d00 0001  H..reqbin.com...
        0x0060:  0001 0000 0000 0004 681a 06e0 0672 6571  ........h....req
        0x0070:  6269 6e03 636f 6d00 0001 0001 0000 0000  bin.com.........
        0x0080:  0004 681a 07e0                           ..h...
10:17:01.102701 IP (tos 0x0, ttl 64, id 13077, offset 0, flags [DF], proto TCP (6), length 60)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [S], cksum 0xa17e (incorrect -> 0xe396), seq 3491423903, win 64240, options [mss 1460,sackOK,TS val 2022559582 ecr 0,nop,wscale 7], length 0
        0x0000:  4500 003c 3315 4000 4006 6657 ac11 0002  E..<3.@.@.fW....
        0x0010:  ac43 48f9 c7c6 01bb d01a e69f 0000 0000  .CH.............
        0x0020:  a002 faf0 a17e 0000 0204 05b4 0402 080a  .....~..........
        0x0030:  788d cf5e 0000 0000 0103 0307            x..^........
10:17:01.104169 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 48)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [S.], cksum 0x4aca (correct), seq 1386988556, ack 3491423904, win 65535, options [mss 1460,wscale 2,eol], length 0
        0x0000:  4500 0030 0000 4000 2506 b478 ac43 48f9  E..0..@.%..x.CH.
        0x0010:  ac11 0002 01bb c7c6 52ab c40c d01a e6a0  ........R.......
        0x0020:  7012 ffff 4aca 0000 0204 05b4 0303 0200  p...J...........
10:17:01.104179 IP (tos 0x0, ttl 64, id 13078, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x7598), seq 1, ack 1, win 502, length 0
        0x0000:  4500 0028 3316 4000 4006 666a ac11 0002  E..(3.@.@.fj....
        0x0010:  ac43 48f9 c7c6 01bb d01a e6a0 52ab c40d  .CH.........R...
        0x0020:  5010 01f6 a16a 0000                      P....j..
10:17:01.129441 IP (tos 0x0, ttl 64, id 13079, offset 0, flags [DF], proto TCP (6), length 342)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [P.], cksum 0xa298 (incorrect -> 0x8dd8), seq 1:303, ack 1, win 502, length 302
        0x0000:  4500 0156 3317 4000 4006 653b ac11 0002  E..V3.@.@.e;....
        0x0010:  ac43 48f9 c7c6 01bb d01a e6a0 52ab c40d  .CH.........R...
        0x0020:  5018 01f6 a298 0000 1603 0101 2901 0001  P...........)...
        0x0030:  2503 0345 507c 4adc f608 ea7d b27c f09b  %..EP|J....}.|..
        0x0040:  5a12 dd42 52b5 50fa 94ca e678 21cb e1b1  Z..BR.P....x!...
        0x0050:  19ea 5420 875f ceac d3a2 050f 9581 e7db  ..T.._..........
        0x0060:  c88f 9fd7 0b44 1b7b 3236 0ed7 2c94 c49e  .....D.{26..,...
        0x0070:  ac74 5be0 003e 1302 1303 1301 c02c c030  .t[..>.......,.0
        0x0080:  009f cca9 cca8 ccaa c02b c02f 009e c024  .........+./...$
        0x0090:  c028 006b c023 c027 0067 c00a c014 0039  .(.k.#.'.g.....9
        0x00a0:  c009 c013 0033 009d 009c 003d 003c 0035  .....3.....=.<.5
        0x00b0:  002f 00ff 0100 009e 0000 000f 000d 0000  ./..............
        0x00c0:  0a72 6571 6269 6e2e 636f 6d00 0b00 0403  .reqbin.com.....
        0x00d0:  0001 0200 0a00 0c00 0a00 1d00 1700 1e00  ................
        0x00e0:  1900 1800 2300 0000 1600 0000 1700 0000  ....#...........
        0x00f0:  0d00 2a00 2804 0305 0306 0308 0708 0808  ..*.(...........
        0x0100:  0908 0a08 0b08 0408 0508 0604 0105 0106  ................
        0x0110:  0103 0303 0103 0204 0205 0206 0200 2b00  ..............+.
        0x0120:  0504 0304 0303 002d 0002 0101 0033 0026  .......-.....3.&
        0x0130:  0024 001d 0020 9c09 854f b31a c5a5 fbff  .$.......O......
        0x0140:  c126 466a 6e35 c751 4474 e725 04a7 0de3  .&Fjn5.QDt.%....
        0x0150:  d45b b015 e35d                           .[...]
10:17:01.130483 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [.], cksum 0x7660 (correct), seq 1, ack 303, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab c40d d01a e7ce  ........R.......
        0x0020:  5010 ffff 7660 0000                      P...v`..
10:17:01.179221 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1500)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0xa918 (correct), seq 1:1461, ack 303, win 65535, length 1460
        0x0000:  4500 05dc 0000 4000 2506 aecc ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab c40d d01a e7ce  ........R.......
        0x0020:  5018 ffff a918 0000 1603 0300 7a02 0000  P...........z...
        0x0030:  7603 03bc 4a1b db31 0e86 54e8 e524 2619  v...J..1..T..$&.
        0x0040:  b226 f62c f32d d68f 9196 a6bd e17b e226  .&.,.-.......{.&
        0x0050:  94e0 d920 875f ceac d3a2 050f 9581 e7db  ....._..........
        0x0060:  c88f 9fd7 0b44 1b7b 3236 0ed7 2c94 c49e  .....D.{26..,...
        0x0070:  ac74 5be0 1302 0000 2e00 3300 2400 1d00  .t[.......3.$...
        0x0080:  200c 00d8 caa6 8c8e a02c 1bce 0632 e1bb  .........,...2..
        0x0090:  3a26 8466 23ab b372 5a7c 00f9 0fc6 5f9c  :&.f#..rZ|...._.
        0x00a0:  5400 2b00 0203 0414 0303 0001 0117 0303  T.+.............
        0x00b0:  09b7 e15d 1a94 6d90 8a0b a6a2 15d5 8679  ...]..m........y
        0x00c0:  74fd 8d12 0cc3 dc1e d032 d0d2 eeba efcb  t........2......
        0x00d0:  8efb a76c ef09 db28 36ee a21f 0344 8d9d  ...l...(6....D..
        0x00e0:  9cf2 0ad6 b188 534f f919 ca68 e4c7 f375  ......SO...h...u
        0x00f0:  b327 e095 970a 5ab0 d089 f95a 7460 c659  .'....Z....Zt`.Y
        0x0100:  1e4a 200f 833a 635e a46b 0e94 952d 68fa  .J...:c^.k...-h.
        0x0110:  3821 f417 fa5c 6ed9 6844 d75f 6a34 58c6  8!...\n.hD._j4X.
        0x0120:  1aee 52e4 72df 7107 a7bc 3776 b2e7 3914  ..R.r.q...7v..9.
        0x0130:  6ca2 9a92 4330 f573 5898 6525 9957 659b  l...C0.sX.e%.We.
        0x0140:  0fe2 fdb7 c605 4c08 8c40 509b 9544 eeaa  ......L..@P..D..
        0x0150:  a2e1 2c16 56dd f105 08e5 fecf 27a0 c181  ..,.V.......'...
        0x0160:  7eef 0cf7 8f22 84dd b60d 77d1 1e71 c69c  ~...."....w..q..
        0x0170:  d2f0 7e77 3bd8 dfea 7315 7f3f 9f24 11ab  ..~w;...s..?.$..
        0x0180:  fd8a 350b 47b4 d492 f690 b71d fb4a 42ac  ..5.G........JB.
        0x0190:  a84d bf28 270b f91c d1c8 9720 c73e 577e  .M.('........>W~
        0x01a0:  6b3c 9c5a f8fa b67e fd85 48e1 cb66 b342  k<.Z...~..H..f.B
        0x01b0:  2251 3b85 37f7 d62c 3bd8 15cc 97c1 6144  "Q;.7..,;.....aD
        0x01c0:  4d9b e334 32da 9404 5673 0386 1548 3b1b  M..42...Vs...H;.
        0x01d0:  3b42 303a 8f11 07d9 134c d490 be6a 3a9b  ;B0:.....L...j:.
        0x01e0:  a3e0 af5b a814 b45e 4882 9a7d d4af 6d7c  ...[...^H..}..m|
        0x01f0:  e101 d355 7792 0f57 d9be 6491 9275 722f  ...Uw..W..d..ur/
        0x0200:  406b 63bc ae9e 9ace 54dd 786e 3381 f0a9  @kc.....T.xn3...
        0x0210:  a224 6b90 e57d e57a 8cfe 0419 e7ed e5a2  .$k..}.z........
        0x0220:  449a 5738 b701 260c fe2d 576d 131e 00d8  D.W8..&..-Wm....
        0x0230:  740e 2842 7dfe 0efd 519e b74d 577b 8566  t.(B}...Q..MW{.f
        0x0240:  010f 48bd 69c2 e4a2 dac2 a76b ede8 112b  ..H.i......k...+
        0x0250:  471f 9796 e23f c816 2b3b 0f36 73a1 1417  G....?..+;.6s...
        0x0260:  0cad 028a a8fd 0582 4fa8 81a6 35e3 0b6b  ........O...5..k
        0x0270:  fb01 c354 54f4 852b 9afe 1278 d8b5 bd89  ...TT..+...x....
        0x0280:  73c2 98eb 601d 68d3 8244 342e 2517 4da1  s...`.h..D4.%.M.
        0x0290:  a5b1 869b 07d0 ee5f 727a 087d 4a97 8ed0  ......._rz.}J...
        0x02a0:  d360 0805 3ac7 7b6a acc6 fbed 0936 6f12  .`..:.{j.....6o.
        0x02b0:  42bc 59b7 0727 dc42 aed0 466a 0e2d 7a33  B.Y..'.B..Fj.-z3
        0x02c0:  8623 adcb ee91 3957 9942 b0a9 528a 7b9d  .#....9W.B..R.{.
        0x02d0:  7f2e dc1d 84d3 b04f 95de 84aa 8507 a3e0  .......O........
        0x02e0:  22d2 cdc7 e8d8 61b1 a406 74f0 612b ab1d  ".....a...t.a+..
        0x02f0:  26a9 97f4 b791 7e56 8bc0 cdb1 a187 1666  &.....~V.......f
        0x0300:  097b 5ed3 86ae 4149 ae9c e6fb 7b48 78f6  .{^...AI....{Hx.
        0x0310:  2c66 9a34 a241 de8f 7ea8 9bb6 363a 3d6d  ,f.4.A..~...6:=m
        0x0320:  632e 1787 31fa 9142 e604 6bce 7ccb 52f6  c...1..B..k.|.R.
