Questions tagged [packet]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
39 votes
6 answers
115k views

How do you diagnose packet loss?

I realise this is very subjective and dependent on a number of variables, but I'm wondering what steps most folks go through when they need to diagnose packet loss on a given system?
2 votes
2 answers
4k views

PF: Block all, but one subnet firewall rule?

I'm trying to do something that I thought would be relatively simple: Block all the traffic to a test server, other than my company's subnet. I've tried things along these lines (111.111.0.0 is my ...
1 vote
2 answers
779 views

What is Reverse Gossip Transfer Protocol?

Playing with wireshark, I see a bunch of packets that say something like rgtp > https [ACK] Seq=???? Ack=?????? Win=????? Len=0 What is a Reverse Gossip Ttransfer Protocol? What is it used for, ...
1 vote
1 answer
1k views

Bad mask /30 for address 10.1.1.3 || Cisco P.T

So basically I'm having this issue while trying to configure the serial of 3 routers (router0, router1, router2) on Cisco Packet Tracer I was able to configure both serials for router0 following this ...
1 vote
0 answers
295 views

How can I maximize UDP Packet Size?

I am a gamer. I play UDP-based games. I want to increase the packet size. I know the UDP packet size is 1024 but i want to increase this packet size even more. I want to increase the performance I get ...
1 vote
1 answer
120 views

How to find the linux user that sent the packet [duplicate]

Our server is compromised and we would like to know which accounts sent the malicious queries from our server. I used tcpdump to get this : our.host.net.48194 > box5596.bluehost.com.http: Flags [P....
0 votes
2 answers
386 views

How many times does switch calculates FCS?

Does a switch calculate the Frame check sequence (FCS) before sending packets? Because packet shouldn't change, so FCS should also stay the same.
0 votes
0 answers
242 views

How to identify source, destination ip using STUN and DTLS protocols?

enter image description here Given image i'm not able to identify which is source and destination ip address ( client or server). From STUN protocol 1st packet it's user request so i thought 131.202....
-1 votes
1 answer
443 views

What is signature in a packet payload?

What is a signature in a packet payload? Why are they even necessary ? Also traffic classifiers use signature to detect the type of protocol of packet like there are regular expressions for http ...
1 vote
0 answers
127 views

How to limit packets per unit time on a particular interface (for vms)

I am using kvm and virtuozzo virtualization on my servers and each having 10 vms. I have to restrict DDOS attack from my VMS (i.e prevent VM from doing DDOS attack), I search on net and found that I ...
0 votes
1 answer
404 views

iptables: is it possible to spoof NEW packets and make them look like ESTABLISHED packets?

See title for the question. This question relates to a previous question wherein I asked the difference between NEW,ESTABLISHED and RELATED , see it here iptables: difference between NEW, ESTABLISHED ...
0 votes
0 answers
51 views

How to use iptables to link two vlans

I have two networks, one being the main, with a network card eth1 (found on an Ubuntu Server 18.04 configured to be a router) and internal IP address 192.168.5.1 (with is the gateway) and another ...
1 vote
1 answer
1k views

Forwarded Packets are received by namespace's veth0 but not received by application

I use libtins (It uses Pcap) to capture link layer packets and forward to a network namespace where the actual application runs on. Client(Browser) -> Server -> Pcap -> Pcap Send -> br0 (...
1 vote
0 answers
744 views

What's the expected behavior in TCP when hosts don't specify the MSS during handshake?

Let's suppose there are two hosts A and B and they are going to communicate over TCP. I am curious about the behavior of TCP related to MSS. Wikipedia says default value of MSS is 536. But, RFC-793 ...
0 votes
1 answer
215 views

Is it possible to capture packets of router which i connected through wifi of my laptop

I want to capture all traffic of router I can only connect with wifi no physical access and I do have access to configuration page of router
8 votes
3 answers
93k views

Excessive 'TCP Dup ACK' & 'TCP Fast Retransmission' causing issues on network. What's causing this?

I'm getting excessive TCP Dup ACK and TCP Fast Retransmission on our network when I transfer files over the MetroEthernet link. The two sites are connected by one sonicwall router, so the sites are ...
1 vote
0 answers
57 views

Does tcpdump guarantee packet integrity?

