Probleme mit der ?Latenz?

Internet und Telefon gestört oder gar ganz ausgefallen? Speedprobleme, die nicht offensichtlich auf die verwendeten Geräte zurückzuführen sind? Dann ist dieses Forum genau richtig!
Forumsregeln
Forenregeln


Bitte gib bei der Erstellung eines Threads im Feld „Präfix“ an, ob du Kunde von Vodafone Kabel Deutschland („[VFKD]“), von Vodafone West („[VF West]“), von eazy („[eazy]“) oder von O2 über Kabel („[O2]“) bist.
Sickk1
Newbie
Beiträge: 15
Registriert: 12.04.2020, 10:34

Probleme mit der ?Latenz?

Beitrag von Sickk1 »

Erstmal frohe Ostern,

wir sind in ein neues Haus gezogen und ich habe sofort die Gigabit Leitung von Vodafone geordert mit der neuen Fritzbox 6591.

Ich arbeite beruflich viel mit Filezilla und mein Upload ist so unfassbar langsam dass ich für 5 MB circa 20 Minuten brauche.
Laut Speedcheck liegt der Upload bei 50Mbit wie gebucht, dann kanns eigentlich nur noch die Latenz sein ?

Kann mir jemand helfen ? Es ist wirklich eine Katastrophe!
Bildschirmfoto 2020-04-12 um 10.33.41.png
Bildschirmfoto 2020-04-12 um 10.38.52.png
Bildschirmfoto 2020-04-12 um 10.39.10.png
Bildschirmfoto 2020-04-12 um 10.39.19.png
Bildschirmfoto 2020-04-12 um 10.39.29.png
Du hast keine ausreichende Berechtigung, um die Dateianhänge dieses Beitrags anzusehen.
Flole
Insider
Beiträge: 9863
Registriert: 31.12.2015, 01:11

Re: Probleme mit der ?Latenz?

Beitrag von Flole »

Was hat denn ein langsamer Upload mit der Latenz zu tun?
robert_s
Insider
Beiträge: 7284
Registriert: 30.11.2010, 15:09
Bundesland: Berlin

Re: Probleme mit der ?Latenz?

Beitrag von robert_s »

Sickk1 hat geschrieben: 12.04.2020, 10:40 Laut Speedcheck liegt der Upload bei 50Mbit wie gebucht, dann kanns eigentlich nur noch die Latenz sein ?
Die Latenz sieht einwandfrei aus. Was ergibt denn ein speedtest auf http://www.speedtest.net ? Bitte Ergebnis-Link posten.

P.S.: Und welches Betriebssystem verwendest Du? Ich kann den Screenshot nicht so recht zuordnen. MacOS?
Sickk1
Newbie
Beiträge: 15
Registriert: 12.04.2020, 10:34

Re: Probleme mit der ?Latenz?

Beitrag von Sickk1 »

Danke für eure Antworten,

scheint als wäre weder der Upload noch die Latenz mein Problem.
Wenn ich Dateien , auf egal welchen Server schieben möchte dauert jede neue Verbindung eine Ewigkeit und ich brauche für 5MB mit 600 Dateien circa eine Stunde.

Egal ob per Kabel oder Wifi, egal ob PC oder Mac, egal ob Filezilla oder FlashFXP.
Auch habe ich diverse Server : Netcup, All-Inkl, Webgo...

Bei allem das gleiche Problem.
Bildschirmfoto 2020-04-12 um 19.13.27.png
Du hast keine ausreichende Berechtigung, um die Dateianhänge dieses Beitrags anzusehen.
Flole
Insider
Beiträge: 9863
Registriert: 31.12.2015, 01:11

Re: Probleme mit der ?Latenz?

Beitrag von Flole »

Das der TCP Verbindungsaufbau etwas Zeit braucht ist es logisch das die Übertragung kleiner Dateien mehr Zeit in Anspruch nimmt. Eventuell sind auch die Einstellungen im FTP Client fehlerhaft sodass zunächst aktives FTP versucht wird, dies fehlschlägt und dann auf passives FTP umgeschaltet wird.
Sickk1
Newbie
Beiträge: 15
Registriert: 12.04.2020, 10:34

Re: Probleme mit der ?Latenz?

Beitrag von Sickk1 »

Sorry wenn ich widerspreche, ich arbeite seit langer langer Zeit mit meinen FTP Programmen und kenne sie aus dem FF.
Es dauert absurd lange, wenn ich mich schnell mit dem Handy verbinde dann läuft es sofort los.
Es muss an der Leitung liegen.
Flole
Insider
Beiträge: 9863
Registriert: 31.12.2015, 01:11

Re: Probleme mit der ?Latenz?

Beitrag von Flole »

Nutzt du denn passives FTP, aktives FTP oder eine automatische Erkennung?

Ich hoffe du widersprichst mir nicht im Bezug auf die Dauer eines TCP Verbindungsaufbaus, das der Zeit braucht sollte unstrittig sein, sonst braucht man gar nicht weiter drüber zu reden sondern du müsstest dir erstmal die Eigenschaften von TCP anschauen. Wenn du "Ewigkeit" mit Zahlen untermauern würdest, und eventuell in einem Wireshark Mitschnitt ermittelst was da genau passiert kann man dir bestimmt auch den genauen Grund sagen.

Die Latenz wirst du niemals unter 10ms bekommen, das geht technisch auch gar nicht mit den aktuell genutzten Technologien.
Sickk1
Newbie
Beiträge: 15
Registriert: 12.04.2020, 10:34

Re: Probleme mit der ?Latenz?

Beitrag von Sickk1 »

Hier mal der Wireshark Mitschnitt...

Egal ob passiv oder aktiv, es macht keinen Unterschied.
Eine Datei mit 2000bytes benötogt ca. 10-15 Sekunden, der Ladebalken springt sofort auf 100% und bleibt dort ewig stehen...