        0x0330:  b5c8 6eac 5178 c9fd b62c 0228 d52a 1f2f  ..n.Qx...,.(.*./
        0x0340:  6144 c560 44c9 36e5 3a1f 8d70 1f69 605e  aD.`D.6.:..p.i`^
        0x0350:  1fcf 14b9 24b3 a079 1d17 44c1 ec9b cb44  ....$..y..D....D
        0x0360:  4cc5 fb85 96c3 4719 34c3 66a9 af3d 9387  L.....G.4.f..=..
        0x0370:  075c f5ea 4b86 b378 2908 de2c 92f3 c216  .\..K..x)..,....
        0x0380:  af8d 17c3 eb38 9f8f 1e79 772a c3ef 4258  .....8...yw*..BX
        0x0390:  c919 668e e252 3235 18c7 906c 5b5b 1c41  ..f..R25...l[[.A
        0x03a0:  eb47 2cb2 927b 25eb 3bf1 f41a 8dba b38e  .G,..{%.;.......
        0x03b0:  811d ec9a 4e2b 6617 b7b7 def7 c0a7 2b51  ....N+f.......+Q
        0x03c0:  75ce 56d3 1ca3 6dbb 5b08 a950 d33b be68  u.V...m.[..P.;.h
        0x03d0:  6c97 88dc a158 1a8c 739d 9b6a b926 6146  l....X..s..j.&aF
        0x03e0:  9c68 c4e2 8055 3dfc 80c0 d43a a7a7 46c1  .h...U=....:..F.
        0x03f0:  1e98 bfb7 37e9 8c6b 9b89 1811 be85 5b0d  ....7..k......[.
        0x0400:  d026 fe5a 3322 51b9 ff92 80d4 e246 7f4d  .&.Z3"Q......F.M
        0x0410:  eb18 7cd9 fe24 97e0 538d 3a8b 087f 577c  ..|..$..S.:...W|
        0x0420:  c1e6 365f f4e4 2812 4219 e9ad 19ff f793  ..6_..(.B.......
        0x0430:  13b2 2e48 1690 6053 3dd9 bf6d 3c7a c86a  ...H..`S=..m<z.j
        0x0440:  5dce 2b15 e696 d6fb f0f7 f15c 8215 cb25  ].+........\...%
        0x0450:  80cb 72e5 7120 025c 7657 36a7 572d bc17  ..r.q..\vW6.W-..
        0x0460:  80b9 3ffb 9eb6 cac3 4400 923b d76f 365b  ..?.....D..;.o6[
        0x0470:  bce6 409a 1515 66ae fd9c 576c 4931 e6a0  ..@...f...WlI1..
        0x0480:  ab95 79d9 a83f 6ed6 e0de 0830 3c2f 1066  ..y..?n....0</.f
        0x0490:  b01c 9336 ab18 b463 099b 88fa 9a7f 4ff5  ...6...c......O.
        0x04a0:  738b 9ad6 bc7f 1cb0 1847 44e2 551c dcd1  s........GD.U...
        0x04b0:  6a50 3676 f9c5 349e bd31 8157 34ac cd42  jP6v..4..1.W4..B
        0x04c0:  0402 f621 bbeb 3fba 773d 7616 404e 1ef1  ...!..?.w=v.@N..
        0x04d0:  2450 380c 6bf7 08a7 f5ba 8d26 4c9b a109  $P8.k......&L...
        0x04e0:  ca97 e5f2 1c82 7c48 6f9f d23c 22ae cad5  ......|Ho..<"...
        0x04f0:  c559 662e 9d52 6037 78e4 b6f3 a9f5 3d99  .Yf..R`7x.....=.
        0x0500:  e691 40ef f10e a7f2 8c18 24e7 b879 37bd  ..@.......$..y7.
        0x0510:  a2d5 06b3 588c e5f0 a5bb 335f 54d5 26c5  ....X.....3_T.&.
        0x0520:  9554 eb07 048f 3242 1c10 9cb9 c70d a6eb  .T....2B........
        0x0530:  905f 2f35 bf93 baa9 d17c 707f 6d96 1107  ._/5.....|p.m...
        0x0540:  3828 8fdb c570 d9e8 0a8e 9c47 437f 1978  8(...p.....GC..x
        0x0550:  a8b9 58b2 97da 5f1b e3d9 cf65 8286 44e1  ..X..._....e..D.
        0x0560:  32e0 31bd 2f87 d64f 0cf3 2cd2 c5d8 dedb  2.1./..O..,.....
        0x0570:  0d4a 446e 62ec 8f18 a0e8 c2ea 3b4c 9c2a  .JDnb.......;L.*
        0x0580:  5c1c 851d d129 3456 8067 218f eb5d 1db7  \....)4V.g!..]..
        0x0590:  acee cfe1 3296 d8e5 0232 4368 1498 57a6  ....2....2Ch..W.
        0x05a0:  e0f8 e0e9 78e3 006f 3f4c 4a73 a52a 8c4d  ....x..o?LJs.*.M
        0x05b0:  3eef 490c fdf7 eb03 755d f67f 2f0e 7a61  >.I.....u]../.za
        0x05c0:  6dcb 8ead 938b e616 3f49 2250 727e ddae  m.......?I"Pr~..
        0x05d0:  f0f8 f155 e2f6 0dba 21d9 608b            ...U....!.`.
10:17:01.179231 IP (tos 0x0, ttl 64, id 13080, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x6eb7), seq 303, ack 1461, win 501, length 0
        0x0000:  4500 0028 3318 4000 4006 6668 ac11 0002  E..(3.@.@.fh....
        0x0010:  ac43 48f9 c7c6 01bb d01a e7ce 52ab c9c1  .CH.........R...
        0x0020:  5010 01f5 a16a 0000                      P....j..
10:17:01.179280 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1205)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0x5c52 (correct), seq 1461:2626, ack 303, win 65535, length 1165
        0x0000:  4500 04b5 0000 4000 2506 aff3 ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab c9c1 d01a e7ce  ........R.......
        0x0020:  5018 ffff 5c52 0000 1c32 108d e936 7b2a  P...\R...2...6{*
        0x0030:  4826 9e81 7b56 8a49 4ebe c066 14b0 dba8  H&..{V.IN..f....
        0x0040:  6b98 b4fd f596 82b8 da71 7e06 bfe9 6439  k........q~...d9
        0x0050:  c768 7d21 921c 9ddb ed36 3e98 4ce9 6ea7  .h}!.....6>.L.n.
        0x0060:  cd4b 21ef 0052 f18f 9e1e 40e7 0e72 0d55  .K!..R....@..r.U
        0x0070:  93f9 b619 e454 20b9 f583 4d24 b0f9 2ec0  .....T....M$....
        0x0080:  de56 6606 ea3c 01de a975 71e4 6162 674f  .Vf..<...uq.abgO
        0x0090:  d699 9245 1e84 1fc4 993c 9ed6 42b8 0ca8  ...E.....<..B...
        0x00a0:  e055 44b0 4d8b 3b2f 28c2 ed12 3d3d 943d  .UD.M.;/(...==.=
        0x00b0:  94b5 4fe1 2a54 6fed fc2d 41ea b94a baa7  ..O.*To..-A..J..
        0x00c0:  5432 ff7d 1fce 931c 74f8 4704 3246 a0c8  T2.}....t.G.2F..
        0x00d0:  306f a7ba 4fdd ed58 7a4b 2721 7c76 e3a9  0o..O..XzK'!|v..
        0x00e0:  807c cd2e cdd9 8d06 3a1a 75dc cfeb 8cc3  .|......:.u.....
        0x00f0:  c192 29e4 6ce5 fb5e d768 74ab 4868 cca0  ..).l..^.ht.Hh..
        0x0100:  3c41 32a9 537d 64f3 8260 c196 4064 986b  <A2.S}d..`..@d.k
        0x0110:  0e8c 049b 1ce7 36a6 021a 568f cf57 04f3  ......6...V..W..
        0x0120:  825c 0353 e2a3 2e80 ae1e 0d5c 6146 bca0  .\.S.......\aF..
        0x0130:  69cc c6d9 1412 8928 6e29 a1ee a568 dd65  i......(n)...h.e
        0x0140:  7e48 c0ef 362e fa3a af40 a969 a25d 2781  ~H..6..:.@.i.]'.
        0x0150:  a659 8953 10a5 27ee fdae 1354 166f 72da  .Y.S..'....T.or.
        0x0160:  b74f b825 714e ad0b 6efa 5847 74bf 8dc4  .O.%qN..n.XGt...
        0x0170:  9d60 53f9 0d76 33aa 9245 c244 5e03 7cad  .`S..v3..E.D^.|.
        0x0180:  114e c328 ae95 9ab8 5578 397a 7455 083d  .N.(....Ux9ztU.=
        0x0190:  7d7f 0e56 50ff fc98 87f3 e128 c41f 91c6  }..VP......(....
        0x01a0:  a158 5a3f f24c 196e b3d0 3432 a634 8f8b  .XZ?.L.n..42.4..
        0x01b0:  7f2e cf0b d41e 3759 b369 981e ad8e d0f7  ......7Y.i......
        0x01c0:  3f77 6853 a410 b18b 46eb 89a6 645d cdd1  ?whS....F...d]..
        0x01d0:  9a2f a9ce 476e e85f 95bf 23d5 9dcc a1a3  ./..Gn._..#.....
        0x01e0:  5af7 cb54 51fa 8e81 1ced 9396 913f 190b  Z..TQ........?..
        0x01f0:  66f0 3255 e10d e538 c525 d029 e2ef 4145  f.2U...8.%.)..AE
        0x0200:  5a82 4f44 a37d 5d61 567e d715 afd7 4c44  Z.OD.}]aV~....LD
        0x0210:  c296 f111 46aa a7ae ff97 140d 5a23 8bea  ....F.......Z#..
        0x0220:  5631 ebe4 5dbe c530 d559 aa2f 3991 32ca  V1..]..0.Y./9.2.
        0x0230:  4baa 184d 6708 aac3 ec10 b2e0 b8ed bffb  K..Mg...........
        0x0240:  5c0c 7761 ba26 35a4 3700 ac43 a4ba e3f3  \.wa.&5.7..C....
        0x0250:  bb74 c8ee 6f7d 0c86 2fa8 1c9c 614b 326a  .t..o}../...aK2j
        0x0260:  2079 57aa cf47 0cab a49f 3a19 d231 6338  .yW..G....:..1c8
        0x0270:  4af5 10b4 a3a9 b255 4e86 9b13 3c40 eb01  J......UN...<@..
        0x0280:  5361 295b e371 eca8 ba71 d954 6a2c 257c  Sa)[.q...q.Tj,%|
        0x0290:  aaa3 20f9 660e 21e5 c6d7 8e64 6eba a149  ....f.!....dn..I
        0x02a0:  cd0c 4a83 91ad 022e 44c9 e2e5 7ad9 0974  ..J.....D...z..t
        0x02b0:  da05 a882 84e6 58b9 16b4 9197 d2ac 7148  ......X.......qH
        0x02c0:  919b 20be b419 6f1c b231 a40b 219f 5034  ......o..1..!.P4
        0x02d0:  1dde 58ed 47c2 c053 506c 5681 a069 bfc4  ..X.G..SPlV..i..