In normal use of tcpdump without any parameter, does it guarantee? tcpdump -i eth0 -w file.pcap In using tcpdump rotating by time with -G parameter, does it guarantee? tcpdump -i eth0 -w file.pcap -...
1 vote
1 answer
149 views

Performing tasks and custom logic on network packets

I'm looking for a way to process packets in a Linux server in a particular fashion - I need to run some custom logic on every packet, then (possibly) take some actions on the packets and let the ...
1 vote
1 answer
2k views

Is there is any tool/way to find out why packet is getting dropped due to an arp cache full?

My developer hypothesis is packet is getting dropped at arp layer. We increased the default value of neigh.default.gc_thresh3 1024 --> 2048 and now everything looks good. But I want to understand is ...
0 votes
0 answers
62 views

HTML code trying to load PDF file from Site using ssl with self signed certificate

My employer has a web application that loads a pdf file onto the client browser by having a code that does the ff: embed src="https://somepage.somesite.com/folderpath/somefile.pdf" width="100%" ...
0 votes
1 answer
70 views

Can a router be connected to a both a subnet and a subnet inside that subnet?

Can a router be connected to both a subnet 1 and a subnet 1.1 which is a subnet inside of subnet 1? For example, can a router be connected and sent packets to subnet 223.1.17.128/25 and 223.1.17.192/...
1 vote
1 answer
465 views

IPTables or alternate solution to block the first attempt to connect then allow further attempts from same IP

I have a unique situation in which a DDOS attack for a certain game is sending realistic player connection packets that seem to perfectly mimic a real player's connection packet. These typically ...
1 vote
1 answer
569 views

In iptables, if a packet is ACCEPTed in one table, does it bypass the next table?

If a packet is ACCEPTed from, say, the INPUT chain of the mangle table, will it bypass the INPUT chain of the filter table and go straight to the local process? Or will the INPUT chain of the filter ...
2 votes
0 answers
144 views

FreeBSD: redirect some UDP traffic from one port to another

I have some specialized DNS servers running on FreeBSD 11. A few people keep hammering on them and I would like to give them different answers. So I'd like to divert UDP traffic from those hosts from ...
-1 votes
1 answer
5k views

Set udp packet size limit

I have a CentOS server with a JAVA application that receive UDP data packets, it works all OK until the packet is bigger than 584 bytes, I read something about and seems to be a limit of UDP protocol. ...
1 vote
1 answer
3k views

UDP maximum segment size

Environment: I am writing a UDP client-server application. the path MTU between client and server is 1500 bytes (with only a wireless link between them, so this value is pretty much stable). My system ...
0 votes
1 answer
280 views

Force jumbo packet fragmentation

We are in a cluster environment. We have compute nodes with jumbo packets enabled and a MTU of 9000. We are running into some issues in tracebacks to an address outside of our lan, where jumbo packets ...
-5 votes
1 answer
61 views

How packet is transmitted over the network? [closed]

I am writing discrete event-driven simulator to measure time between sending datasets over network. If multiple processes sends n packets through network they (packets) will go one after one through ...
1 vote
2 answers
529 views

Openvpn fails behind firewall but another VPN Works

Well I have spent last 48 hours trying to debug this but I'm about to give up now. Mobile carrier in our country has a daily social bundle in which we can use ONLY whatsapp, facebook and snapchat &...
1 vote
1 answer
793 views

How to send outgoing TCP packets on Windows through a remote Linux server?

Let's say I have a Windows computer and a Linux server. I'm looking for a way to route outgoing TCP packets on the Windows computer (all ports) through the Linux server. The Linux server would have ...
1 vote
1 answer
3k views

Understanding SoftEther VPN packet log

Help me to identify each part of a packet log from softether VPN. for example, the below given is a packet log. 2017-06-07,23:40:20.888,SID-USER-[L2TP]-15,SID-SECURENAT-1,CA9DC6D826F0,00AC3A3F04D0,...
67 votes
2 answers
186k views

iptables: difference between NEW, ESTABLISHED and RELATED packets

Part of a firewall on a server : iptables -A INPUT -p tcp --dport 22 -m state NEW --state -m recent --set iptables -A INPUT -p tcp --dport 22 -m state --state NEW -m recent --update --seconds 100 --...
0 votes
2 answers
2k views

How to mark packets depending on hostname?