Code: Alles auswählen

1	0.000000	192.168.2.20	91.204.46.19	TCP	612	58373 → 64494 [FIN, PSH, ACK] Seq=1 Ack=1 Win=32768 Len=546 TSval=1248428008 TSecr=440846002
2	0.329892	192.168.2.20	192.168.2.255	UDP	83	59869 → 19375 Len=41
3	0.330841	192.168.2.20	224.0.0.251	MDNS	138	Standard query 0x0000 PTR _dvl-deviceapi._tcp.local, "QM" question PTR _dvl-plcnetapi._tcp.local, "QM" question PTR _http._tcp.local, "QM" question
4	0.331017	Apple_9a:01:a0	Broadcast	HomePlug AV	24	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
5	0.356457	Apple_9a:01:a0	Broadcast	0x8912	39	Ethernet II
6	0.418053	Apple_9a:01:a0	Itu-T_52:76:96	LLC	60	U, func=UI; SNAP, OUI 0x00139D (MaxLinear Hispania S.L.U.), PID 0x0C01
7	0.467296	192.168.2.21	224.0.0.251	MDNS	261	Standard query response 0x0000 PTR HP Color LaserJet MFP M477fdw (51A96D)._http._tcp.local TXT, cache flush A, cache flush 192.168.2.21 SRV, cache flush 0 0 80 NPI51A96D.local NSEC, cache flush HP Color LaserJet MFP M477fdw (51A96D)._http._tcp.local NSEC, cache flush NPI51A96D.local
8	0.582909	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a00:1450:400c:c0a::bc	TCP	74	57915 → 5228 [ACK] Seq=1 Ack=1 Win=2048 Len=0
9	0.614475	2a00:1450:400c:c0a::bc	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TCP	86	[TCP ACKed unseen segment] 5228 → 57915 [ACK] Seq=1 Ack=2 Win=278 Len=0 TSval=684638571 TSecr=1247977860
10	0.632788	192.168.2.20	192.168.2.255	UDP	83	59869 → 19375 Len=41
11	0.640346	Apple_9a:01:a0	Broadcast	HomePlug AV	24	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
12	0.640434	Apple_9a:01:a0	Broadcast	0x8912	39	Ethernet II
13	0.682148	192.168.2.20	91.204.46.19	TCP	612	[TCP Retransmission] 58373 → 64494 [FIN, PSH, ACK] Seq=1 Ack=1 Win=32768 Len=546 TSval=1248428688 TSecr=440846002
14	0.717107	Apple_9a:01:a0	Itu-T_52:76:96	LLC	60	U, func=UI; SNAP, OUI 0x00139D (MaxLinear Hispania S.L.U.), PID 0x0C01
15	0.901908	192.168.2.20	192.168.2.255	UDP	83	59869 → 19375 Len=41
16	0.903015	Apple_9a:01:a0	Broadcast	HomePlug AV	24	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
17	0.903017	Apple_9a:01:a0	Broadcast	0x8912	39	Ethernet II
18	0.952767	Apple_9a:01:a0	Itu-T_52:76:96	LLC	60	U, func=UI; SNAP, OUI 0x00139D (MaxLinear Hispania S.L.U.), PID 0x0C01
19	1.593828	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
20	1.593836	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
21	1.843442	192.168.2.20	91.204.46.19	TCP	612	[TCP Retransmission] 58373 → 64494 [FIN, PSH, ACK] Seq=1 Ack=1 Win=32768 Len=546 TSval=1248429848 TSecr=440846002
22	2.822865	192.168.2.20	192.168.2.25	TCP	176	57880 → 8009 [PSH, ACK] Seq=1 Ack=1 Win=2048 Len=110 TSval=1248430827 TSecr=223294746 [TCP segment of a reassembled PDU]
23	2.828593	192.168.2.25	192.168.2.20	TCP	176	8009 → 57880 [PSH, ACK] Seq=1 Ack=111 Win=721 Len=110 TSval=223295998 TSecr=1248430827 [TCP segment of a reassembled PDU]
24	2.828713	192.168.2.20	192.168.2.25	TCP	66	57880 → 8009 [ACK] Seq=111 Ack=111 Win=2046 Len=0 TSval=1248430832 TSecr=223295998
25	3.106652	192.168.2.20	35.186.224.47	TLSv1.2	101	Application Data
26	3.133984	35.186.224.47	192.168.2.20	TCP	66	443 → 57920 [ACK] Seq=1 Ack=36 Win=245 Len=0 TSval=3525061719 TSecr=1248431108
27	3.134813	35.186.224.47	192.168.2.20	TLSv1.2	97	Application Data
28	3.134920	192.168.2.20	35.186.224.47	TCP	66	57920 → 443 [ACK] Seq=36 Ack=32 Win=2047 Len=0 TSval=1248431135 TSecr=3525061722
29	3.539282	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
30	3.539334	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
31	3.952706	192.168.2.26	239.255.255.250	SSDP	167	M-SEARCH * HTTP/1.1 
32	3.968749	192.168.2.20	91.204.46.19	TCP	612	[TCP Retransmission] 58373 → 64494 [FIN, PSH, ACK] Seq=1 Ack=1 Win=32768 Len=546 TSval=1248431968 TSecr=440846002
33	3.994456	91.204.46.19	192.168.2.20	TCP	97	64494 → 58373 [PSH, ACK] Seq=1 Ack=548 Win=1873 Len=31 TSval=440847314 TSecr=1248431968
34	3.994577	192.168.2.20	91.204.46.19	TCP	66	58373 → 64494 [ACK] Seq=548 Ack=32 Win=32767 Len=0 TSval=1248431993 TSecr=440847314
35	3.995780	91.204.46.19	192.168.2.20	TCP	66	64494 → 58373 [FIN, ACK] Seq=32 Ack=548 Win=1873 Len=0 TSval=440847314 TSecr=1248431968
36	3.995924	192.168.2.20	91.204.46.19	TCP	66	58373 → 64494 [ACK] Seq=548 Ack=33 Win=32768 Len=0 TSval=1248431994 TSecr=440847314
37	3.996916	91.204.46.19	192.168.2.20	FTP	118	Response: \027\003\003\000/�1\v-e��d�!���Њ5�e4��R`=
38	3.997006	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=1 Ack=53 Win=2047 Len=0 TSval=1248431995 TSecr=440847314
39	4.006760	192.168.2.20	91.204.46.19	FTP	101	Request: \027\003\003\000\036\000\000\000\000\000\000\000n\006\001\035y|\020�:X.Ue�x�\\005�\017\027�w
40	4.033743	91.204.46.19	192.168.2.20	FTP	145	Response: \027\003\003\000J�1\v-e���)E�����.�@ō9\0313�\000j��J�\000O���\030q�P\177-�\b��薲y��k�n�z7P�řyT�c�}�:&s�\020
41	4.033824	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=36 Ack=132 Win=2046 Len=0 TSval=1248432030 TSecr=440847324
42	4.034518	192.168.2.20	91.204.46.19	FTP	114	Request: \027\003\003\000+\000\000\000\000\000\000\000o��9-�Z#a��uB�iI�cA�\025\006��q����Ѽ7V
43	4.035088	192.168.2.20	91.204.46.19	TCP	78	58374 → 65378 [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=128 TSval=1248432031 TSecr=0 SACK_PERM=1
44	4.059498	91.204.46.19	192.168.2.20	TCP	74	65378 → 58374 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1420 SACK_PERM=1 TSval=440847329 TSecr=1248432031 WS=128
45	4.059567	192.168.2.20	91.204.46.19	TCP	66	58374 → 65378 [ACK] Seq=1 Ack=1 Win=4194432 Len=0 TSval=1248432055 TSecr=440847329
46	4.060176	192.168.2.20	91.204.46.19	TLSv1.2	471	Client Hello
47	4.083437	91.204.46.19	192.168.2.20	FTP	152	Response: \027\003\003\000Q�1\v-e��/\177���*�k5�N�W\023\023�\030�����\004qQ���|�u��y�\000���y|Q���a�)T����N��\026\036T��Ӱ��a�}��z
48	4.083545	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=84 Ack=218 Win=2046 Len=0 TSval=1248432078 TSecr=440847336
49	4.089156	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=1 Ack=406 Win=30080 Len=0 TSval=440847337 TSecr=1248432055
50	4.091279	91.204.46.19	192.168.2.20	TLSv1.2	211	Server Hello, Change Cipher Spec, Encrypted Handshake Message
51	4.091388	192.168.2.20	91.204.46.19	TCP	66	58374 → 65378 [ACK] Seq=406 Ack=146 Win=4194176 Len=0 TSval=1248432085 TSecr=440847337
52	4.091856	192.168.2.20	91.204.46.19	TLSv1.2	72	Change Cipher Spec
53	4.091857	192.168.2.20	91.204.46.19	TLSv1.2	111	Encrypted Handshake Message
54	4.092779	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=457 Ack=146 Win=4194304 Len=1408 TSval=1248432086 TSecr=440847337 [TCP segment of a reassembled PDU]
55	4.092781	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=1865 Ack=146 Win=4194304 Len=1408 TSval=1248432086 TSecr=440847337 [TCP segment of a reassembled PDU]
56	4.092782	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=3273 Ack=146 Win=4194304 Len=1408 TSval=1248432086 TSecr=440847337 [TCP segment of a reassembled PDU]
57	4.119420	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=3273 Win=35712 Len=0 TSval=440847345 TSecr=1248432085
58	4.119531	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=4681 Ack=146 Win=4194304 Len=1408 TSval=1248432112 TSecr=440847345 [TCP segment of a reassembled PDU]
59	4.119534	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=6089 Ack=146 Win=4194304 Len=1408 TSval=1248432112 TSecr=440847345 [TCP segment of a reassembled PDU]
60	4.119535	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=7497 Ack=146 Win=4194304 Len=1408 TSval=1248432112 TSecr=440847345 [TCP segment of a reassembled PDU]