        0x02e0:  dcb6 91ce 6d26 b960 b028 3539 8d2f a454  ....m&.`.(59./.T
        0x02f0:  7bcd 4f90 d600 36a7 3f94 eee2 644f 0f3d  {.O...6.?...dO.=
        0x0300:  4bdc 29de a1ee 20f6 73a7 0425 9b92 3fa3  K.).....s..%..?.
        0x0310:  4484 018e 3f72 8aee 211f 3284 04ae 1833  D...?r..!.2....3
        0x0320:  5007 5679 7243 0fb2 bec9 0b86 7c8b e03f  P.VyrC......|..?
        0x0330:  f640 e1be ca73 9f84 07e1 e8fa adc3 a849  .@...s.........I
        0x0340:  4bc8 d023 4b5b 2e96 f78f 8249 eedc a240  K..#K[.....I...@
        0x0350:  30c4 a345 1d54 ef98 c1e3 8a55 edb0 bc39  0..E.T.....U...9
        0x0360:  64d7 a342 5392 00eb f49c 6ca6 7784 1516  d..BS.....l.w...
        0x0370:  dfda c8a8 2aed 872f 465b c818 0d0c 83a4  ....*../F[......
        0x0380:  b750 ee46 4c9b 81ca f117 cd6e 7ee3 0d0d  .P.FL......n~...
        0x0390:  db2f 90b9 d2b5 9d6d f2ce 207d 2ee2 dcb6  ./.....m...}....
        0x03a0:  64e4 4401 4354 4860 afd8 1793 550f b2de  d.D.CTH`....U...
        0x03b0:  1fb2 554d caf9 1a50 a245 ff10 7032 a40e  ..UM...P.E..p2..
        0x03c0:  7580 7184 5b90 3cd5 eb06 3179 f654 a71f  u.q.[.<...1y.T..
        0x03d0:  227b 19f0 502c 2c1c fc85 a9c6 a860 e9c4  "{..P,,......`..
        0x03e0:  db67 3212 b3c8 767b f301 321f bc7d f2b7  .g2...v{..2..}..
        0x03f0:  6ba1 fe70 e4b0 8557 1fa5 3c24 ab89 1928  k..p...W..<$...(
        0x0400:  6191 2bb4 342e 0a8e 7c2a fe3d 4b34 550e  a.+.4...|*.=K4U.
        0x0410:  693f ce76 1882 4126 98a5 e4f1 b3bf 69f4  i?.v..A&......i.
        0x0420:  5577 f783 856b 5fdd 873c e049 1965 926c  Uw...k_..<.I.e.l
        0x0430:  7700 3b3c 27de 01ff 34e8 b5d4 e0cb bb8b  w.;<'...4.......
        0x0440:  0952 d701 f4a9 68d8 6c19 72c9 3a41 529d  .R....h.l.r.:AR.
        0x0450:  59a8 0974 4204 2e63 4a71 ada2 22a9 f141  Y..tB..cJq.."..A
        0x0460:  fa81 4418 7479 b857 fa55 6cb8 8b3d 45a9  ..D.ty.W.Ul..=E.
        0x0470:  4b6d 0ccc b8cc b8cc fa61 dc61 7c03 3d6b  Km.......a.a|.=k
        0x0480:  0ed0 f109 86da ec89 0e87 3d5c 570d a7b6  ..........=\W...
        0x0490:  17c8 d527 f81e 1131 aaac e621 6159 21b1  ...'...1...!aY!.
        0x04a0:  5517 cd36 73b7 b9d5 32a5 3557 23d2 de82  U..6s...2.5W#...
        0x04b0:  17cc 0cc3 a9                             .....
10:17:01.179285 IP (tos 0x0, ttl 64, id 13081, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x6a31), seq 303, ack 2626, win 494, length 0
        0x0000:  4500 0028 3319 4000 4006 6667 ac11 0002  E..(3.@.@.fg....
        0x0010:  ac43 48f9 c7c6 01bb d01a e7ce 52ab ce4e  .CH.........R..N
        0x0020:  5010 01ee a16a 0000                      P....j..
10:17:01.184631 IP (tos 0x0, ttl 64, id 13082, offset 0, flags [DF], proto TCP (6), length 120)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [P.], cksum 0xa1ba (incorrect -> 0xcd11), seq 303:383, ack 2626, win 501, length 80
        0x0000:  4500 0078 331a 4000 4006 6616 ac11 0002  E..x3.@.@.f.....
        0x0010:  ac43 48f9 c7c6 01bb d01a e7ce 52ab ce4e  .CH.........R..N
        0x0020:  5018 01f5 a1ba 0000 1403 0300 0101 1703  P...............
        0x0030:  0300 4568 83a4 2880 791b a537 d205 03b4  ..Eh..(.y..7....
        0x0040:  5215 c35b 1c9e 209b c502 9e5e 99b7 7715  R..[.......^..w.
        0x0050:  f16f c9b5 03a6 4540 5242 d9ad 0ba2 309d  .o....E@RB....0.
        0x0060:  ec8a 8c88 a494 8fe4 46ba d052 f663 bd01  ........F..R.c..
        0x0070:  de3e ec64 0d02 0266                      .>.d...f
10:17:01.185565 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [.], cksum 0x6bcf (correct), seq 2626, ack 383, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab ce4e d01a e81e  ........R..N....
        0x0020:  5010 ffff 6bcf 0000                      P...k...
10:17:01.251753 IP (tos 0x0, ttl 64, id 13083, offset 0, flags [DF], proto TCP (6), length 102)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [P.], cksum 0xa1a8 (incorrect -> 0xbd2c), seq 383:445, ack 2626, win 501, length 62
        0x0000:  4500 0066 331b 4000 4006 6627 ac11 0002  E..f3.@.@.f'....
        0x0010:  ac43 48f9 c7c6 01bb d01a e81e 52ab ce4e  .CH.........R..N
        0x0020:  5018 01f5 a1a8 0000 1703 0300 392e 6488  P...........9.d.
        0x0030:  f746 548e 4118 dd7a 2021 853f 4c92 9c92  .FT.A..z.!.?L...
        0x0040:  9aaa 7118 c0ba 35fd c060 069e f417 5f47  ..q...5..`...._G
        0x0050:  4cd1 c9bd d2fa 7905 01c3 c569 964b a291  L.....y....i.K..
        0x0060:  5fe0 6ca0 afcc                           _.l...
10:17:01.252710 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [.], cksum 0x6b91 (correct), seq 2626, ack 445, win 65535, length 0
        0x0000:  4500 0028 0000 4000 2506 b480 ac43 48f9  E..(..@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab ce4e d01a e85c  ........R..N...\
        0x0020:  5010 ffff 6b91 0000                      P...k...
10:17:01.283512 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1500)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0x6b2d (correct), seq 2626:4086, ack 445, win 65535, length 1460
        0x0000:  4500 05dc 0000 4000 2506 aecc ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab ce4e d01a e85c  ........R..N...\
        0x0020:  5018 ffff 6b2d 0000 1703 0301 bdaf bc1c  P...k-..........
        0x0030:  51c8 e5d8 0c0f f0ae 9300 0743 a998 e5bd  Q..........C....
        0x0040:  6cb5 1361 f6a7 4cff b3f5 edf3 15fe d170  l..a..L........p
        0x0050:  5b0e c612 2307 6439 8b2e 1fe6 bff2 9dc7  [...#.d9........
        0x0060:  6810 3c9a 073b 8bb5 6fdd 37e1 2ef8 0877  h.<..;..o.7....w
        0x0070:  0669 fdc0 537c f960 1d73 ac88 6c6b 9d69  .i..S|.`.s..lk.i
        0x0080:  694d 96c6 8867 e1e7 2c56 aead 4062 b694  iM...g..,V..@b..
        0x0090:  df12 2667 dd22 5b7f e773 17bd dfc2 b675  ..&g."[..s.....u
        0x00a0:  f19b 97ce b681 65f8 2409 83b2 c971 d82e  ......e.$....q..
        0x00b0:  5481 8702 94a9 2670 b34a 0542 0a7b 4509  T.....&p.J.B.{E.
        0x00c0:  0e35 2a6b e4c3 04fb 7ba2 ef9a 9d7d 92f3  .5*k....{....}..
        0x00d0:  c655 ad3a 0a55 4b67 0e5a 1324 09fa 1719  .U.:.UKg.Z.$....
        0x00e0:  361e 16d7 7848 3add 92a0 5a8c deb2 1fae  6...xH:...Z.....
        0x00f0:  72b1 018e 5dda b2e8 67b4 0a75 6f80 aeb9  r...]...g..uo...
        0x0100:  8d10 a0ca e4c9 9d05 7422 ae4f 627f 5a63  ........t".Ob.Zc
        0x0110:  dd66 0189 9e8e fd53 a68c 313b 5209 2c27  .f.....S..1;R.,'
        0x0120:  b958 b4c2 a063 573e 9047 42fa 6c6d 5297  .X...cW>.GB.lmR.
        0x0130:  93a8 a5d7 6506 2ab7 7889 57f0 9f6f fdd2  ....e.*.x.W..o..
        0x0140:  b4b0 6966 2f82 1195 e382 a1bd f338 de17  ..if/........8..
        0x0150:  c5cb d3a7 1277 e29f 03e5 4c07 b423 81a5  .....w....L..#..
        0x0160:  0abf 8c13 08ef afd9 0eb9 eda4 7a7a d7bb  ............zz..
        0x0170:  0454 25e2 2da6 8e1e 8d15 398b e68a fb5b  .T%.-.....9....[
        0x0180:  7c45 84c9 f084 3847 eaa1 3877 1574 d01e  |E....8G..8w.t..
        0x0190:  9c5d a658 69a0 3ff9 0db4 aa2f 2ed9 d15e  .].Xi.?..../...^
        0x01a0:  50a5 918a 76a8 c509 8145 7cd1 02c2 0b3d  P...v....E|....=
        0x01b0:  6048 7894 d0ea dc5f 019d 4928 59be 45f7  `Hx...._..I(Y.E.
        0x01c0:  7fdc 107f 5e84 582e 6d1e 1a64 c6eb 9428  ....^.X.m..d...(
        0x01d0:  b35e 81ba a0d7 a940 36ee 9b4b 4063 343a  .^.....@6..K@c4:
        0x01e0:  da08 fc9f 8da7 091f f40e 1703 0305 6a89  ..............j.
        0x01f0:  2f14 95a0 f18b b02e 494f 475e ad53 3dd5  /.......IOG^.S=.
