Skip to main content

All Questions

Tagged with
1 vote
0 answers
30 views

Windows8 drops network connection shortly after boot (but works if I wait)

I have a test lab which runs tests against Windows8 machine, more specifically a Pytest project which generates TCP traffic from my Ubuntu machine to Windows8 machine, and from the Windows8 machine ...
caffein's user avatar
  • 111
0 votes
1 answer
336 views

How to send back TCP packets using iptables

I am trying to demonstrate TCP communication with a Ubuntu 18.04 box (which mocks a QNX setup) that does not have a listener installed. Consider that due to some license issues it might not be ...
kingvittu's user avatar
1 vote
1 answer
61 views

Is it normal to get no retransmissions using TCP on Nordic Boards?

For a Projekt I am connecting 2 Nordic Boards together over IEEE 802.15.4 and measure their bandwidth using TCP. The two nrf52840dk Boards are 1m apart (one acting as a border router for my PC). ...
melon_lord's user avatar
0 votes
0 answers
2k views

TCP Retransmission (TCP Port numbers reused) issues

I developed a web server and this is running on GKE. Whenever I send any request to this server from my local pc, it occurs TCP retransmission. Following is captured packets with Wireshark. The red ...
Ellisein's user avatar
  • 111
0 votes
0 answers
177 views

What cause client not to sent [ChangeCipherSpec] package

I face a problem. i have a device when doing TLS handshake, Client fail to send [ChangeCipherSpec], currently all https website is failed but http is working. i check it from wireshark, it show as ...
Eng's user avatar
  • 1
0 votes
0 answers
428 views

Why does my LAN NIC get a lot of TCP retransmissions and timeouts?

yesterday I recognized that git cloneing repositories from my private GitLab instance wasn't working consistently. My internet connection is fine and I can also visit GitLab's web interface without ...
Thomas B.'s user avatar
1 vote
2 answers
9k views

TCP to virtual serial port with socat

I have a program (program 1) that has a TCP server listening on port 1234. I have confirmed that the server accepts connections and sends data with a utility str2str. Program 2, on the same machine, ...
sebinho's user avatar
  • 73
1 vote
1 answer
172 views

How can I get connection attempts behind a NAT router?

I've been playing with nftables recently and set up logging every incoming TCP SYN packet to my local machine. I noticed every minute I get a couple of random connection attempts on various ports (...
Franciszek Malinka's user avatar
2 votes
1 answer
638 views

Python TCP socket connection between Linux and Windows10 not working as expected

I am trying to establish a TCP connection and sending packets over a python socket server-client. I am using Windows 10 as my main system and VM Kali-Linux on the other side I used Windows as a client ...
wido's user avatar
  • 47
12 votes
2 answers
3k views

Is it possible to force TCP to find another path to the host?

I have two operating systems on my computer, in one TCP normally finds the path to the host, and in the other traceroute breaks off halfway. Is it possible that the route is somehow cached? If so, is ...
HtmlMan's user avatar
  • 123
0 votes
2 answers
1k views

How to measure the latency to a webserver?

I wish to measure the TCP network latency from my Linux server, to a websocket URL. I am using netperf like this: netperf -H ws.the_websocket_url.com -l 5 -t TCP_STREAM -v 2 -- -o min_latency,...
intrigued_66's user avatar
1 vote
1 answer
2k views

How can the same TCP port show in netstat as BOUND and ESTABLISHED in Windows?

I'm investigating an issue of port exhaustion in Windows, and the output of netstat shows many ports both as BOUND and ESTABLISHED ... TCP 10.0.1.9:64318 10.0.1.9:8400 ESTABLISHED ...
zentrunix's user avatar
  • 382
1 vote
0 answers
47 views

TCP transparent proxy with cgroups2: How can I allow TCP traffic only and block all the rest coming from a cgroup?

I'm trying to setup a TCP transparent proxy with cgroups2: iptables -t nat -A OUTPUT -p tcp -m cgroup --path test --syn -j DNAT --to-destination 10.0.0.1:10000 iptables -A INPUT -p tcp -m cgroup --...
phantomcraft's user avatar
0 votes
1 answer
758 views

Connecting to a home server on a cellular hotspot

I am seeking advice on a networking issue I have run into recently. I suspect that I a making an obvious mistake in my assumptions about connections between machines on separate networks. My goal is ...
ivanovich's user avatar
0 votes
1 answer
74 views

New LAN from Linux PC

I've got one Linux PC connected to the Internet but I want to connect more devices to the PC using TCP/IP but I don't want the router to act as a DHCP Server for them. I mean, I don't want the router ...
Developing Electronics's user avatar

15 30 50 per page
1 2
3
4 5
32