61	4.119622	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=8905 Ack=146 Win=4194304 Len=1408 TSval=1248432112 TSecr=440847345 [TCP segment of a reassembled PDU]
62	4.133933	192.168.2.20	192.168.2.255	UDP	86	57621 → 57621 Len=44
63	4.142584	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=6089 Win=41472 Len=0 TSval=440847351 TSecr=1248432086
64	4.142759	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=10313 Ack=146 Win=4194304 Len=1408 TSval=1248432135 TSecr=440847351 [TCP segment of a reassembled PDU]
65	4.142760	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=11721 Ack=146 Win=4194304 Len=1408 TSval=1248432135 TSecr=440847351 [TCP segment of a reassembled PDU]
66	4.142762	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=13129 Ack=146 Win=4194304 Len=1408 TSval=1248432135 TSecr=440847351 [TCP segment of a reassembled PDU]
67	4.142763	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=14537 Ack=146 Win=4194304 Len=1408 TSval=1248432135 TSecr=440847351 [TCP segment of a reassembled PDU]
68	4.147924	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=10313 Win=50048 Len=0 TSval=440847352 TSecr=1248432112
69	4.148097	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
70	4.148099	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=17353 Ack=146 Win=4194304 Len=1408 TSval=1248432140 TSecr=440847352 [TCP segment of a reassembled PDU]
71	4.148100	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=18761 Ack=146 Win=4194304 Len=1408 TSval=1248432140 TSecr=440847352 [TCP segment of a reassembled PDU]
72	4.148101	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=20169 Ack=146 Win=4194304 Len=1408 TSval=1248432140 TSecr=440847352 [TCP segment of a reassembled PDU]
73	4.148102	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=21577 Ack=146 Win=4194304 Len=1408 TSval=1248432140 TSecr=440847352 [TCP segment of a reassembled PDU]
74	4.152399	192.168.2.26	239.255.255.250	SSDP	167	M-SEARCH * HTTP/1.1 
75	4.171729	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=13129 Win=55808 Len=0 TSval=440847358 TSecr=1248432135
76	4.171736	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=15945 Win=61440 Len=0 TSval=440847358 TSecr=1248432135
77	4.171847	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=22985 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
78	4.171849	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=24393 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
79	4.171850	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=25801 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
80	4.171851	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=27209 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
81	4.171972	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=28617 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
82	4.171973	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=30025 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
83	4.171975	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=31433 Ack=146 Win=4194304 Len=1408 TSval=1248432164 TSecr=440847358 [TCP segment of a reassembled PDU]
84	4.171976	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
85	4.174845	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=18761 Win=67200 Len=0 TSval=440847359 TSecr=1248432140
86	4.174958	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=34249 Ack=146 Win=4194304 Len=1408 TSval=1248432167 TSecr=440847359 [TCP segment of a reassembled PDU]
87	4.174960	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=35657 Ack=146 Win=4194304 Len=1408 TSval=1248432167 TSecr=440847359 [TCP segment of a reassembled PDU]
88	4.174961	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=37065 Ack=146 Win=4194304 Len=1408 TSval=1248432167 TSecr=440847359 [TCP segment of a reassembled PDU]
89	4.174962	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=38473 Ack=146 Win=4194304 Len=1408 TSval=1248432167 TSecr=440847359 [TCP segment of a reassembled PDU]
90	4.176952	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=22985 Win=75776 Len=0 TSval=440847359 TSecr=1248432140
91	4.177069	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=39881 Ack=146 Win=4194304 Len=1408 TSval=1248432169 TSecr=440847359 [TCP segment of a reassembled PDU]
92	4.177070	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=41289 Ack=146 Win=4194304 Len=1408 TSval=1248432169 TSecr=440847359 [TCP segment of a reassembled PDU]
93	4.177071	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=42697 Ack=146 Win=4194304 Len=1408 TSval=1248432169 TSecr=440847359 [TCP segment of a reassembled PDU]
94	4.177072	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=44105 Ack=146 Win=4194304 Len=1408 TSval=1248432169 TSecr=440847359 [TCP segment of a reassembled PDU]
95	4.177073	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=45513 Ack=146 Win=4194304 Len=1408 TSval=1248432169 TSecr=440847359 [TCP segment of a reassembled PDU]
96	4.197754	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=25801 Win=81408 Len=0 TSval=440847365 TSecr=1248432164
97	4.197876	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=46921 Ack=146 Win=4194304 Len=1408 TSval=1248432188 TSecr=440847365 [TCP segment of a reassembled PDU]
98	4.197877	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
99	4.197879	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=49737 Ack=146 Win=4194304 Len=1408 TSval=1248432188 TSecr=440847365 [TCP segment of a reassembled PDU]
100	4.197975	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=51145 Ack=146 Win=4194304 Len=1408 TSval=1248432188 TSecr=440847365 [TCP segment of a reassembled PDU]
101	4.199013	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=30025 Win=89984 Len=0 TSval=440847365 TSecr=1248432164
102	4.199119	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=52553 Ack=146 Win=4194304 Len=1408 TSval=1248432189 TSecr=440847365 [TCP segment of a reassembled PDU]
103	4.199120	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=53961 Ack=146 Win=4194304 Len=1408 TSval=1248432189 TSecr=440847365 [TCP segment of a reassembled PDU]
104	4.199122	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=55369 Ack=146 Win=4194304 Len=1408 TSval=1248432189 TSecr=440847365 [TCP segment of a reassembled PDU]
105	4.199122	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=56777 Ack=146 Win=4194304 Len=1408 TSval=1248432189 TSecr=440847365 [TCP segment of a reassembled PDU]
106	4.199124	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=58185 Ack=146 Win=4194304 Len=1408 TSval=1248432189 TSecr=440847365 [TCP segment of a reassembled PDU]
107	4.200117	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=34249 Win=98432 Len=0 TSval=440847365 TSecr=1248432164
108	4.200211	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=59593 Ack=146 Win=4194304 Len=1408 TSval=1248432190 TSecr=440847365 [TCP segment of a reassembled PDU]
109	4.200212	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=61001 Ack=146 Win=4194304 Len=1408 TSval=1248432190 TSecr=440847365 [TCP segment of a reassembled PDU]
110	4.200213	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=62409 Ack=146 Win=4194304 Len=1408 TSval=1248432190 TSecr=440847365 [TCP segment of a reassembled PDU]
111	4.200214	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=63817 Ack=146 Win=4194304 Len=1408 TSval=1248432190 TSecr=440847365 [TCP segment of a reassembled PDU]
112	4.200215	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