        0x0200:  df7f 71d2 e0cd 97f7 e350 69de 9dd1 fa82  ..q......Pi.....
        0x0210:  5a39 c5d3 67fe 9fc0 9ce8 9b5f 0cb8 5ec8  Z9..g......_..^.
        0x0220:  911d 9731 91cc e142 96fa 3af4 6003 130c  ...1...B..:.`...
        0x0230:  64a3 4211 ab0e 68f7 3a86 1215 396f a2a0  d.B...h.:...9o..
        0x0240:  e623 e6ff 3327 75ed 19b5 8629 3d74 7260  .#..3'u....)=tr`
        0x0250:  f373 c617 c578 7492 d8f1 e6ea 5078 0036  .s...xt.....Px.6
        0x0260:  9be2 4684 171d 3a20 6bd7 cd62 f8c9 1145  ..F...:.k..b...E
        0x0270:  7b43 84bc 607f 8161 b0b6 7917 eada 77a8  {C..`..a..y...w.
        0x0280:  dc7d e64e 32e6 4f85 3fb0 1e32 bf3b db8e  .}.N2.O.?..2.;..
        0x0290:  6b18 efba 992b def1 391c bf91 29c2 5c51  k....+..9...).\Q
        0x02a0:  075c cc53 1cb8 2b66 7fbf 9849 ce04 c43e  .\.S..+f...I...>
        0x02b0:  77a0 2d29 ff9d 5958 0b80 6d21 4e14 c122  w.-)..YX..m!N.."
        0x02c0:  5b2f edfe 19a5 aad5 5059 5473 842a ad0d  [/......PYTs.*..
        0x02d0:  74f8 07f5 bf37 130f b1f9 3553 3d49 c8d3  t....7....5S=I..
        0x02e0:  39ff 4e29 ad71 14b8 b3ab 1097 6333 28a3  9.N).q......c3(.
        0x02f0:  96ce 92e5 3764 c65e 240e 786a 590c 56b2  ....7d.^$.xjY.V.
        0x0300:  de38 9af2 08cc fded c40c 81ff 99f7 1d62  .8.............b
        0x0310:  2e89 9685 d09a 7ec8 0169 925b e643 7cf1  ......~..i.[.C|.
        0x0320:  17b0 3cec 1161 c47b ece4 1cba 9c42 3a3d  ..<..a.{.....B:=
        0x0330:  55b9 cb0d 3351 fab8 d520 f291 4fcf 3358  U...3Q......O.3X
        0x0340:  efaf 029b 8e07 709d c451 23ce 275c f455  ......p..Q#.'\.U
        0x0350:  41c8 4d6f f5c9 0ecc 3417 c27b 7a6c 0b9d  A.Mo....4..{zl..
        0x0360:  fad0 3f75 e67d 3b63 286c ba5a 6029 751f  ..?u.};c(l.Z`)u.
        0x0370:  3b37 7f41 983e 5b24 f73c b09b c6e9 a825  ;7.A.>[$.<.....%
        0x0380:  670c ce62 401d 97ca 012e 35c5 49dc c79d  g..b@.....5.I...
        0x0390:  1d58 c264 e6e3 cb5d b0da 0009 a7ea e030  .X.d...].......0
        0x03a0:  4fe7 d51f 12a0 457d e6fa aa8b 7d8a b3cd  O.....E}....}...
        0x03b0:  513d eb08 7df4 a6b1 ffb9 721d 81de c45c  Q=..}.....r....\
        0x03c0:  4770 57ee 0f07 cd9c 9028 4fc7 32f4 010e  GpW......(O.2...
        0x03d0:  ad04 b63e 1ad6 f6a0 7eb1 8856 6bf3 3707  ...>....~..Vk.7.
        0x03e0:  7d11 0f74 e53d f1e7 c18d 5b1c 28fd 7346  }..t.=....[.(.sF
        0x03f0:  5eb2 07c4 6550 1f00 fbb2 b8d9 1358 48f4  ^...eP.......XH.
        0x0400:  6f91 4396 1f55 820c 1b71 3b9f 77f6 8281  o.C..U...q;.w...
        0x0410:  44b8 0982 18be b4ea 57e5 0dd9 b103 62a9  D.......W.....b.
        0x0420:  1710 45de f813 1775 7123 eb11 a683 f743  ..E....uq#.....C
        0x0430:  832a ac0c f02b 8152 25cd af9c 1c1e 9ad3  .*...+.R%.......
        0x0440:  2c3d 04aa ba70 242a 0d33 3e21 7726 17af  ,=...p$*.3>!w&..
        0x0450:  a639 aafa b437 eda8 879e d15b 6e83 27b8  .9...7.....[n.'.
        0x0460:  4ebf e9bd 0670 6297 c8fc 00c3 f10c a40a  N....pb.........
        0x0470:  395d 5b41 8058 fd1e 87cd 9dd8 9eeb 310d  9][A.X........1.
        0x0480:  dbb9 5606 f37f 616d f20a 0248 0926 ea3d  ..V...am...H.&.=
        0x0490:  1b22 6a17 a5b3 c73c 91a5 6332 c254 4c00  ."j....<..c2.TL.
        0x04a0:  73ae 523d 066d 6d76 d707 b3ba 0b3a c922  s.R=.mmv.....:."
        0x04b0:  26bf 0ac9 12b3 c3a5 b0eb 56e9 420b a8cb  &.........V.B...
        0x04c0:  de4c e220 f5bb 71fe 3f54 5b95 7f58 5e73  .L....q.?T[..X^s
        0x04d0:  4974 c6f7 839e 0e87 3ed3 031b 35df 08e1  It......>...5...
        0x04e0:  70ed 64d9 f32f d457 33e5 8044 4dd1 9e55  p.d../.W3..DM..U
        0x04f0:  585d 0671 9dc8 4ce8 eb42 5ad7 ed8b 187d  X].q..L..BZ....}
        0x0500:  c6d0 c4d5 a356 64ec 91a9 2387 0938 ac29  .....Vd...#..8.)
        0x0510:  ae67 3b21 d543 3f40 354c 69a4 9d31 abf0  .g;!.C?@5Li..1..
        0x0520:  bc4b f2f5 d1f4 4230 f287 2bcf bb03 eaa0  .K....B0..+.....
        0x0530:  a785 971e 62ef 237b 340b 2972 a81b 3d36  ....b.#{4.)r..=6
        0x0540:  8959 ca05 0a45 2806 3d5d ddb1 9ca7 99c0  .Y...E(.=]......
        0x0550:  0619 6ace d166 c820 7546 b65c ab52 aeb3  ..j..f..uF.\.R..
        0x0560:  4bc9 c459 cc91 7dd0 7358 235e fff5 f387  K..Y..}.sX#^....
        0x0570:  c8b7 aa1e 4092 59af aa87 1777 7034 7df6  ....@.Y....wp4}.
        0x0580:  f911 4241 5f99 f2d6 66d7 39a6 b9a6 bc45  ..BA_...f.9....E
        0x0590:  109d 4cef 14aa 7d1e dd40 20c2 d249 987a  ..L...}..@...I.z
        0x05a0:  b589 1edb d86b d8ee aacd 6d35 f6b6 2abd  .....k....m5..*.
        0x05b0:  328a fa6f d16b 4c92 9c09 ae3e 4dfc 185b  2..o.kL....>M..[
        0x05c0:  3b66 336f e54b 7ded 63cb ee6f 6aa7 1754  ;f3o.K}.c..oj..T
        0x05d0:  2ef1 4bb4 ce09 09bb 4697 ce81            ..K.....F...
10:17:01.283523 IP (tos 0x0, ttl 64, id 13084, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x63e8), seq 445, ack 4086, win 501, length 0
        0x0000:  4500 0028 331c 4000 4006 6664 ac11 0002  E..(3.@.@.fd....
        0x0010:  ac43 48f9 c7c6 01bb d01a e85c 52ab d402  .CH........\R...
        0x0020:  5010 01f5 a16a 0000                      P....j..
10:17:01.283586 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1500)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0x9652 (correct), seq 4086:5546, ack 445, win 65535, length 1460
        0x0000:  4500 05dc 0000 4000 2506 aecc ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab d402 d01a e85c  ........R......\
        0x0020:  5018 ffff 9652 0000 c42d f3d4 3062 8ba4  P....R...-..0b..
        0x0030:  6f59 e578 3644 40cb 4860 d210 2a17 7846  oY.x6D@.H`..*.xF
        0x0040:  22f6 ab4b 165e fcc7 34ad 25d4 07b3 4d57  "..K.^..4.%...MW
        0x0050:  fefd 402c d10f 60ae 3a0a cbb5 af86 a037  ..@,..`.:......7
        0x0060:  ddd1 0543 91ed 6750 2ed3 567d f8d3 e810  ...C..gP..V}....
        0x0070:  7544 bfec 6848 e3f2 48ff e31f 1aff 527b  uD..hH..H.....R{
        0x0080:  af61 a73b fca0 54d2 c773 97bf e165 9b30  .a.;..T..s...e.0
        0x0090:  cfde 86be 413f e707 caf5 2b07 0a2f a3d3  ....A?....+../..
        0x00a0:  1f49 c810 c6d9 a955 1bae 856b b48e 44f6  .I.....U...k..D.
        0x00b0:  72bb a04d 47b2 5d0c f304 a551 0bcd 5bfc  r..MG.]....Q..[.
        0x00c0:  2949 34b2 c759 f8f0 52f5 6fb2 c4e1 cbed  )I4..Y..R.o.....
        0x00d0:  34a0 79ed a0ed e21d 2665 8c62 633d b0b5  4.y.....&e.bc=..
        0x00e0:  3bb3 f7e4 d843 158a f0d4 39ac 36b9 3c84  ;....C....9.6.<.
        0x00f0:  6d01 c0e9 cbb6 f060 6602 b135 76a5 b868  m......`f..5v..h
        0x0100:  f551 60e4 0bd8 b110 3c46 c339 0ab2 8622  .Q`.....<F.9..."
        0x0110:  e09d f374 4455 a614 300d 5681 912c 0ce5  ...tDU..0.V..,..
        0x0120:  a364 46a7 e4df ecc6 143b 9585 6107 8f56  .dF......;..a..V
        0x0130:  3ee7 eb61 86ed 0aa6 c64c 4937 18fa bc62  >..a.....LI7...b
        0x0140:  4283 af06 f43d 2f35 2ac3 508c c896 f88d  B....=/5*.P.....
        0x0150:  0c02 fdbc b4ea 43e5 3292 7fd7 a74c 1022  ......C.2....L."
        0x0160:  765e f573 44cb 2b55 9591 1dd0 a215 412b  v^.sD.+U......A+
        0x0170:  0fd1 3881 015d 0854 e4e3 ce48 2be6 06a9  ..8..].T...H+...