We can mark packets on the basis of IP addresses in the following way - iptables -A FORWARD -t mangle -s 123.2.3.4 -j MARK --set-mark 1 How to mark packets depending on the hostname? I tried this - ...
0 votes
1 answer
86 views

High Traffic from Content Delivery Networks

I am having trouble on our school network recently. When browsing the internet users will often get an error from the browser saying "No Internet DNS_PROBE_FINISHED_NXDOMAIN" but when they refresh the ...
2 votes
1 answer
5k views

Transportation Layer vs Network Layer [closed]

I am a networking student, and I am learning about the OSI system for networks. The concepts for this system are all pretty complicated, but the main issue that I'm having is the main differences ...
1 vote
0 answers
785 views

Route HTTP packets into tun/tap interface

What I simply want is to redirect all HTTP packet from any interface to my tun/tap interface. A scapy script will listen on this interface and do some treatments to these packets. First, I created a ...
1 vote
1 answer
2k views

Accept ICMP packets (ping) with specific length - Iptable rules

I am going to filter Ping request to my server, and only accepts ping request with length 920. ping -l 920 serrveraddress I am using the following two command in iptables iptables -A INPUT -p icmp -...
-3 votes
1 answer
115 views

Linux firewall packet handling

When a client communicates with a the server via HTTP, for example, there are many packets going in both directions. It means from the client to the server and vice versa. I would like to ask how ...
0 votes
1 answer
198 views

Drop packet containing the selected string

How can I drop all packets on windows server that are containing a specific string? The string is: TSource Windows Firewall doesn't seem to have this kind of option.
1 vote
2 answers
324 views

Server sending packets every 5 minutes to 3 IPs

Been noticing in our firewall logs that three connections are being constantly established every 5 minutes from our web server and trying to send a packet to destination port 43 (whois port) cycling ...
0 votes
1 answer
456 views

Force Windows to send packets as soon as they arrive the nic

I have a network application running on Windows Server 2008 R2, that must send small packets in a very short time interval, each microsecond matters. My problem is that windows accumulates the packets ...
7 votes
1 answer
16k views

Outbound Packets Dropping / Timeouts - Only with Azure

I have an issue with packets dropping to a third party data center in Florida, USA. The issue only occurs on Azure Virtual Machines, no matter which data center the VM is in. I've done the same tests ...
1 vote
1 answer
4k views

VMWare-ESXi server dropping packets, shaky connection

I have a few virtual servers running on a VMWare-ESXi server. One of those is a mailserver running Windows server 2003, Has been running quite well for a while now. About 4 days ago, the mailserver ...
0 votes
1 answer
1k views

Extremely flaky connection to our EC2 instance through one connection, but not others

We have a robotic coffee barista deployed at the Dell campus in North Austin, with internet service through Time Warner Cable. We have been fighting intermittent connection losses between 10PM - 1AM ...
0 votes
0 answers
2k views

Getting chunks of high ms when pinging local / external IP addresses?

I am having difficulty identifying what a specific problem with one of your vlaned networks. They have a voip phone which regularly cuts out during long phone calls. I have done several ping tests ...
-3 votes
1 answer
4k views

iptables rules for blocking specific packets [closed]

Im using the following iptables rule: iptables -A INPUT -p tcp -m tcp --tcp-flags PSH,ACK PSH,ACK -m length --length 52 -m state --state ESTABLISHED -j DROP It does it's job for blocking the ...
1 vote
1 answer
4k views

iptables connlimit: exclude multiple IP addresses

I have currently this IPTABLES command: iptables -A INPUT -s ! 192.168.0.2 -p tcp --syn -m connlimit [...] -j DROP As far as I know, such rule limit some number of connections following various ...
1 vote
0 answers
79 views

Split TCP packet - Data layer vs IPv4Layer

What is the different between split TCP packet in the Data layer compare to split the packet in IPv4Layer ?
2 votes
1 answer
3k views

10GbE be2net low pktgen performance

I am testing the network performance of two workstations, each having 2.4GHz Xeon quad core processors and NC550SFP PCIe Dual Port 10GbE Server Adapters, linked back to back. I've checked the ...
0 votes
2 answers
1k views

How to redirect a packet with iptables that match a certain pattern? (eg a QUERY command with UDP)

I have a certain packet that I want at all times to be redirected to a specific ip on my virtual network interface. As for now my iptables is setup like this: (the commands, I use \ as for now to ...