113	4.202793	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=38473 Win=107008 Len=0 TSval=440847366 TSecr=1248432167
114	4.202900	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=66633 Ack=146 Win=4194304 Len=1408 TSval=1248432192 TSecr=440847366 [TCP segment of a reassembled PDU]
115	4.202901	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=68041 Ack=146 Win=4194304 Len=1408 TSval=1248432192 TSecr=440847366 [TCP segment of a reassembled PDU]
116	4.202902	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=69449 Ack=146 Win=4194304 Len=1408 TSval=1248432192 TSecr=440847366 [TCP segment of a reassembled PDU]
117	4.202904	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=70857 Ack=146 Win=4194304 Len=1408 TSval=1248432192 TSecr=440847366 [TCP segment of a reassembled PDU]
118	4.202994	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=72265 Ack=146 Win=4194304 Len=1408 TSval=1248432192 TSecr=440847366 [TCP segment of a reassembled PDU]
119	4.204199	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=42697 Win=115584 Len=0 TSval=440847366 TSecr=1248432167
120	4.204312	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=73673 Ack=146 Win=4194304 Len=1408 TSval=1248432193 TSecr=440847366 [TCP segment of a reassembled PDU]
121	4.204313	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=75081 Ack=146 Win=4194304 Len=1408 TSval=1248432193 TSecr=440847366 [TCP segment of a reassembled PDU]
122	4.204314	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=76489 Ack=146 Win=4194304 Len=1408 TSval=1248432193 TSecr=440847366 [TCP segment of a reassembled PDU]
123	4.204316	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=77897 Ack=146 Win=4194304 Len=1408 TSval=1248432193 TSecr=440847366 [TCP segment of a reassembled PDU]
124	4.204316	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=79305 Ack=146 Win=4194304 Len=1408 TSval=1248432193 TSecr=440847366 [TCP segment of a reassembled PDU]
125	4.206124	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=46921 Win=124032 Len=0 TSval=440847367 TSecr=1248432169
126	4.206246	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=80713 Ack=146 Win=4194304 Len=1408 TSval=1248432194 TSecr=440847367 [TCP segment of a reassembled PDU]
127	4.206248	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
128	4.206249	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=83529 Ack=146 Win=4194304 Len=1408 TSval=1248432194 TSecr=440847367 [TCP segment of a reassembled PDU]
129	4.206251	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=84937 Ack=146 Win=4194304 Len=1408 TSval=1248432194 TSecr=440847367 [TCP segment of a reassembled PDU]
130	4.206252	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=86345 Ack=146 Win=4194304 Len=1408 TSval=1248432194 TSecr=440847367 [TCP segment of a reassembled PDU]
131	4.222249	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=51145 Win=132608 Len=0 TSval=440847371 TSecr=1248432188
132	4.222366	192.168.2.20	91.204.46.19	TCP	1474	58374 → 65378 [ACK] Seq=87753 Ack=146 Win=4194304 Len=1408 TSval=1248432210 TSecr=440847371 [TCP segment of a reassembled PDU]
133	4.222368	192.168.2.20	91.204.46.19	TLSv1.2	975	Application Data, Encrypted Alert
134	4.223111	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=55369 Win=141056 Len=0 TSval=440847371 TSecr=1248432188
135	4.225443	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=59593 Win=149632 Len=0 TSval=440847372 TSecr=1248432189
136	4.226509	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=62409 Win=155392 Len=0 TSval=440847372 TSecr=1248432190
137	4.226514	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=65225 Win=161024 Len=0 TSval=440847372 TSecr=1248432190
138	4.227781	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=69449 Win=169600 Len=0 TSval=440847372 TSecr=1248432190
139	4.227787	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=73673 Win=178048 Len=0 TSval=440847372 TSecr=1248432192
140	4.229122	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=76489 Win=183808 Len=0 TSval=440847372 TSecr=1248432193
141	4.230399	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=79305 Win=185856 Len=0 TSval=440847373 TSecr=1248432193
142	4.230405	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=84937 Win=183040 Len=0 TSval=440847373 TSecr=1248432193
143	4.231713	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=87753 Win=185856 Len=0 TSval=440847373 TSecr=1248432194
144	4.286271	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [ACK] Seq=146 Ack=89161 Win=185856 Len=0 TSval=440847387 TSecr=1248432210
145	4.557504	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248432542 TSecr=440847387
146	4.560796	192.168.2.1	239.255.255.250	SSDP	165	M-SEARCH * HTTP/1.1 
147	4.560802	192.168.2.26	239.255.255.250	SSDP	167	M-SEARCH * HTTP/1.1 
148	4.896355	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248432880 TSecr=440847387
149	4.956564	Apple_9a:01:a0	Broadcast	HomePlug AV	24	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
150	4.956646	Apple_9a:01:a0	Broadcast	0x8912	39	Ethernet II
151	5.051916	Apple_9a:01:a0	Itu-T_52:76:96	LLC	60	U, func=UI; SNAP, OUI 0x00139D (MaxLinear Hispania S.L.U.), PID 0x0C01
152	5.098802	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TLSv1.2	180	Application Data
153	5.120754	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	128	Application Data
154	5.120891	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TLSv1.2	267	Application Data, Application Data
155	5.181485	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TCP	86	443 → 57980 [ACK] Seq=43 Ack=276 Win=1124 Len=0 TSval=439434802 TSecr=1248433103
156	5.277971	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	951	Application Data
157	5.278119	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TCP	86	57980 → 443 [ACK] Seq=276 Ack=908 Win=2034 Len=0 TSval=1248433258 TSecr=439434825
158	5.376567	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248433356 TSecr=440847387
159	5.587360	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
160	5.587367	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
161	6.129693	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248434109 TSecr=440847387
162	7.183739	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TLSv1.2	270	Application Data
163	7.205611	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TCP	86	443 → 57980 [ACK] Seq=908 Ack=460 Win=1135 Len=0 TSval=439435307 TSecr=1248435163
164	7.207786	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	128	Application Data
165	7.207893	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TCP	86	57980 → 443 [ACK] Seq=460 Ack=950 Win=2047 Len=0 TSval=1248435186 TSecr=439435307
166	7.215000	192.168.2.20	17.248.146.105	TLSv1.2	97	Encrypted Alert
167	7.215631	192.168.2.20	17.248.146.105	TCP	66	58348 → 443 [FIN, ACK] Seq=32 Ack=1 Win=2048 Len=0 TSval=1248435193 TSecr=149509009
168	7.237154	17.248.146.105	192.168.2.20	TCP	66	443 → 58348 [FIN, ACK] Seq=1 Ack=32 Win=1190 Len=0 TSval=149560903 TSecr=1248435192
169	7.237260	192.168.2.20	17.248.146.105	TCP	66	[TCP Retransmission] 58348 → 443 [FIN, ACK] Seq=32 Ack=2 Win=2048 Len=0 TSval=1248435214 TSecr=149560903
170	7.243411	17.248.146.105	192.168.2.20	TCP	66	443 → 58348 [ACK] Seq=2 Ack=33 Win=1190 Len=0 TSval=149560907 TSecr=1248435193
171	7.339119	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	1409	Application Data
172	7.339225	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TCP	86	57980 → 443 [ACK] Seq=460 Ack=2273 Win=2027 Len=0 TSval=1248435315 TSecr=439435341