        0x0180:  54ec 144b 1b56 9366 df38 691c d52e 6258  T..K.V.f.8i...bX
        0x0190:  ac98 18fb 7e9c 5cde b42c d678 d192 6800  ....~.\..,.x..h.
        0x01a0:  d4e4 eb47 5417 0303 056a f00f f7c1 e930  ...GT....j.....0
        0x01b0:  ca6d 93d4 1dc7 7378 1c26 4ece e9fd 5cc5  .m....sx.&N...\.
        0x01c0:  81e4 fa0e 7f14 0d91 8f38 d2dd 5aa4 47bf  .........8..Z.G.
        0x01d0:  e918 392a 6098 6007 3f27 96b4 f776 9031  ..9*`.`.?'...v.1
        0x01e0:  7175 0f13 b3b8 a194 d126 fd9d 1fcb efa9  qu.......&......
        0x01f0:  3b7c 9c12 ee71 3322 0036 9648 8f52 0f26  ;|...q3".6.H.R.&
        0x0200:  29a9 e900 740e 70f9 c8aa 750c a03a 9b13  )...t.p...u..:..
        0x0210:  3eb8 3436 e7c3 60ed fd98 505d 1542 94fb  >.46..`...P].B..
        0x0220:  f40c 0749 4b64 0e5b a6b6 2295 beac 79ca  ...IKd.[.."...y.
        0x0230:  5cf8 2d4e 18fb 2045 4449 b871 5a0d 3619  \.-N...EDI.qZ.6.
        0x0240:  0f07 b0f7 5c96 a950 00d2 16bb 8459 b214  ....\..P.....Y..
        0x0250:  fccb ccb3 b236 550c fb53 9ee5 dba5 4910  .....6U..S....I.
        0x0260:  05fa d4e0 91f0 e60c 15df b650 bc55 20e2  ...........P.U..
        0x0270:  0d95 a9e3 9f29 1e1c ab94 96f9 b498 7ea2  .....)........~.
        0x0280:  51a4 1fea 40a4 33e8 d36b 6858 1a8c 146c  Q...@.3..khX...l
        0x0290:  ef7e 8b64 f3ff 1a27 d984 6717 3590 d493  .~.d...'..g.5...
        0x02a0:  a9b6 840b 5611 8325 68fa be0a df83 b813  ....V..%h.......
        0x02b0:  5ccc 2ef1 930f 1dce c6b2 4840 8704 d64f  \.........H@...O
        0x02c0:  924e 2f97 bc36 e5bf 550f a49d 767c a819  .N/..6..U...v|..
        0x02d0:  4c0f b455 6f47 1d11 2f30 da39 a45c fbe6  L..UoG../0.9.\..
        0x02e0:  bcf5 22ac f90a f7cf 36b9 6381 3ca2 b8e1  ..".....6.c.<...
        0x02f0:  4728 44c8 6ea2 5996 830d b5de 49ee 2161  G(D.n.Y.....I.!a
        0x0300:  78b3 7805 3eff f7f2 f408 af10 509e d818  x.x.>.......P...
        0x0310:  e87f de49 466b 4a54 a82d 1b49 8c6d 958f  ...IFkJT.-.I.m..
        0x0320:  de0a f6e5 1e54 b430 256d 3252 48e6 568d  .....T.0%m2RH.V.
        0x0330:  4408 1da2 a920 ee10 e985 1379 3731 0a7c  D..........y71.|
        0x0340:  0987 5a9e 13c2 fd6d 793d a936 527c 7749  ..Z....my=.6R|wI
        0x0350:  de7b b222 853b 523b ee3f 5a12 7b85 9175  .{.".;R;.?Z.{..u
        0x0360:  b5e8 69b1 a047 f475 81d2 d7aa e4e6 0cc6  ..i..G.u........
        0x0370:  570e 17d8 cbf0 1074 eaed 895e 486d 45c0  W......t...^HmE.
        0x0380:  71d0 259b 6e14 fb83 0a4e a996 a728 c1dd  q.%.n....N...(..
        0x0390:  a01f 9354 536f 91a2 81c0 51bb e141 752e  ...TSo....Q..Au.
        0x03a0:  45a2 f1e6 c428 a854 feca a522 33eb 6a68  E....(.T..."3.jh
        0x03b0:  e8c4 d1d9 50c7 5b8a c43c 3538 494b 19dd  ....P.[..<58IK..
        0x03c0:  bfce ba20 3436 8e18 519c 7cd2 c168 3228  ....46..Q.|..h2(
        0x03d0:  bfc0 a5c4 d304 8574 7fd7 f2a2 df52 7c2b  .......t.....R|+
        0x03e0:  82fb 8c4f 3193 2bc5 cc55 1876 c4ac 0bc6  ...O1.+..U.v....
        0x03f0:  7dc6 5785 3c14 3ad2 bf5e df9a 1c97 e9bb  }.W.<.:..^......
        0x0400:  629e 1ca9 cdab 2e51 f92d c620 13b8 3d75  b......Q.-....=u
        0x0410:  6c15 1306 5421 0da0 27e8 cf25 14ad 4898  l...T!..'..%..H.
        0x0420:  f31a deea ca35 549f d2eb 56ef 57e2 e075  .....5T...V.W..u
        0x0430:  48d1 e516 f3d2 524d 4b5e 5085 29cb 224e  H.....RMK^P.)."N
        0x0440:  fb54 7e07 e15b e86b 3806 efa5 933d b272  .T~..[.k8....=.r
        0x0450:  b5dd dc7d fcf8 bc3d b3af 3427 0dd5 561e  ...}...=..4'..V.
        0x0460:  b0a2 45b0 1779 4e5e 7bd1 2fc1 520d 3de0  ..E..yN^{./.R.=.
        0x0470:  9be4 adb1 3606 2b6b afa4 8579 0ae2 f3a7  ....6.+k...y....
        0x0480:  ba8e c607 e908 74a0 e281 b112 898a ea62  ......t........b
        0x0490:  fd64 5e29 772f a1d1 c79e c5d9 901f 5f09  .d^)w/........_.
        0x04a0:  cbfa 9431 6ccc 6c47 a5c5 4e58 e73c ed99  ...1l.lG..NX.<..
        0x04b0:  6183 74b4 1f75 bb70 cf0b 349f 842d e8ad  a.t..u.p..4..-..
        0x04c0:  e653 be7f dd3c 5dff 5c62 28c2 cb14 452b  .S...<].\b(...E+
        0x04d0:  d709 4b0c 342c bfe8 6f65 2a67 f2d0 f4e8  ..K.4,..oe*g....
        0x04e0:  a7de 80e1 785e 179a 1b0f 1f32 98c6 f900  ....x^.....2....
        0x04f0:  cb20 4ace 0aab bc75 318f 18ea c253 fe1e  ..J....u1....S..
        0x0500:  96ab ad27 1ae2 1b7b d75d 529b 116f 4217  ...'...{.]R..oB.
        0x0510:  4347 d01a 24a2 573a 499b 34be b77e 67bc  CG..$.W:I.4..~g.
        0x0520:  366f a23b 32c6 adef b8f2 82fd b04d 3736  6o.;2........M76
        0x0530:  354d 5a33 c275 8625 93b4 fbaa e8f2 36b3  5MZ3.u.%......6.
        0x0540:  f84f 517c 261d 4f8a 10f6 ba9e b1c3 4e62  .OQ|&.O.......Nb
        0x0550:  1264 6eb4 3634 53ef 07c4 0385 6264 120e  .dn.64S.....bd..
        0x0560:  ae99 a705 5fc0 393f 627b 47c6 ed86 5510  ...._.9?b{G...U.
        0x0570:  3576 9d38 85a2 ef2f cc96 abca 7115 44d8  5v.8.../....q.D.
        0x0580:  672b 3216 a6f3 d9ae b6d2 5227 52ec 9ae6  g+2.......R'R...
        0x0590:  c912 a01e 7d4b 6381 2175 82ef e315 f498  ....}Kc.!u......
        0x05a0:  0ec7 0d14 51ec 90a2 cdb4 ae02 ad52 bff1  ....Q........R..
        0x05b0:  cc29 2b8e c9a7 2f58 3d2b cb04 7090 f8d9  .)+.../X=+..p...
        0x05c0:  6d60 b2e4 10dc 2f7c 03f4 4013 f11a e6c4  m`..../|..@.....
        0x05d0:  935d 6e47 d78d 7da0 66db d047            .]nG..}.f..G
10:17:01.283589 IP (tos 0x0, ttl 64, id 13085, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x5e3b), seq 445, ack 5546, win 494, length 0
        0x0000:  4500 0028 331d 4000 4006 6663 ac11 0002  E..(3.@.@.fc....
        0x0010:  ac43 48f9 c7c6 01bb d01a e85c 52ab d9b6  .CH........\R...
        0x0020:  5010 01ee a16a 0000                      P....j..
10:17:01.283594 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1500)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0xda10 (correct), seq 5546:7006, ack 445, win 65535, length 1460
        0x0000:  4500 05dc 0000 4000 2506 aecc ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab d9b6 d01a e85c  ........R......\
        0x0020:  5018 ffff da10 0000 1461 a4d3 5c4a c7d2  P........a..\J..
        0x0030:  1f9f 6ac4 0427 45fc a0e5 4b17 4154 c447  ..j..'E...K.AT.G
        0x0040:  5d40 f0f4 dde9 02c5 7eaa 5fdb a83b 2a3b  ]@......~._..;*;
        0x0050:  1c99 7329 8b75 210e 14d1 8e83 3889 d1c2  ..s).u!.....8...
        0x0060:  beef 67bf 6157 c1e1 de81 d395 7d3e ea56  ..g.aW......}>.V
        0x0070:  8583 c91d 65f5 8300 26ef 8a1b f45a eda4  ....e...&....Z..
        0x0080:  8f17 6bd4 fe92 f56b 0a6f 1cd4 13f9 8206  ..k....k.o......
        0x0090:  e5c8 5c9e 8c39 627f 0476 6592 c80a e5c2  ..\..9b..ve.....
        0x00a0:  3032 6b35 c49b c98c 0b91 8141 e08e 2014  02k5.......A....
        0x00b0:  bc5c c4c0 5d7e a722 5dab ae8c 7a29 4276  .\..]~."]...z)Bv
        0x00c0:  67f8 160c b3fb 2e8d 959f 95ce 06e7 1f49  g..............I
        0x00d0:  b62a 6515 1c5c b3fe ab63 4809 7a1b 3c71  .*e..\...cH.z.<q
        0x00e0:  c3e9 f613 bc30 4b2a 4554 2fe6 dcd2 82d8  .....0K*ET/.....
        0x00f0:  8a87 768b 24df c58f 28a4 447e 629f 7e82  ..v.$...(.D~b.~.
        0x0100:  a10c fc9a 6644 5afb 53fa 52b3 0815 5e48  ....fDZ.S.R...^H
        0x0110:  fc66 a4a5 b3d1 3278 dbc9 cbde d6dd 398d  .f....2x......9.
        0x0120:  07c9 438f ece4 fba6 304c aed6 fc4b 4558  ..C.....0L...KEX
        0x0130:  d2bd 1f5d 242b 1733 380b a126 bb28 8a9e  ...]$+.38..&.(..
        0x0140:  4768 19f4 12a5 945e 166d 6098 43a9 2a64  Gh.....^.m`.C.*d
        0x0150:  b650 57f2 1116 6f46 4acb 8298 d432 27f7  .PW...oFJ....2'.
        0x0160:  1703 0305 6a7d 6f95 6251 1ce7 2abc 602a  ....j}o.bQ..*.`*
        0x0170:  9b62 1f60 176f b06c ddea 8ecb 46b0 4002  .b.`.o.l....F.@.
        0x0180:  9211 a9f8 42d1 d5cb bd5e e7c8 50c7 4cff  ....B....^..P.L.
        0x0190:  c526 d510 eca2 fff7 1541 a1ac 7268 b59d  .&.......A..rh..
        0x01a0:  b4c3 683f f976 80e0 8463 376c 8908 6a97  ..h?.v...c7l..j.
        0x01b0:  460e edff fb4a 87a3 4e3c 32d9 bc79 7b37  F....J..N<2..y{7
        0x01c0:  7118 1c76 f712 88b7 781d 2eb6 a91e 2965  q..v....x.....)e
        0x01d0:  d3cb ab8e 584b 1109 3e08 30b8 6860 2746  ....XK..>.0.h`'F
        0x01e0:  a880 bdeb 7b4d fc45 65fe 8479 ba67 51bd  ....{M.Ee..y.gQ.
        0x01f0:  9593 97da db24 b643 0ef8 1824 f2d7 755a  .....$.C...$..uZ
        0x0200:  b255 7b7a aed8 4fb7 e596 b5ce 570b d6f0  .U{z..O.....W...
        0x0210:  1fc5 29f2 a00b 124c ce98 fc94 2cd4 2087  ..)....L....,...
        0x0220:  ee77 a17a e152 3b4d 45c5 44af 9ed8 e4dd  .w.z.R;ME.D.....
        0x0230:  b6be f596 5a46 2704 3de9 7790 732b 8fb6  ....ZF'.=.w.s+..
        0x0240:  e612 7a4f eb4f d07a 9720 6ee8 b10b 33de  ..zO.O.z..n...3.
        0x0250:  155c b9b2 2066 a434 4350 4cb0 29e1 b914  .\...f.4CPL.)...
        0x0260:  461f 0319 3137 7d47 acff c7df cc08 c102  F...17}G........
        0x0270:  a249 37e7 a737 1209 7c7b 650f e3ee 14b1  .I7..7..|{e.....
        0x0280:  f07a 99ab 8f5d 2fed 70b0 3636 2c55 fa9a  .z...]/.p.66,U..
        0x0290:  b5f9 c393 c9a1 a501 e227 7304 6dd2 fefe  .........'s.m...
        0x02a0:  7440 e052 a79f 4c32 ea44 02c5 2170 e9ae  t@.R..L2.D..!p..
        0x02b0:  59fc d0fe 5e45 5127 f72d ec11 84b1 fd3b  Y...^EQ'.-.....;
        0x02c0:  9b75 3513 2b52 bed7 ea57 4941 b149 0add  .u5.+R...WIA.I..
        0x02d0:  65ec 2358 7ffa cd4a 8b55 3e66 ce82 b934  e.#X...J.U>f...4
        0x02e0:  a377 c1ea 2069 11b1 dd8b 20bd 6167 1347  .w...i......ag.G
        0x02f0:  d620 a810 0b2b a094 0491 0fcc 6c3b 6784  .....+......l;g.
        0x0300:  811b 14b0 4b35 6053 982e 5599 f6ca b039  ....K5`S..U....9
        0x0310:  e2d7 9a06 acb6 a161 bf15 89ff 8c8f 5db7  .......a......].
        0x0320:  0630 4dc8 8792 a75a da5d 1bd3 6132 9237  .0M....Z.]..a2.7
        0x0330:  b761 1245 3bd1 42cb e06b a93b 83ad f42b  .a.E;.B..k.;...+
        0x0340:  7a30 9f14 91af 3c81 fb05 c085 428c 26ba  z0....<.....B.&.
        0x0350:  310c 2de6 5ccd 9e90 c02a 58b2 ef48 da63  1.-.\....*X..H.c
        0x0360:  6518 3865 0068 d6e7 42db a51b bf93 da31  e.8e.h..B......1
        0x0370:  3658 b02a e9fe dd03 0a92 2018 5031 d295  6X.*........P1..
        0x0380:  f844 6def 4f1d 51a9 a097 5bf1 6cb8 86b3  .Dm.O.Q...[.l...
        0x0390:  7670 f954 3968 800a 86d7 b636 ec4e ece8  vp.T9h.....6.N..
        0x03a0:  55ab 9bef 0787 b4f3 7743 21c5 935a 8d16  U.......wC!..Z..
        0x03b0:  fa74 ed1d 909b b0ac 210d acf2 185f c03f  .t......!...._.?
        0x03c0:  dc20 5742 790c aa2d 2ac0 e987 259a 7ee6  ..WBy..-*...%.~.
        0x03d0:  6514 5691 b36a 8c7d 917c 7667 152a 439f  e.V..j.}.|vg.*C.
        0x03e0:  31be 49ac 3daa f6eb c738 870c 5bd2 c96d  1.I.=....8..[..m
        0x03f0:  4d9e ae88 89a6 c595 bfe2 ba09 a6a9 67b0  M.............g.
        0x0400:  4bf8 4754 8af7 6011 84a1 5fea aced 8416  K.GT..`..._.....
        0x0410:  5540 86b5 fc4a 50d5 f664 cb72 6f86 3343  U@...JP..d.ro.3C
        0x0420:  4be0 0042 9eab 199a 92e4 5a4a 90e4 d3db  K..B......ZJ....
        0x0430:  faf7 4134 970c 26eb 53b2 0e29 51b1 e58b  ..A4..&.S..)Q...
        0x0440:  cd0e 2007 6e3b d1ee 848a 2e0e 9bb9 fafa  ....n;..........
        0x0450:  89bf 9362 9418 a22a 2a4a cfdc c128 55f7  ...b...**J...(U.
        0x0460:  bf44 950a 67c2 14e6 d786 928c 840c 7346  .D..g.........sF
        0x0470:  92d3 993f c69f 1626 eab5 9057 dd72 215e  ...?...&...W.r!^
        0x0480:  56ae b4e3 d040 9f3f 3374 353e cafc 61ac  V....@.?3t5>..a.
        0x0490:  57a6 909b 24ce 735b 8723 91ba cdda 856e  W...$.s[.#.....n
        0x04a0:  0862 e199 35cb 575c aaf8 ddfd 910d a24f  .b..5.W\.......O
        0x04b0:  f8ff 1e50 af3d 4d8a 58ce 54e6 295a 1923  ...P.=M.X.T.)Z.#
        0x04c0:  4776 5e77 135e 764f 63f6 6950 33ef 0b1e  Gv^w.^vOc.iP3...
        0x04d0:  3c62 2d88 7880 9eb5 488e c5b8 1206 afcd  <b-.x...H.......
        0x04e0:  0b37 4117 c40d acc9 bc09 2541 531d 99ee  .7A.......%AS...
        0x04f0:  5455 825d 0bb0 6e59 6749 5331 e756 31e7  TU.]..nYgIS1.V1.
        0x0500:  afb2 768c 8d3a 2439 a553 8a2a baf0 8554  ..v..:$9.S.*...T
        0x0510:  76cc b760 a7ad 532b 112c 5a06 51e0 d764  v..`..S+.,Z.Q..d
        0x0520:  86f0 59f8 c242 c233 7e2f 1603 47d1 7f9c  ..Y..B.3~/..G...
        0x0530:  4c7c 17c1 7743 6e2a 7867 90d4 165e f173  L|..wCn*xg...^.s
        0x0540:  466a 5851 2299 e5f6 dd0a 3274 7d7f 7a2b  FjXQ".....2t}.z+
        0x0550:  b45f d308 8d28 1ed3 2062 e303 c254 b17b  ._...(...b...T.{
        0x0560:  734e 3adc a362 d784 bba1 0e80 1b34 5486  sN:..b.......4T.
        0x0570:  0e3a a6d0 e137 a8fc 1dac 79ab c3b5 1c22  .:...7....y...."
        0x0580:  a944 7c83 cf0e 82da 4543 87a7 5cfd 962e  .D|.....EC..\...
        0x0590:  efb5 b5e4 61f9 67d6 a693 663f 0c60 8c87  ....a.g...f?.`..
        0x05a0:  5b03 aeb4 652e 1fd4 79c8 2a16 4d82 33b4  [...e...y.*.M.3.
        0x05b0:  33ea 8cf2 480e eff8 5ba0 5133 25ff 5016  3...H...[.Q3%.P.
        0x05c0:  c4fc 3a1f 5f9e 4e74 e6e9 267b 16f9 3c5f  ..:._.Nt..&{..<_
        0x05d0:  cdfb fe2b b264 aa45 0729 a66a            ...+.d.E.).j
10:17:01.283595 IP (tos 0x0, ttl 64, id 13086, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x5890), seq 445, ack 7006, win 485, length 0
        0x0000:  4500 0028 331e 4000 4006 6662 ac11 0002  E..(3.@.@.fb....
        0x0010:  ac43 48f9 c7c6 01bb d01a e85c 52ab df6a  .CH........\R..j
        0x0020:  5010 01e5 a16a 0000                      P....j..
10:17:01.283598 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 1500)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0xbbcd (correct), seq 7006:8466, ack 445, win 65535, length 1460
        0x0000:  4500 05dc 0000 4000 2506 aecc ac43 48f9  E.....@.%....CH.
        0x0010:  ac11 0002 01bb c7c6 52ab df6a d01a e85c  ........R..j...\
        0x0020:  5018 ffff bbcd 0000 5f75 0412 9785 c519  P......._u......
        0x0030:  c202 e5a2 85de 7b61 cf32 9c28 c83d 5770  ......{a.2.(.=Wp
        0x0040:  10e1 bbeb 9db0 4cfa 5193 afba 19d6 d87e  ......L.Q......~
        0x0050:  34cf 560e fe30 53c2 0904 e331 fba7 cbe8  4.V..0S....1....
        0x0060:  5454 2bfe 8a33 7639 3919 7c6c b538 7cb3  TT+..3v99.|l.8|.
        0x0070:  0269 5493 b7d9 d842 444d ba15 99e7 3916  .iT....BDM....9.