173	7.438352	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248435414 TSecr=440847387
174	7.463179	91.204.46.19	192.168.2.20	TLSv1.2	97	Encrypted Alert
175	7.463186	17.248.146.105	192.168.2.20	TCP	66	[TCP Retransmission] 443 → 58348 [FIN, ACK] Seq=1 Ack=33 Win=1190 Len=0 TSval=149561127 TSecr=1248435193
176	7.463319	192.168.2.20	17.248.146.105	TCP	66	[TCP Dup ACK 169#1] 58348 → 443 [ACK] Seq=33 Ack=2 Win=2048 Len=0 TSval=1248435438 TSecr=149560907
177	7.463320	192.168.2.20	91.204.46.19	TCP	66	58374 → 65378 [ACK] Seq=90071 Ack=177 Win=4194176 Len=0 TSval=1248435438 TSecr=440848181
178	7.465309	91.204.46.19	192.168.2.20	TCP	66	65378 → 58374 [FIN, ACK] Seq=177 Ack=90071 Win=185856 Len=0 TSval=440848181 TSecr=1248435414
179	7.465451	192.168.2.20	91.204.46.19	TCP	66	58374 → 65378 [ACK] Seq=90071 Ack=178 Win=4194304 Len=0 TSval=1248435440 TSecr=440848181
180	7.466155	91.204.46.19	192.168.2.20	FTP	118	Response: \027\003\003\000/�1\v-e���h���"\u0530��rq�\a}\f����\006O\030,}E�bEi�h��\027D�<
181	7.466275	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=84 Ack=270 Win=2047 Len=0 TSval=1248435440 TSecr=440848181
182	7.476739	192.168.2.20	91.204.46.19	FTP	103	Request: \027\003\003\000 \000\000\000\000\000\000\000p[5�R31\003����6Nm��/\f���
183	7.500423	91.204.46.19	192.168.2.20	FTP	114	Response: \027\003\003\000+�1\v-e�����\025!��\025��n���S��C��\020�
184	7.500503	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=121 Ack=318 Win=2047 Len=0 TSval=1248435473 TSecr=440848190
185	7.500665	192.168.2.20	91.204.46.19	FTP	101	Request: \027\003\003\000\036\000\000\000\000\000\000\000q\035�7\0373LG}t{5�k��X$�d\a��
186	7.532821	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
187	7.532874	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
188	7.533710	91.204.46.19	192.168.2.20	FTP	146	Response: \027\003\003\000K�1\v-e��©��\0220��M�\v�^\006|����$��<�{}�G��w�\0013\037\027G�\016sdw��\016�R]
189	7.533805	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=156 Ack=398 Win=2046 Len=0 TSval=1248435506 TSecr=440848198
190	7.534991	192.168.2.20	91.204.46.19	FTP	117	Request: \027\003\003\000.\000\000\000\000\000\000\000r'f�Ե�����,\034�-\002���gk�*\030�����-��\027y�!\035��
191	7.535661	192.168.2.20	91.204.46.19	TCP	78	58375 → 64178 [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=128 TSval=1248435507 TSecr=0 SACK_PERM=1
192	7.559155	91.204.46.19	192.168.2.20	TCP	74	64178 → 58375 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1420 SACK_PERM=1 TSval=440848204 TSecr=1248435507 WS=128
193	7.559277	192.168.2.20	91.204.46.19	TCP	66	58375 → 64178 [ACK] Seq=1 Ack=1 Win=4194432 Len=0 TSval=1248435531 TSecr=440848204
194	7.560583	192.168.2.20	91.204.46.19	TLSv1.2	471	Client Hello
195	7.587676	91.204.46.19	192.168.2.20	FTP	156	Response: \027\003\003\000U�1\v-e���q\000��P���\a�A"�KS\004\036$\177�=����qV\0354�\005�\v��,�\026�\020&�a����9��\022�\v\016"�\025�H�\022�gG�s
196	7.587788	192.168.2.20	91.204.46.19	TCP	66	58315 → 21 [ACK] Seq=207 Ack=488 Win=2046 Len=0 TSval=1248435559 TSecr=440848211
197	7.590594	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=1 Ack=406 Win=30080 Len=0 TSval=440848212 TSecr=1248435532
198	7.591913	91.204.46.19	192.168.2.20	TLSv1.2	211	Server Hello, Change Cipher Spec, Encrypted Handshake Message
199	7.592028	192.168.2.20	91.204.46.19	TCP	66	58375 → 64178 [ACK] Seq=406 Ack=146 Win=4194176 Len=0 TSval=1248435562 TSecr=440848213
200	7.592487	192.168.2.20	91.204.46.19	TLSv1.2	72	Change Cipher Spec
201	7.592488	192.168.2.20	91.204.46.19	TLSv1.2	111	Encrypted Handshake Message
202	7.593427	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=457 Ack=146 Win=4194304 Len=1408 TSval=1248435563 TSecr=440848213 [TCP segment of a reassembled PDU]
203	7.593428	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=1865 Ack=146 Win=4194304 Len=1408 TSval=1248435563 TSecr=440848213 [TCP segment of a reassembled PDU]
204	7.593429	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=3273 Ack=146 Win=4194304 Len=1408 TSval=1248435563 TSecr=440848213 [TCP segment of a reassembled PDU]
205	7.616036	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=1865 Win=33024 Len=0 TSval=440848219 TSecr=1248435562
206	7.616145	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=4681 Ack=146 Win=4194304 Len=1408 TSval=1248435585 TSecr=440848219 [TCP segment of a reassembled PDU]
207	7.616146	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=6089 Ack=146 Win=4194304 Len=1408 TSval=1248435585 TSecr=440848219 [TCP segment of a reassembled PDU]
208	7.622113	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=4681 Win=38656 Len=0 TSval=440848221 TSecr=1248435563
209	7.622212	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=7497 Ack=146 Win=4194304 Len=1408 TSval=1248435591 TSecr=440848221 [TCP segment of a reassembled PDU]
210	7.622213	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=8905 Ack=146 Win=4194304 Len=1408 TSval=1248435591 TSecr=440848221 [TCP segment of a reassembled PDU]
211	7.622214	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=10313 Ack=146 Win=4194304 Len=1408 TSval=1248435591 TSecr=440848221 [TCP segment of a reassembled PDU]
212	7.622285	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=11721 Ack=146 Win=4194304 Len=1408 TSval=1248435591 TSecr=440848221 [TCP segment of a reassembled PDU]
213	7.643088	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=7497 Win=44416 Len=0 TSval=440848226 TSecr=1248435585
214	7.643193	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=13129 Ack=146 Win=4194304 Len=1408 TSval=1248435611 TSecr=440848226 [TCP segment of a reassembled PDU]
215	7.643194	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=14537 Ack=146 Win=4194304 Len=1408 TSval=1248435611 TSecr=440848226 [TCP segment of a reassembled PDU]
216	7.643195	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
217	7.643269	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=17353 Ack=146 Win=4194304 Len=1408 TSval=1248435611 TSecr=440848226 [TCP segment of a reassembled PDU]
218	7.648392	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=10313 Win=50176 Len=0 TSval=440848227 TSecr=1248435591
219	7.648521	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=18761 Ack=146 Win=4194304 Len=1408 TSval=1248435616 TSecr=440848227 [TCP segment of a reassembled PDU]
220	7.648523	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=20169 Ack=146 Win=4194304 Len=1408 TSval=1248435616 TSecr=440848227 [TCP segment of a reassembled PDU]
221	7.648524	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=21577 Ack=146 Win=4194304 Len=1408 TSval=1248435616 TSecr=440848227 [TCP segment of a reassembled PDU]
222	7.648525	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=22985 Ack=146 Win=4194304 Len=1408 TSval=1248435616 TSecr=440848227 [TCP segment of a reassembled PDU]
223	7.649720	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=13129 Win=55808 Len=0 TSval=440848228 TSecr=1248435591
224	7.649804	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=24393 Ack=146 Win=4194304 Len=1408 TSval=1248435617 TSecr=440848228 [TCP segment of a reassembled PDU]
225	7.649805	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=25801 Ack=146 Win=4194304 Len=1408 TSval=1248435617 TSecr=440848228 [TCP segment of a reassembled PDU]
226	7.649806	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=27209 Ack=146 Win=4194304 Len=1408 TSval=1248435617 TSecr=440848228 [TCP segment of a reassembled PDU]