        0x0080:  48da 13b4 c2bd 8695 1268 ea6a 6b0a da53  H........h.jk..S
        0x0090:  683e 269e 70cf 79c2 1d16 9bbe f951 b64c  h>&.p.y......Q.L
        0x00a0:  0554 8904 2df5 4a23 06fe e6ca a742 0f16  .T..-.J#.....B..
        0x00b0:  0a35 0eaf 941a 120c 90a5 dbdf 3475 2f86  .5..........4u/.
        0x00c0:  6462 0b1b 7217 49ec 9fa0 56bd 1123 3282  db..r.I...V..#2.
        0x00d0:  183b e8d8 705e e059 d221 0b95 b93e 15ea  .;..p^.Y.!...>..
        0x00e0:  5c76 0573 480b 16b1 69c8 c821 4538 01e9  \v.sH...i..!E8..
        0x00f0:  7d7a 1146 5354 b408 3a50 74b3 8c40 ad93  }z.FST..:Pt..@..
        0x0100:  4ad3 5117 2219 9f6b 089e e19f a1d5 304b  J.Q."..k......0K
        0x0110:  3cd4 579d 62db fb80 927e ae17 0303 04a3  <.W.b....~......
        0x0120:  bd6f d0b2 e001 dcb9 4524 03b3 17cb 091e  .o......E$......
        0x0130:  b3f2 b1ec 271e 1943 4294 1709 309d 06d4  ....'..CB...0...
        0x0140:  3a9e b1bf 7e8c 919f cc8a 1b7a 17cf 0a84  :...~......z....
        0x0150:  f62d 5fa5 dfd0 406f 5caf 8b0e c22a 10b9  .-_...@o\....*..
        0x0160:  6676 7e19 569e 423e ccd6 6b80 eac5 c1da  fv~.V.B>..k.....
        0x0170:  f8db a219 104c 3371 3f15 f9f5 5ba2 4510  .....L3q?...[.E.
        0x0180:  dc6c 57ab 46e1 a776 bb0d 857c 82a2 6940  .lW.F..v...|..i@
        0x0190:  7bc8 76e4 fe89 7267 2f2c a862 93db ac08  {.v...rg/,.b....
        0x01a0:  adf7 4a94 42b1 1d82 1bf4 0eac ec28 d2ad  ..J.B........(..
        0x01b0:  2b3a 8697 e93c 45e5 d07a 4245 4a83 8013  +:...<E..zBEJ...
        0x01c0:  3d77 8c0d 4e5c e3dc 558e c995 a037 de0c  =w..N\..U....7..
        0x01d0:  5acf d780 afec 73eb 7e4c fe1c f24b dac3  Z.....s.~L...K..
        0x01e0:  0a9e 2cc3 12e1 1a79 194b 8a1f 3df8 4cb2  ..,....y.K..=.L.
        0x01f0:  5c7c fa95 542c 86d1 cca1 6971 f9d7 64e0  \|..T,....iq..d.
        0x0200:  a8cb 4eaa 7dbb 293a edcf 1491 8211 cc66  ..N.}.):.......f
        0x0210:  a71d acee 9a53 7b2b 7c49 541d d832 0c19  .....S{+|IT..2..
        0x0220:  69d8 33f8 ca16 515d c17d 16c9 e8aa bca3  i.3...Q].}......
        0x0230:  1a25 0174 f064 68ac 1822 121a 5661 82a7  .%.t.dh.."..Va..
        0x0240:  9e53 206a 1a9f c180 407e 7811 5b0a 48b4  .S.j....@~x.[.H.
        0x0250:  2c51 1b7b 4ed7 83e3 f5c2 25c2 6a07 87f5  ,Q.{N.....%.j...
        0x0260:  de0a c3d5 3b5a 8cdd b4d7 3bde d3c8 352e  ....;Z....;...5.
        0x0270:  898b f040 de50 613f d375 061b ccb3 5696  ...@.Pa?.u....V.
        0x0280:  1f79 ecb3 3fea b133 fc80 e7ed a25e 5952  .y..?..3.....^YR
        0x0290:  cb0d 785f 0ba0 35ef 654e b947 27c2 207b  ..x_..5.eN.G'..{
        0x02a0:  5ac5 9d9f 8a62 490a d00f a791 d88e 934a  Z....bI........J
        0x02b0:  a245 e46a eb17 c5df 2579 3585 b9c0 9398  .E.j....%y5.....
        0x02c0:  70d0 3443 e0ea 80ba 6003 ad23 9329 efe6  p.4C....`..#.)..
        0x02d0:  bf10 8f9c 7a30 e125 0aa3 b921 81c4 14d2  ....z0.%...!....
        0x02e0:  5a6a 6e1b 9857 1746 9dda 79c7 9e70 bb88  Zjn..W.F..y..p..
        0x02f0:  f9bc 4876 5506 fe60 0e3b 188d 0d5c b7b9  ..HvU..`.;...\..
        0x0300:  c11b 7b14 0e39 61f6 4f68 fa61 10bc cb97  ..{..9a.Oh.a....
        0x0310:  922c 9b7c 80bb 91c3 25fd 5671 0939 c430  .,.|....%.Vq.9.0
        0x0320:  bd2f 065d 6663 757a 756e 74bb 0560 e8fc  ./.]fcuzunt..`..
        0x0330:  0161 56f6 6878 635a 508d 0272 57e5 9f73  .aV.hxcZP..rW..s
        0x0340:  e1ce 5aa8 3e42 0d1d 6b82 ea40 c2d9 e2ee  ..Z.>B..k..@....
        0x0350:  9603 1243 1312 afeb da87 4477 d80f ea9a  ...C......Dw....
        0x0360:  41ee a8dc f213 c95e c247 48c9 a1d7 abaa  A......^.GH.....
        0x0370:  f218 2ca7 d015 86bb fa39 ba08 cd12 8b50  ..,......9.....P
        0x0380:  95cb ec75 c07c 7182 0a8b f8f7 0f68 4a44  ...u.|q......hJD
        0x0390:  4a54 d597 0771 d23e 8091 a9f3 ee31 3bf9  JT...q.>.....1;.
        0x03a0:  2e4f b87e d55e e493 d32a 3832 8d9b 2290  .O.~.^...*82..".
        0x03b0:  fd81 954c 0fd6 3480 c44f 551d ee82 0f9e  ...L..4..OU.....
        0x03c0:  3ece 2e85 8842 eaf3 d0b2 cf27 337c 92ed  >....B.....'3|..
        0x03d0:  6c6f 224b 0e2b 8aff aa35 9001 106a 60d3  lo"K.+...5...j`.
        0x03e0:  6d0c 7da6 575d c895 0f76 3700 64ec 8c9f  m.}.W]...v7.d...
        0x03f0:  634c 4279 2eab 65f5 696e ff57 6343 092c  cLBy..e.in.WcC.,
        0x0400:  2a53 e65d e7e0 1f3f 31da c02e 1fb3 836c  *S.]...?1......l
        0x0410:  545b 1615 c424 67e6 f1f8 af57 a19d 22c8  T[...$g....W..".
        0x0420:  47ba 2ece 0b6b ce66 01b8 dfae a2e0 f8ec  G....k.f........
        0x0430:  bfaf b356 f6c4 fa52 f326 5cd1 3a72 5574  ...V...R.&\.:rUt
        0x0440:  bacd d397 9f4a 277d 8e1f c6ed f39c 4e88  .....J'}......N.
        0x0450:  e0c8 cb27 ab77 025b 3d00 7bf4 c622 fd7e  ...'.w.[=.{..".~
        0x0460:  1316 e878 f43b 12b7 c519 3d17 c17d 47c0  ...x.;....=..}G.
        0x0470:  0359 d36e 38ff 68a0 46db c939 5d90 8581  .Y.n8.h.F..9]...
        0x0480:  bf4d f941 08d3 7580 f438 9b19 dfd3 9364  .M.A..u..8.....d
        0x0490:  5134 cbaf 88f4 12bf 75a9 db99 2f6b fc90  Q4......u.../k..
        0x04a0:  4f5c 1dee 8e30 6a19 13ae 13c8 4878 3b63  O\...0j.....Hx;c
        0x04b0:  a6ac a11e 7457 514c 6267 0a19 2512 eb8f  ....tWQLbg..%...
        0x04c0:  00be b69c e9ae 8803 4b49 cf67 980f 09bb  ........KI.g....
        0x04d0:  e5e6 e677 4d22 a8a3 004a a9c5 4c9a 469b  ...wM"...J..L.F.
        0x04e0:  4ea0 efac 35d3 8e65 cf73 50a5 777a 826a  N...5..e.sP.wz.j
        0x04f0:  8fb1 0709 64f8 f6b1 dd92 1027 20ab 5f40  ....d......'.._@
        0x0500:  777c ecb1 1a7d 9263 da10 c527 f158 8c36  w|...}.c...'.X.6
        0x0510:  0fc3 6011 e60c 3f81 a283 5046 30ae bc8a  ..`...?...PF0...
        0x0520:  bf79 b7a7 7a80 dfe8 3fa0 dca4 844e 5628  .y..z...?....NV(
        0x0530:  e0f4 0c27 3451 bf13 581e ebb7 b749 2a36  ...'4Q..X....I*6
        0x0540:  5b36 c32d 2e1d 819f 6a02 c59c 047e a467  [6.-....j....~.g
        0x0550:  b14b e2f3 3b2c d446 c1da 5d0e e2e9 2256  .K..;,.F..]..."V
        0x0560:  c403 2308 0a45 7424 1fb5 72fe 273d 1c7b  ..#..Et$..r.'=.{
        0x0570:  e3b2 abd7 b5d3 76ca 4cdc 3699 0e0d 3400  ......v.L.6...4.
        0x0580:  e28c 144d cd54 f416 a336 5bb3 08d8 d6f1  ...M.T...6[.....
        0x0590:  7ee7 7f95 dc41 1d24 8a98 f6f5 17a8 8646  ~....A.$.......F
        0x05a0:  5567 1129 f46f 5ce7 ecdc daeb b5eb fac5  Ug.).o\.........
        0x05b0:  78e0 6613 be38 d03e 7a45 4fac 7a27 b33b  x.f..8.>zEO.z'.;
        0x05c0:  c2a4 ef17 0303 0016 8e77 94e1 c757 9b3c  .........w...W.<
        0x05d0:  9ac8 55d1 a9f7 b4db a2a0 c693            ..U.........
10:17:01.283601 IP (tos 0x0, ttl 64, id 13087, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x52e5), seq 445, ack 8466, win 476, length 0
        0x0000:  4500 0028 331f 4000 4006 6661 ac11 0002  E..(3.@.@.fa....
        0x0010:  ac43 48f9 c7c6 01bb d01a e85c 52ab e51e  .CH........\R...
        0x0020:  5010 01dc a16a 0000                      P....j..
10:17:01.283604 IP (tos 0x0, ttl 37, id 0, offset 0, flags [DF], proto TCP (6), length 42)
    172.67.72.249.443 > 8306278dec6c.51142: Flags [P.], cksum 0x95c5 (correct), seq 8466:8468, ack 445, win 65535, length 2
        0x0000:  4500 002a 0000 4000 2506 b47e ac43 48f9  E..*..@.%..~.CH.
        0x0010:  ac11 0002 01bb c7c6 52ab e51e d01a e85c  ........R......\
        0x0020:  5018 ffff 95c5 0000 bef1                 P.........
10:17:01.283605 IP (tos 0x0, ttl 64, id 13088, offset 0, flags [DF], proto TCP (6), length 40)
    8306278dec6c.51142 > 172.67.72.249.443: Flags [.], cksum 0xa16a (incorrect -> 0x52e3), seq 445, ack 8468, win 476, length 0
        0x0000:  4500 0028 3320 4000 4006 6660 ac11 0002  E..(3.@.@.f`....
        0x0010:  ac43 48f9 c7c6 01bb d01a e85c 52ab e520  .CH........\R...
        0x0020:  5010 01dc a16a 0000                      P....j..
10:17:02.414571 IP (tos 0x0, ttl 64, id 57936, offset 0, flags [DF], proto TCP (6), length 60)
    172.17.0.1.44496 > 8306278dec6c.443: Flags [S], cksum 0x5854 (incorrect -> 0x3c50), seq 4236278104, win 65495, options [mss 65495,sackOK,TS val 1931550984 ecr 0,nop,wscale 7], length 0
        0x0000:  4500 003c e250 4000 4006 0046 ac11 0001  E..<.P@.@..F....
        0x0010:  ac11 0002 add0 01bb fc80 7958 0000 0000  ..........yX....
        0x0020:  a002 ffd7 5854 0000 0204 ffd7 0402 080a  ....XT..........
        0x0030:  7321 2108 0000 0000 0103 0307            s!!.........
10:17:02.414579 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    8306278dec6c.443 > 172.17.0.1.44496: Flags [S.], cksum 0x5854 (incorrect -> 0xdcbb), seq 903145399, ack 4236278105, win 65160, options [mss 1460,sackOK,TS val 2446306202 ecr 1931550984,nop,wscale 7], length 0      
        0x0000:  4500 003c 0000 4000 4006 e296 ac11 0002  E..<..@.@.......
        0x0010:  ac11 0001 01bb add0 35d4 e7b7 fc80 7959  ........5.....yY
        0x0020:  a012 fe88 5854 0000 0204 05b4 0402 080a  ....XT..........
        0x0030:  91cf ab9a 7321 2108 0103 0307            ....s!!.....
10:17:02.414590 IP (tos 0x0, ttl 64, id 57937, offset 0, flags [DF], proto TCP (6), length 52)
    172.17.0.1.44496 > 8306278dec6c.443: Flags [.], cksum 0x584c (incorrect -> 0x0811), seq 1, ack 1, win 512, options [nop,nop,TS val 1931550984 ecr 2446306202], length 0
        0x0000:  4500 0034 e251 4000 4006 004d ac11 0001  E..4.Q@.@..M....
        0x0010:  ac11 0002 add0 01bb fc80 7959 35d4 e7b8  ..........yY5...
        0x0020:  8010 0200 584c 0000 0101 080a 7321 2108  ....XL......s!!.
        0x0030:  91cf ab9a                                ....
10:17:02.414959 IP (tos 0x0, ttl 64, id 57938, offset 0, flags [DF], proto TCP (6), length 630)
    172.17.0.1.44496 > 8306278dec6c.443: Flags [P.], cksum 0x5a8e (incorrect -> 0x13b4), seq 1:579, ack 1, win 512, options [nop,nop,TS val 1931550985 ecr 2446306202], length 578
        0x0000:  4500 0276 e252 4000 4006 fe09 ac11 0001  E..v.R@.@.......
        0x0010:  ac11 0002 add0 01bb fc80 7959 35d4 e7b8  ..........yY5...
        0x0020:  8018 0200 5a8e 0000 0101 080a 7321 2109  ....Z.......s!!.
        0x0030:  91cf ab9a 1603 0102 3d01 0002 3903 03e4  ........=...9...
        0x0040:  4916 8f80 16d7 f8cd 7027 77f1 02ff 54fa  I.......p'w...T.
        0x0050:  8618 541d 8f6e cfd1 164c cbcf d568 8320  ..T..n...L...h..
        0x0060:  654a 42a1 c1a5 d19f dd64 acef 5ecd d8e8  eJB......d..^...
        0x0070:  5606 170b 344c 2b21 b1b8 f9f5 3138 69c5  V...4L+!....18i.
        0x0080:  0020 fafa 1301 1302 1303 c02b c02f c02c  ...........+./.,
        0x0090:  c030 cca9 cca8 c013 c014 009c 009d 002f  .0............./
        0x00a0:  0035 0100 01d0 dada 0000 001b 0003 0200  .5..............
        0x00b0:  0200 2b00 0706 8a8a 0304 0303 000a 000a  ..+.............
        0x00c0:  0008 fafa 001d 0017 0018 0010 000e 000c  ................
        0x00d0:  0268 3208 6874 7470 2f31 2e31 000b 0002  .h2.http/1.1....
        0x00e0:  0100 000d 0012 0010 0403 0804 0401 0503  ................
        0x00f0:  0805 0501 0806 0601 ff01 0001 0000 1200  ................
        0x0100:  0000 2d00 0201 0100 0500 0501 0000 0000  ..-.............
        0x0110:  0000 000e 000c 0000 096c 6f63 616c 686f  .........localho
        0x0120:  7374 0023 0000 0033 002b 0029 fafa 0001  st.#...3.+.)....
        0x0130:  0000 1d00 20af 7146 3347 247d 969d 8b53  ......qF3G$}...S
        0x0140:  e968 25ad 3947 3b2a 8dd9 a7c0 cb0c 7891  .h%.9G;*......x.
        0x0150:  b380 99bd 4244 6900 0500 0302 6832 0017  ....BDi.....h2..
        0x0160:  0000 5a5a 0001 0000 2901 0b00 d600 d03e  ..ZZ....)......>
        0x0170:  a0de 4aab f075 997a c373 f16c da62 3fcb  ..J..u.z.s.l.b?.
        0x0180:  7b1d a5bd caaf 1583 e321 fb54 bdec 54d4  {........!.T..T.
        0x0190:  7e0d 4233 356d 34c2 5b28 1f98 5c84 d62c  ~.B35m4.[(..\..,
        0x01a0:  1d19 62c1 e0cb 02f9 180f c9af 3c68 f1ee  ..b.........<h..
        0x01b0:  416e 560e b2da 3068 c7fa 8c33 6b03 d6ca  AnV...0h...3k...
        0x01c0:  ce5b 8b26 5c87 4383 f8d2 73dc 1ff6 4bb0  .[.&\.C...s...K.
        0x01d0:  8cf6 d24f f69c a8b1 81b0 0a82 39b6 4018  ...O........9.@.
        0x01e0:  049e 3d35 dcf4 760f 89d6 1531 b612 839d  ..=5..v....1....
        0x01f0:  4e70 4208 96c7 8268 7c54 5805 8940 1f1d  NpB....h|TX..@..
        0x0200:  506b bee5 5bac 7cc7 041a 4f88 fbb5 0fe4  Pk..[.|...O.....
        0x0210:  2bbf 122a d258 2929 79a3 0c2c 751d 6548  +..*.X))y..,u.eH
        0x0220:  2c53 a3a3 d048 7700 f223 0beb 14f9 a132  ,S...Hw..#.....2
        0x0230:  d4f2 cbcd d098 5590 cf10 60ee c059 8004  ......U...`..Y..
        0x0240:  ce27 0600 3130 56d8 b23a 1a02 9647 5c3a  .'..10V..:...G\:
        0x0250:  c464 2f75 6868 b658 6d74 8465 e42c f3c0  .d/uhh.Xmt.e.,..
        0x0260:  05a9 63ea ab62 310b 217f 0914 de3e 1b14  ..c..b1.!....>..
        0x0270:  6b55 0310 b41d                           kU....
10:17:02.414962 IP (tos 0x0, ttl 64, id 54437, offset 0, flags [DF], proto TCP (6), length 52)
    8306278dec6c.443 > 172.17.0.1.44496: Flags [.], cksum 0x584c (incorrect -> 0x05d4), seq 1, ack 579, win 505, options [nop,nop,TS val 2446306203 ecr 1931550985], length 0
        0x0000:  4500 0034 d4a5 4000 4006 0df9 ac11 0002  E..4..@.@.......
        0x0010:  ac11 0001 01bb add0 35d4 e7b8 fc80 7b9b  ........5.....{.
        0x0020:  8010 01f9 584c 0000 0101 080a 91cf ab9b  ....XL..........
        0x0030:  7321 2109                                s!!.
10:17:02.466809 IP (tos 0x0, ttl 64, id 28159, offset 0, flags [DF], proto UDP (17), length 69)
    8306278dec6c.57220 > 192.168.65.5.53: [bad udp cksum 0xae03 -> 0xe64d!] 40930+ PTR? 1.0.17.172.in-addr.arpa. (41)
        0x0000:  4500 0045 6dff 4000 4011 1ee8 ac11 0002  E..Em.@.@.......
        0x0010:  c0a8 4105 df84 0035 0031 ae03 9fe2 0100  ..A....5.1......
        0x0020:  0001 0000 0000 0000 0131 0130 0231 3703  .........1.0.17.
        0x0030:  3137 3207 696e 2d61 6464 7204 6172 7061  172.in-addr.arpa
        0x0040:  0000 0c00 01                             .....
10:17:02.470964 IP (tos 0x0, ttl 63, id 56661, offset 0, flags [DF], proto UDP (17), length 69)
    192.168.65.5.53 > 8306278dec6c.57220: [bad udp cksum 0xae03 -> 0x65ca!] 40930 NXDomain q: PTR? 1.0.17.172.in-addr.arpa. 0/0/0 (41)
        0x0000:  4500 0045 dd55 4000 3f11 b091 c0a8 4105  E..E.U@.?.....A.
        0x0010:  ac11 0002 0035 df84 0031 ae03 9fe2 8183  .....5...1......
        0x0020:  0001 0000 0000 0000 0131 0130 0231 3703  .........1.0.17.
        0x0030:  3137 3207 696e 2d61 6464 7204 6172 7061  172.in-addr.arpa
        0x0040:  0000 0c00 01  
ionut-gheorghe commented 1 year ago

Just updated windows 11 (22H2 SO 22621.1702) and docker 4.15 -> 4.19 and it works. I think the problem was with docker.