227	7.649807	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=28617 Ack=146 Win=4194304 Len=1408 TSval=1248435617 TSecr=440848228 [TCP segment of a reassembled PDU]
228	7.671743	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=15945 Win=61568 Len=0 TSval=440848233 TSecr=1248435611
229	7.671749	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=18761 Win=67200 Len=0 TSval=440848233 TSecr=1248435611
230	7.671850	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=30025 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
231	7.671852	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=31433 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
232	7.671853	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
233	7.671936	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=34249 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
234	7.671936	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=35657 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
235	7.671937	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=37065 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
236	7.671938	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=38473 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
237	7.671939	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=39881 Ack=146 Win=4194304 Len=1408 TSval=1248435639 TSecr=440848233 [TCP segment of a reassembled PDU]
238	7.673773	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=22985 Win=75776 Len=0 TSval=440848234 TSecr=1248435616
239	7.673877	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=41289 Ack=146 Win=4194304 Len=1408 TSval=1248435641 TSecr=440848234 [TCP segment of a reassembled PDU]
240	7.673879	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=42697 Ack=146 Win=4194304 Len=1408 TSval=1248435641 TSecr=440848234 [TCP segment of a reassembled PDU]
241	7.673880	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=44105 Ack=146 Win=4194304 Len=1408 TSval=1248435641 TSecr=440848234 [TCP segment of a reassembled PDU]
242	7.673952	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=45513 Ack=146 Win=4194304 Len=1408 TSval=1248435641 TSecr=440848234 [TCP segment of a reassembled PDU]
243	7.673953	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=46921 Ack=146 Win=4194304 Len=1408 TSval=1248435641 TSecr=440848234 [TCP segment of a reassembled PDU]
244	7.677055	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=25801 Win=81536 Len=0 TSval=440848234 TSecr=1248435616
245	7.677166	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
246	7.677168	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=49737 Ack=146 Win=4194304 Len=1408 TSval=1248435644 TSecr=440848234 [TCP segment of a reassembled PDU]
247	7.677169	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=51145 Ack=146 Win=4194304 Len=1408 TSval=1248435644 TSecr=440848234 [TCP segment of a reassembled PDU]
248	7.677251	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=52553 Ack=146 Win=4194304 Len=1408 TSval=1248435644 TSecr=440848234 [TCP segment of a reassembled PDU]
249	7.678089	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=30025 Win=90112 Len=0 TSval=440848235 TSecr=1248435617
250	7.678293	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=53961 Ack=146 Win=4194304 Len=1408 TSval=1248435645 TSecr=440848235 [TCP segment of a reassembled PDU]
251	7.678295	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=55369 Ack=146 Win=4194304 Len=1408 TSval=1248435645 TSecr=440848235 [TCP segment of a reassembled PDU]
252	7.678296	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=56777 Ack=146 Win=4194304 Len=1408 TSval=1248435645 TSecr=440848235 [TCP segment of a reassembled PDU]
253	7.678297	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=58185 Ack=146 Win=4194304 Len=1408 TSval=1248435645 TSecr=440848235 [TCP segment of a reassembled PDU]
254	7.678298	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=59593 Ack=146 Win=4194304 Len=1408 TSval=1248435645 TSecr=440848235 [TCP segment of a reassembled PDU]
255	7.689082	17.248.146.105	192.168.2.20	TCP	66	[TCP Retransmission] 443 → 58348 [FIN, ACK] Seq=1 Ack=33 Win=1190 Len=0 TSval=149561351 TSecr=1248435193
256	7.689185	192.168.2.20	17.248.146.105	TCP	66	[TCP Dup ACK 169#2] 58348 → 443 [ACK] Seq=33 Ack=2 Win=2048 Len=0 TSval=1248435655 TSecr=149560907
257	7.700854	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=32841 Win=95872 Len=0 TSval=440848240 TSecr=1248435639
258	7.700859	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=38473 Win=107136 Len=0 TSval=440848240 TSecr=1248435639
259	7.700935	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=61001 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
260	7.700936	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=62409 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
261	7.700936	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=63817 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
262	7.700997	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
263	7.700998	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=66633 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
264	7.700998	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=68041 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
265	7.700999	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=69449 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
266	7.700999	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=70857 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
267	7.700999	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=72265 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
268	7.701000	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=73673 Ack=146 Win=4194304 Len=1408 TSval=1248435666 TSecr=440848240 [TCP segment of a reassembled PDU]
269	7.702162	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=41289 Win=112896 Len=0 TSval=440848241 TSecr=1248435639
270	7.702165	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=45513 Win=121344 Len=0 TSval=440848241 TSecr=1248435641
271	7.702166	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=48329 Win=127232 Len=0 TSval=440848241 TSecr=1248435641
272	7.702209	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=75081 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
273	7.702209	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=76489 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
274	7.702210	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=77897 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
275	7.702262	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=79305 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
276	7.702262	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=80713 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
277	7.702262	192.168.2.20	91.204.46.19	TLSv1.2	1474	Application Data [TCP segment of a reassembled PDU]
278	7.702263	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=83529 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
279	7.702263	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=84937 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
280	7.702264	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=86345 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
281	7.702264	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=87753 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
282	7.702265	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=89161 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
283	7.702266	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=90569 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
284	7.702266	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=91977 Ack=146 Win=4194304 Len=1408 TSval=1248435667 TSecr=440848241 [TCP segment of a reassembled PDU]
285	7.703540	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=52553 Win=135680 Len=0 TSval=440848241 TSecr=1248435644
286	7.703621	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=93385 Ack=146 Win=4194304 Len=1408 TSval=1248435668 TSecr=440848241 [TCP segment of a reassembled PDU]
287	7.703622	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=94793 Ack=146 Win=4194304 Len=1408 TSval=1248435668 TSecr=440848241 [TCP segment of a reassembled PDU]
288	7.703622	192.168.2.20	91.204.46.19	TCP	1474	58375 → 64178 [ACK] Seq=96201 Ack=146 Win=4194304 Len=1408 TSval=1248435668 TSecr=440848241 [TCP segment of a reassembled PDU]
289	7.703623	192.168.2.20	91.204.46.19	TLSv1.2	1466	Application Data, Application Data, Encrypted Alert
290	7.705014	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=55369 Win=141568 Len=0 TSval=440848242 TSecr=1248435644
291	7.706257	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=59593 Win=150016 Len=0 TSval=440848242 TSecr=1248435645
292	7.723082	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=62409 Win=155776 Len=0 TSval=440848246 TSecr=1248435645
293	7.730735	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=65225 Win=161664 Len=0 TSval=440848248 TSecr=1248435666
294	7.730740	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=69449 Win=170112 Len=0 TSval=440848248 TSecr=1248435666
295	7.731853	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=73673 Win=178560 Len=0 TSval=440848248 TSecr=1248435666
296	7.731860	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=76489 Win=184448 Len=0 TSval=440848248 TSecr=1248435666
297	7.731862	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=82121 Win=184448 Len=0 TSval=440848248 TSecr=1248435667
298	7.732899	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=84937 Win=185856 Len=0 TSval=440848248 TSecr=1248435667
299	7.733958	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=93385 Win=185856 Len=0 TSval=440848249 TSecr=1248435667
300	7.733964	91.204.46.19	192.168.2.20	TCP	66	64178 → 58375 [ACK] Seq=146 Ack=97609 Win=185856 Len=0 TSval=440848249 TSecr=1248435668
301	7.830297	192.168.2.20	192.168.2.25	TCP	176	57880 → 8009 [PSH, ACK] Seq=111 Ack=111 Win=2048 Len=110 TSval=1248435792 TSecr=223295998 [TCP segment of a reassembled PDU]
302	7.835391	192.168.2.25	192.168.2.20	TCP	176	8009 → 57880 [PSH, ACK] Seq=111 Ack=221 Win=721 Len=110 TSval=223297249 TSecr=1248435792 [TCP segment of a reassembled PDU]
303	7.835505	192.168.2.20	192.168.2.25	TCP	66	57880 → 8009 [ACK] Seq=221 Ack=221 Win=2046 Len=0 TSval=1248435797 TSecr=223297249
304	7.968449	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248435929 TSecr=440848249
305	8.151251	17.248.146.105	192.168.2.20	TCP	66	[TCP Retransmission] 443 → 58348 [FIN, ACK] Seq=1 Ack=33 Win=1190 Len=0 TSval=149561799 TSecr=1248435193
306	8.151264	AVMAudio_86:72:78	Apple_9a:01:a0	ARP	42	Who has 192.168.2.20? Tell 192.168.2.1
307	8.151338	Apple_9a:01:a0	AVMAudio_86:72:78	ARP	42	192.168.2.20 is at 78:4f:43:9a:01:a0
308	8.151417	192.168.2.20	17.248.146.105	TCP	66	[TCP Dup ACK 169#3] 58348 → 443 [ACK] Seq=33 Ack=2 Win=2048 Len=0 TSval=1248436111 TSecr=149560907
309	8.233664	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248436193 TSecr=440848249
310	8.352204	192.168.2.25	224.0.0.251	MDNS	251	Standard query response 0x0000 PTR 1191a63f10f2a5f9-0._spotify-connect._tcp.local PTR _spotify-connect._tcp.local SRV 0 0 40249 1191a63f10f2a5f9-0.local TXT A 192.168.2.39
311	8.352683	192.168.2.25	224.0.0.251	MDNS	251	Standard query response 0x0000 PTR 1191a63f10f2a5f9-0._spotify-connect._tcp.local PTR _spotify-connect._tcp.local SRV 0 0 40249 1191a63f10f2a5f9-0.local TXT A 192.168.2.25
312	8.562881	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248436522 TSecr=440848249
313	9.019682	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248436978 TSecr=440848249
314	9.048952	17.248.146.105	192.168.2.20	TCP	66	[TCP Retransmission] 443 → 58348 [FIN, ACK] Seq=1 Ack=33 Win=1190 Len=0 TSval=149562712 TSecr=1248435193
315	9.049132	192.168.2.20	17.248.146.105	TCP	66	[TCP Dup ACK 169#4] 58348 → 443 [ACK] Seq=33 Ack=2 Win=2048 Len=0 TSval=1248437007 TSecr=149560907
316	9.098248	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TLSv1.2	174	Application Data
317	9.117202	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	128	Application Data
318	9.117269	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TLSv1.2	276	Application Data, Application Data
319	9.182965	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TCP	86	443 → 57980 [ACK] Seq=2315 Ack=738 Win=1146 Len=0 TSval=439435802 TSecr=1248437074
320	9.270125	2a03:4000:30:754d::13:218	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	TLSv1.2	971	Application Data
321	9.270232	2a02:8070:f19a:9b00:e11a:72b4:6dec:ca8f	2a03:4000:30:754d::13:218	TCP	86	57980 → 443 [ACK] Seq=738 Ack=3200 Win=2034 Len=0 TSval=1248437225 TSecr=439435824
322	9.376269	192.168.2.25	224.0.0.251	MDNS	251	Standard query response 0x0000 PTR 1191a63f10f2a5f9-0._spotify-connect._tcp.local PTR _spotify-connect._tcp.local SRV 0 0 40249 1191a63f10f2a5f9-0.local TXT A 192.168.2.39
323	9.376687	192.168.2.25	224.0.0.251	MDNS	251	Standard query response 0x0000 PTR 1191a63f10f2a5f9-0._spotify-connect._tcp.local PTR _spotify-connect._tcp.local SRV 0 0 40249 1191a63f10f2a5f9-0.local TXT A 192.168.2.25
324	9.580988	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
325	9.580995	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
326	9.735706	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248437690 TSecr=440848249
327	10.007041	Apple_9a:01:a0	Broadcast	HomePlug AV	24	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
328	10.007976	Apple_9a:01:a0	Broadcast	0x8912	39	Ethernet II
329	10.097561	Apple_9a:01:a0	Itu-T_52:76:96	LLC	60	U, func=UI; SNAP, OUI 0x00139D (MaxLinear Hispania S.L.U.), PID 0x0C01
330	10.897013	192.168.2.20	91.204.46.19	TCP	1466	[TCP Retransmission] 58375 → 64178 [FIN, PSH, ACK] Seq=97609 Ack=146 Win=4194304 Len=1400 TSval=1248438850 TSecr=440848249
331	10.900520	17.248.146.105	192.168.2.20	TCP	66	[TCP Retransmission] 443 → 58348 [FIN, ACK] Seq=1 Ack=33 Win=1190 Len=0 TSval=149564503 TSecr=1248435193
332	10.900722	192.168.2.20	17.248.146.105	TCP	66	[TCP Dup ACK 169#5] 58348 → 443 [ACK] Seq=33 Ack=2 Win=2048 Len=0 TSval=1248438853 TSecr=149560907
333	10.903189	192.168.2.20	192.168.2.255	UDP	83	59869 → 19375 Len=41
334	11.526634	AVMAudio_86:72:78	Broadcast	HomePlug AV	60	Qualcomm Atheros, GET_SW.REQ (Get Device/SW Version Request)
335	11.526643	AVMAudio_86:72:78	Broadcast	0x8912	60	Ethernet II
336	12.837207	192.168.2.20	192.168.2.25	TCP	176	57880 → 8009 [PSH, ACK] Seq=221 Ack=221 Win=2048 Len=110 TSval=1248440789 TSecr=223297249 [TCP segment of a reassembled PDU]
337	12.842858	192.168.2.25	192.168.2.20	TCP	176	8009 → 57880 [PSH, ACK] Seq=221 Ack=331 Win=721 Len=110 TSval=223298501 TSecr=1248440789 [TCP segment of a reassembled PDU]
338	12.842977	192.168.2.20	192.168.2.25	TCP	66	57880 → 8009 [ACK] Seq=331 Ack=331 Win=2046 Len=0 TSval=1248440794 TSecr=223298501
Flole
Insider
Beiträge: 9863
Registriert: 31.12.2015, 01:11

Re: Probleme mit der ?Latenz?

Beitrag von Flole »

Auffällig ist eigentlich nur die 3 Sekunden Pause dort und die TCP Retransmissions. Das müsste man sich mal genauer anschauen ob die Übertragung dort schon abgeschlossen ist oder ob das eine Unterbrechung des Datenstroms ist. Spontan würde ich aber sagen das die Ursache Paketverluste auf der Leitung sein könnten, zumindest sind die Retransmissions ein Zeichen dafür.
robert_s
Insider
Beiträge: 7284
Registriert: 30.11.2010, 15:09
Bundesland: Berlin

Re: Probleme mit der ?Latenz?

Beitrag von robert_s »

Sickk1 hat geschrieben: 12.04.2020, 20:15 Hier mal der Wireshark Mitschnitt...
Das ist doch recht eindeutig:

Code: Alles auswählen

43	4.035088	192.168.2.20	91.204.46.19	TCP	78	58374 → 65378 [SYN] Seq=0 Win=65535 Len=0 MSS=1460 WS=128 TSval=1248432031 TSecr=0 SACK_PERM=1
[Datenübertragung]
133	4.222368	192.168.2.20	91.204.46.19	TLSv1.2	975	Application Data, Encrypted Alert
145	4.557504	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248432542 TSecr=440847387
148	4.896355	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248432880 TSecr=440847387
158	5.376567	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248433356 TSecr=440847387
161	6.129693	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248434109 TSecr=440847387
173	7.438352	192.168.2.20	91.204.46.19	TCP	975	[TCP Retransmission] 58374 → 65378 [FIN, PSH, ACK] Seq=89161 Ack=146 Win=4194304 Len=909 TSval=1248435414 TSecr=440847387
174	7.463179	91.204.46.19	192.168.2.20	TLSv1.2	97	Encrypted Alert
Die Datenübertragung ist nach <200ms abgeschlossen, aber der Server braucht dann 3,2 Sekunden und 5 nochmalige Anfragen, bis er endlich die letzte Bestätigung sendet.

Ergo: Serverseitiges Problem. Der stellt irgendetwas an, bevor er den Download abschließt. Vielleicht ein Virenscanner? Am besten noch einer, der den Download erst mal als Sample in die Cloud lädt... :roll: