users@glassfish.java.net

Glassfish 3.0.1: Java standalone client with SSL

From: <glassfish_at_javadesktop.org>
Date: Tue, 12 Oct 2010 09:54:23 PDT

I am using glassfish v3.0.1 and want to distribute my application from my local installed server to my remote server.

The application is using SSL to access the remote EJB's and all is functioning fine if the server and the standalone client are started on the same physical machine (localhost).

The problem is that I have not idea what is wrong with my setup and hopefully someone can help me. On server side I am listening on port 3820 and 3920 for mutual authentication.

Here are my config files:
jndi.properties:
org.omg.CORBA.ORBInitialHost=wist.itarchitects.at
org.omg.CORBA.ORBInitialPort=3820
# javax.net.ssl.trustStore=<domain-dir>/config/cacerts.jks - set programatically in ServerCommunication.java
# javax.net.ssl.keyStore=<domain-dir>/config/keystore.jks - set programatically in ServerCommunication.java
javax.net.debug=SSL,handshake,data,trustmanager
javax.net.ssl.trustStorePassword=changeit
javax.net.ssl.keyStorePassword=changeit
com.sun.CSIV2.ssl.standalone.client.required=true
java.rmi.server.hostname=wist.itarchitects.at

Beside that I have captured the output with the above settings including a tcpdump:

INFO [javax.enterprise.resource.jta.com.sun.enterprise.transaction]: Using com.sun.enterprise.transaction.jts.JavaEETransactionManagerJTSDelegate as the delegate
***
found key for : wist-client
chain [0] = [
[
  Version: V3
  Subject: CN=80.92.117.125, OU=WIST-Client, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Signature Algorithm: SHA1withDSA, OID = 1.2.840.10040.4.3

  Key: Sun DSA Public Key
    Parameters:DSA
        p: fd7f5381 1d751229 52df4a9c 2eece4e7 f611b752 3cef4400 c31e3f80 b6512669
    455d4022 51fb593d 8d58fabf c5f5ba30 f6cb9b55 6cd7813b 801d346f f26660b7
    6b9950a5 a49f9fe8 047b1022 c24fbba9 d7feb7c6 1bf83b57 e7c6a8a6 150f04fb
    83f6d3c5 1ec30235 54135a16 9132f675 f3ae2b61 d72aeff2 2203199d d14801c7
        q: 9760508f 15230bcc b292b982 a2eb840b f0581cf5
        g: f7e1a085 d69b3dde cbbcab5c 36b857b9 7994afbb fa3aea82 f9574c0b 3d078267
    5159578e bad4594f e6710710 8180b449 167123e8 4c281613 b7cf0932 8cc8a6e1
    3c167a8b 547c8d28 e0a3ae1e 2bb3a675 916ea37f 0bfa2135 62f1fb62 7a01243b
    cca4f1be a8519089 a883dfe1 5ae59f06 928b665e 807b5525 64014c3b fecf492a

  y:
    8b274eb4 a7be390c 7ff3acde 284a3dd7 d4825fcc af0d8a2d 19db78ad 4be2722e
    b738e4b8 c23d8a85 90b2c5fb 221d89c1 ce2e4e73 dbf7544a 8b2db67a 65077f51
    e8084f1d 14587d22 2293bc33 b53f2ded e99d6166 5d4a152a e52c328d af5b07fe
    469f8a5d bb3b0e41 d21b66b1 520abe1a 2d422212 c60abb91 818d475c cc4f9ca5

  Validity: [From: Tue Oct 12 16:46:49 CEST 2010,
               To: Mon Jan 10 15:46:49 CET 2011]
  Issuer: CN=80.92.117.125, OU=WIST-Client, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  SerialNumber: [ 4cb474d9]

]
  Algorithm: [SHA1withDSA]
  Signature:
0000: 30 2C 02 14 0F 58 8A 04 C5 31 8C 8B 39 A8 E6 B8 0,...X...1..9...
0010: 51 EB FB 5F B2 AF 07 FC 02 14 6F 3D 69 8B 3A 85 Q.._......o=i.:.
0020: 80 28 A4 6C 03 81 8C 27 44 46 95 CF B0 3B .(.l...'DF...;

]
***
adding as trusted cert:
  Subject: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Issuer: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Algorithm: RSA; Serial number: 0x4cb481b7
  Valid from Tue Oct 12 17:41:43 CEST 2010 until Mon Jan 10 16:41:43 CET 2011

adding as trusted cert:
  Subject: CN=80.92.117.125, OU=WIST-Client, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Issuer: CN=80.92.117.125, OU=WIST-Client, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Algorithm: DSA; Serial number: 0x4cb474d9
  Valid from Tue Oct 12 16:46:49 CEST 2010 until Mon Jan 10 15:46:49 CET 2011

X509KeyManager passed to SSLContext.init(): need an X509ExtendedKeyManager for SSLEngine use
trigger seeding of SecureRandom
done seeding SecureRandom
X509KeyManager passed to SSLContext.init(): need an X509ExtendedKeyManager for SSLEngine use
trigger seeding of SecureRandom
done seeding SecureRandom
%% No cached client session
*** ClientHello, TLSv1
RandomCookie: GMT: 1270057799 bytes = { 213, 152, 152, 179, 60, 149, 29, 203, 134, 82, 103, 219, 75, 168, 10, 210, 80, 216, 223, 125, 127, 123, 68, 255, 49, 161, 66, 202 }
Session ID: {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
Compression Methods: { 0 }
***
[write] MD5 and SHA1 hashes: len = 79
0000: 01 00 00 4B 03 01 4C B4 8B 47 D5 98 98 B3 3C 95 ...K..L..G....<.
0010: 1D CB 86 52 67 DB 4B A8 0A D2 50 D8 DF 7D 7F 7B ...Rg.K...P.....
0020: 44 FF 31 A1 42 CA 00 00 24 00 04 00 05 00 2F 00 D.1.B...$...../.
0030: 35 00 33 00 39 00 32 00 38 00 0A 00 16 00 13 00 5.3.9.2.8.......
0040: 09 00 15 00 12 00 03 00 08 00 14 00 11 01 00 ...............
p: default-threadpool; w: 1, WRITE: TLSv1 Handshake, length = 79
[write] MD5 and SHA1 hashes: len = 107
0000: 01 03 01 00 42 00 00 00 20 00 00 04 01 00 80 00 ....B... .......
0010: 00 05 00 00 2F 00 00 35 00 00 33 00 00 39 00 00 ..../..5..3..9..
0020: 32 00 00 38 00 00 0A 07 00 C0 00 00 16 00 00 13 2..8............
0030: 00 00 09 06 00 40 00 00 15 00 00 12 00 00 03 02 .....@..........
0040: 00 80 00 00 08 00 00 14 00 00 11 4C B4 8B 47 D5 ...........L..G.
0050: 98 98 B3 3C 95 1D CB 86 52 67 DB 4B A8 0A D2 50 ...<....Rg.K...P
0060: D8 DF 7D 7F 7B 44 FF 31 A1 42 CA .....D.1.B.
p: default-threadpool; w: 1, WRITE: SSLv2 client hello message, length = 107
p: default-threadpool; w: 1, READ: TLSv1 Handshake, length = 703
*** ServerHello, TLSv1
RandomCookie: GMT: 1270057799 bytes = { 156, 74, 185, 198, 193, 237, 159, 179, 53, 46, 191, 107, 209, 63, 6, 249, 227, 143, 167, 87, 88, 9, 192, 214, 12, 118, 142, 181 }
Session ID: {76, 180, 139, 71, 72, 188, 252, 57, 62, 16, 35, 187, 245, 207, 81, 85, 82, 27, 153, 63, 9, 23, 207, 61, 212, 122, 182, 94, 207, 54, 196, 63}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0
***
%% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
** SSL_RSA_WITH_RC4_128_MD5
[read] MD5 and SHA1 hashes: len = 74
0000: 02 00 00 46 03 01 4C B4 8B 47 9C 4A B9 C6 C1 ED ...F..L..G.J....
0010: 9F B3 35 2E BF 6B D1 3F 06 F9 E3 8F A7 57 58 09 ..5..k.?.....WX.
0020: C0 D6 0C 76 8E B5 20 4C B4 8B 47 48 BC FC 39 3E ...v.. L..GH..9>
0030: 10 23 BB F5 CF 51 55 52 1B 99 3F 09 17 CF 3D D4 .#...QUR..?...=.
0040: 7A B6 5E CF 36 C4 3F 00 04 00 z.^.6.?...
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key: Sun RSA public key, 1024 bits
  modulus: 114245965322644499294161689963723018476073484828264283638157165507790479975526853098853868812276523898378573284950727937073730070245465704769340666879509795714470272950619336347977027244350070574330766600880020752062535228707468590435593005008532751984783342670536077464595564648257119700563945848579422779043
  public exponent: 65537
  Validity: [From: Tue Oct 12 17:41:43 CEST 2010,
               To: Mon Jan 10 16:41:43 CET 2011]
  Issuer: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  SerialNumber: [ 4cb481b7]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 3A 34 F2 C1 6B 4F 46 99 25 32 F5 AA 70 C1 30 67 :4..kOF.%2..p.0g
0010: E3 F6 69 00 CC 8B 0B 7F 98 F1 99 69 EB 85 E3 4F ..i........i...O
0020: 18 BB AB 5A 00 47 BD D8 B4 A4 52 55 52 9C 4B 20 ...Z.G....RUR.K
0030: 8E 59 88 ED CD 5D 87 86 53 12 0A D8 00 B0 F5 0F .Y...]..S.......
0040: 88 6B 26 F9 CC 49 14 0C 07 EE 7A B0 80 36 B9 ED .k&..I....z..6..
0050: 69 1B 4E EB 77 93 B3 B8 76 6C 30 0A 44 04 D1 46 i.N.w...vl0.D..F
0060: 3D 92 2F 56 1F 53 C3 82 46 07 9D 18 39 C3 DF 6E =./V.S..F...9..n
0070: 73 7B E7 24 01 A3 66 18 8A B1 40 44 F0 7F F6 6B s..$..f..._at_D...k

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key: Sun RSA public key, 1024 bits
  modulus: 114245965322644499294161689963723018476073484828264283638157165507790479975526853098853868812276523898378573284950727937073730070245465704769340666879509795714470272950619336347977027244350070574330766600880020752062535228707468590435593005008532751984783342670536077464595564648257119700563945848579422779043
  public exponent: 65537
  Validity: [From: Tue Oct 12 17:41:43 CEST 2010,
               To: Mon Jan 10 16:41:43 CET 2011]
  Issuer: CN=80.92.117.125, OU=WIST-Server, O=ITArchitects, L=Innsbruck, ST=Tyrol, C=AT
  SerialNumber: [ 4cb481b7]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 3A 34 F2 C1 6B 4F 46 99 25 32 F5 AA 70 C1 30 67 :4..kOF.%2..p.0g
0010: E3 F6 69 00 CC 8B 0B 7F 98 F1 99 69 EB 85 E3 4F ..i........i...O
0020: 18 BB AB 5A 00 47 BD D8 B4 A4 52 55 52 9C 4B 20 ...Z.G....RUR.K
0030: 8E 59 88 ED CD 5D 87 86 53 12 0A D8 00 B0 F5 0F .Y...]..S.......
0040: 88 6B 26 F9 CC 49 14 0C 07 EE 7A B0 80 36 B9 ED .k&..I....z..6..
0050: 69 1B 4E EB 77 93 B3 B8 76 6C 30 0A 44 04 D1 46 i.N.w...vl0.D..F
0060: 3D 92 2F 56 1F 53 C3 82 46 07 9D 18 39 C3 DF 6E =./V.S..F...9..n
0070: 73 7B E7 24 01 A3 66 18 8A B1 40 44 F0 7F F6 6B s..$..f..._at_D...k

]
[read] MD5 and SHA1 hashes: len = 625
0000: 0B 00 02 6D 00 02 6A 00 02 67 30 82 02 63 30 82 ...m..j..g0..c0.
0010: 01 CC A0 03 02 01 02 02 04 4C B4 81 B7 30 0D 06 .........L...0..
0020: 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 76 31 0B .*.H........0v1.
0030: 30 09 06 03 55 04 06 13 02 41 54 31 0E 30 0C 06 0...U....AT1.0..
0040: 03 55 04 08 13 05 54 79 72 6F 6C 31 12 30 10 06 .U....Tyrol1.0..
0050: 03 55 04 07 13 09 49 6E 6E 73 62 72 75 63 6B 31 .U....Innsbruck1
0060: 15 30 13 06 03 55 04 0A 13 0C 49 54 41 72 63 68 .0...U....ITArch
0070: 69 74 65 63 74 73 31 14 30 12 06 03 55 04 0B 13 itects1.0...U...
0080: 0B 57 49 53 54 2D 53 65 72 76 65 72 31 16 30 14 .WIST-Server1.0.
0090: 06 03 55 04 03 13 0D 38 30 2E 39 32 2E 31 31 37 ..U....80.92.117
00A0: 2E 31 32 35 30 1E 17 0D 31 30 31 30 31 32 31 35 .1250...10101215
00B0: 34 31 34 33 5A 17 0D 31 31 30 31 31 30 31 35 34 4143Z..110110154
00C0: 31 34 33 5A 30 76 31 0B 30 09 06 03 55 04 06 13 143Z0v1.0...U...
00D0: 02 41 54 31 0E 30 0C 06 03 55 04 08 13 05 54 79 .AT1.0...U....Ty
00E0: 72 6F 6C 31 12 30 10 06 03 55 04 07 13 09 49 6E rol1.0...U....In
00F0: 6E 73 62 72 75 63 6B 31 15 30 13 06 03 55 04 0A nsbruck1.0...U..
0100: 13 0C 49 54 41 72 63 68 69 74 65 63 74 73 31 14 ..ITArchitects1.
0110: 30 12 06 03 55 04 0B 13 0B 57 49 53 54 2D 53 65 0...U....WIST-Se
0120: 72 76 65 72 31 16 30 14 06 03 55 04 03 13 0D 38 rver1.0...U....8
0130: 30 2E 39 32 2E 31 31 37 2E 31 32 35 30 81 9F 30 0.92.117.1250..0
0140: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 81 ...*.H..........
0150: 8D 00 30 81 89 02 81 81 00 A2 B1 10 4C B5 3C 80 ..0.........L.<.
0160: 23 B2 3D 4B AD C7 2E FA 4A 53 31 5B 49 3B 4D F4 #.=K....JS1[I;M.
0170: E4 D1 A7 59 A8 B0 BF 83 E0 CD 85 F6 1B 3E FB 06 ...Y.........>..
0180: BB FE 75 3B 07 1F DB 42 59 1C 35 4C AF EC 6C 4A ..u;...BY.5L..lJ
0190: 0C 71 D0 C5 0E B5 9C 3A 94 EF F4 5C 85 9B 9D 8D .q.....:...\....
01A0: C1 9E 87 70 23 E8 E1 E9 CA 88 FD E3 7D FD 16 45 ...p#..........E
01B0: D1 20 65 D0 B1 88 88 5C A8 9D 3C BD DE 00 EF 27 . e....\..<....'
01C0: 66 F3 04 83 BA 99 F1 2C 42 6D F7 33 C2 DE EE BE f......,Bm.3....
01D0: 9E A0 78 23 30 29 39 76 A3 02 03 01 00 01 30 0D ..x#0)9v......0.
01E0: 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 81 81 ..*.H...........
01F0: 00 3A 34 F2 C1 6B 4F 46 99 25 32 F5 AA 70 C1 30 .:4..kOF.%2..p.0
0200: 67 E3 F6 69 00 CC 8B 0B 7F 98 F1 99 69 EB 85 E3 g..i........i...
0210: 4F 18 BB AB 5A 00 47 BD D8 B4 A4 52 55 52 9C 4B O...Z.G....RUR.K
0220: 20 8E 59 88 ED CD 5D 87 86 53 12 0A D8 00 B0 F5 .Y...]..S......
0230: 0F 88 6B 26 F9 CC 49 14 0C 07 EE 7A B0 80 36 B9 ..k&..I....z..6.
0240: ED 69 1B 4E EB 77 93 B3 B8 76 6C 30 0A 44 04 D1 .i.N.w...vl0.D..
0250: 46 3D 92 2F 56 1F 53 C3 82 46 07 9D 18 39 C3 DF F=./V.S..F...9..
0260: 6E 73 7B E7 24 01 A3 66 18 8A B1 40 44 F0 7F F6 ns..$..f..._at_D...
0270: 6B k
*** ServerHelloDone
[read] MD5 and SHA1 hashes: len = 4
0000: 0E 00 00 00 ....
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
[write] MD5 and SHA1 hashes: len = 134
0000: 10 00 00 82 00 80 32 DA A4 0F 8E 2F E1 27 CB C6 ......2..../.'..
0010: E7 FE 9C 63 3F AE 3C E8 AA FC 34 CE 2E 7D C4 7E ...c?.<...4.....
0020: F8 72 C3 1D 00 0A 90 3B 3D D3 AB FB 7C 38 2E 9C .r.....;=....8..
0030: 83 CB 60 7B 15 FE F2 77 20 A8 C4 61 10 BB 66 DF ..`....w ..a..f.
0040: 65 AC BA C3 6C 17 B3 B2 7A A1 CE C5 8C 20 49 18 e...l...z.... I.
0050: A1 41 A9 AE 8D 90 A4 5C EE 7F DF 4E B5 E3 FA 6D .A.....\...N...m
0060: 04 70 72 AE 6A 72 38 50 EB 6F 8E 7F 49 95 EB B8 .pr.jr8P.o..I...
0070: 4D 98 70 A7 89 A6 B8 47 D3 21 F0 06 C1 4C 00 FD M.p....G.!...L..
0080: F6 1C DA D3 E1 29 .....)
p: default-threadpool; w: 1, WRITE: TLSv1 Handshake, length = 134
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 C9 7E 92 65 30 E7 4C 54 E3 38 A0 BE 5E 22 .....e0.LT.8..^"
0010: 1E 83 70 A5 9C 4B BB E7 0E 72 F0 A8 D3 21 EA 7C ..p..K...r...!..
0020: 4E 0C F4 47 B3 AC 89 53 DC 93 33 8A 20 FF 35 A4 N..G...S..3. .5.
CONNECTION KEYGEN:
Client Nonce:
0000: 4C B4 8B 47 D5 98 98 B3 3C 95 1D CB 86 52 67 DB L..G....<....Rg.
0010: 4B A8 0A D2 50 D8 DF 7D 7F 7B 44 FF 31 A1 42 CA K...P.....D.1.B.
Server Nonce:
0000: 4C B4 8B 47 9C 4A B9 C6 C1 ED 9F B3 35 2E BF 6B L..G.J......5..k
0010: D1 3F 06 F9 E3 8F A7 57 58 09 C0 D6 0C 76 8E B5 .?.....WX....v..
Master Secret:
0000: 5C F0 DB F4 B6 C8 39 31 73 4B 3B 46 DF F3 62 6A \.....91sK;F..bj
0010: CE 46 FB FB 5E 65 FA B4 B6 F1 64 29 E2 4D 82 22 .F..^e....d).M."
0020: 72 87 4B A8 3D 98 3C 87 D2 91 82 2A 65 18 A1 EB r.K.=.<....*e...
Client MAC write Secret:
0000: BC E3 26 29 BD D5 4D E3 41 40 50 99 D2 7A D8 AB ..&)..M.A_at_P..z..
Server MAC write Secret:
0000: AD 26 27 F6 ED 99 18 FD 28 1E 3A B7 49 37 92 F1 .&'.....(.:.I7..
Client write key:
0000: F6 9C F5 6E DF 63 55 90 72 3C BD 61 65 30 ED 47 ...n.cU.r<.ae0.G
Server write key:
0000: FE 52 CE 7F F2 8C 05 52 C5 5E A7 A4 A7 CC 4E 17 .R.....R.^....N.
... no IV used for this cipher
p: default-threadpool; w: 1, WRITE: TLSv1 Change Cipher Spec, length = 1
*** Finished
verify_data: { 126, 144, 216, 195, 48, 250, 38, 202, 67, 69, 18, 170 }
***
[write] MD5 and SHA1 hashes: len = 16
0000: 14 00 00 0C 7E 90 D8 C3 30 FA 26 CA 43 45 12 AA ........0.&.CE..
p: default-threadpool; w: 1, WRITE: TLSv1 Handshake, length = 32
p: default-threadpool; w: 1, READ: TLSv1 Change Cipher Spec, length = 1
p: default-threadpool; w: 1, READ: TLSv1 Handshake, length = 32
*** Finished
verify_data: { 39, 197, 220, 83, 229, 177, 83, 69, 235, 40, 252, 199 }
***
%% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
[read] MD5 and SHA1 hashes: len = 16
0000: 14 00 00 0C 27 C5 DC 53 E5 B1 53 45 EB 28 FC C7 ....'..S..SE.(..
SwingWorker-pool-3-thread-1, WRITE: TLSv1 Application Data, length = 324
p: default-threadpool; w: 1, READ: TLSv1 Application Data, length = 718

TCPDUMP Output:
18:13:12.819544 IP 192.168.25.102.54128 > 192.168.25.1.53: 14841+ PTR? 125.117.92.80.in-addr.arpa. (44)
18:13:12.922967 IP 192.168.25.1.53 > 192.168.25.102.54128: 14841 2/0/0 CNAME 80-92-117-125.cnh.reverse.ibcl.at., PTR wist.itarchitects.at. (123)
18:13:13.648321 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [S], seq 1893331023, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753192 ecr 0,sackOK,eol], length 0
18:13:13.843597 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [S.], seq 358738486, ack 1893331024, win 5792, options [mss 1460,sackOK,TS val 3982793955 ecr 308753192,nop,wscale 7], length 0
18:13:13.843695 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [.], ack 1, win 65535, options [nop,nop,TS val 308753194 ecr 3982793955], length 0
18:13:14.055128 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [P.], seq 1:110, ack 1, win 65535, options [nop,nop,TS val 308753196 ecr 3982793955], length 109
18:13:14.063174 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [.], ack 110, win 46, options [nop,nop,TS val 3982794174 ecr 308753196], length 0
18:13:14.065577 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [P.], seq 1:709, ack 110, win 46, options [nop,nop,TS val 3982794176 ecr 308753196], length 708
18:13:14.065638 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [.], ack 709, win 65535, options [nop,nop,TS val 308753196 ecr 3982794176], length 0
18:13:14.539972 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [P.], seq 110:249, ack 709, win 65535, options [nop,nop,TS val 308753201 ecr 3982794176], length 139
18:13:14.587447 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [.], ack 249, win 54, options [nop,nop,TS val 3982794699 ecr 308753201], length 0
18:13:14.651710 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [P.], seq 249:255, ack 709, win 65535, options [nop,nop,TS val 308753202 ecr 3982794699], length 6
18:13:14.659115 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [.], ack 255, win 54, options [nop,nop,TS val 3982794770 ecr 308753202], length 0
18:13:14.912723 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [P.], seq 255:292, ack 709, win 65535, options [nop,nop,TS val 308753205 ecr 3982794770], length 37
18:13:14.921306 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [.], ack 292, win 54, options [nop,nop,TS val 3982795033 ecr 308753205], length 0
18:13:14.922117 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [P.], seq 709:715, ack 292, win 54, options [nop,nop,TS val 3982795033 ecr 308753205], length 6
18:13:14.922191 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [.], ack 715, win 65535, options [nop,nop,TS val 308753205 ecr 3982795033], length 0
18:13:14.922590 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [P.], seq 715:752, ack 292, win 54, options [nop,nop,TS val 3982795033 ecr 308753205], length 37
18:13:14.922614 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [.], ack 752, win 65535, options [nop,nop,TS val 308753205 ecr 3982795033], length 0
18:13:14.944050 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [P.], seq 292:621, ack 752, win 65535, options [nop,nop,TS val 308753205 ecr 3982795033], length 329
18:13:14.954772 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [P.], seq 752:1475, ack 621, win 62, options [nop,nop,TS val 3982795065 ecr 308753205], length 723
18:13:14.954855 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [.], ack 1475, win 65535, options [nop,nop,TS val 308753205 ecr 3982795065], length 0
18:13:15.012914 IP 192.168.25.102.57215 > 192.168.25.1.53: 22789+ PTR? 125.60.0.10.in-addr.arpa. (42)
18:13:15.038188 IP 192.168.25.1.53 > 192.168.25.102.57215: 22789 NXDomain 0/0/0 (42)
18:13:15.039485 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753206 ecr 0,sackOK,eol], length 0
18:13:16.003196 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753215 ecr 0,sackOK,eol], length 0
18:13:17.003939 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753225 ecr 0,sackOK,eol], length 0
18:13:18.004595 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753235 ecr 0,sackOK,eol], length 0
18:13:19.005178 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753245 ecr 0,sackOK,eol], length 0
18:13:20.005769 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753255 ecr 0,sackOK,eol], length 0
18:13:22.007093 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753275 ecr 0,sackOK,eol], length 0
18:13:26.009599 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,sackOK,eol], length 0
18:13:34.013791 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,sackOK,eol], length 0
18:13:50.022740 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,sackOK,eol], length 0
18:13:55.706227 IP 192.168.25.102.50220 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:13:55.978506 IP 192.168.25.102.50220 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:13:56.249287 IP 192.168.25.102.50220 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:13:59.878629 IP 192.168.25.102.65322 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:14:00.149520 IP 192.168.25.102.65322 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:14:00.420296 IP 192.168.25.102.65322 > 192.168.25.255.137: NBT UDP PACKET(137): QUERY; REQUEST; BROADCAST
18:14:22.039605 IP 192.168.25.102.53102 > 10.0.60.125.3820: Flags [S], seq 3628929933, win 65535, options [mss 1460,sackOK,eol], length 0
18:14:30.208908 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753957 ecr 0,sackOK,eol], length 0
18:14:31.145123 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753966 ecr 0,sackOK,eol], length 0
18:14:32.145956 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753976 ecr 0,sackOK,eol], length 0
18:14:33.146691 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753986 ecr 0,sackOK,eol], length 0
18:14:34.147381 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308753996 ecr 0,sackOK,eol], length 0
18:14:35.148142 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308754006 ecr 0,sackOK,eol], length 0
18:14:37.149472 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,nop,wscale 3,nop,nop,TS val 308754026 ecr 0,sackOK,eol], length 0
18:14:41.151702 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,sackOK,eol], length 0
18:14:49.156870 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,sackOK,eol], length 0
18:15:05.166486 IP 192.168.25.102.53103 > 10.0.60.125.3820: Flags [S], seq 3999221206, win 65535, options [mss 1460,sackOK,eol], length 0
18:15:10.529744 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [F.], seq 621, ack 1475, win 65535, options [nop,nop,TS val 308754360 ecr 3982795065], length 0
18:15:10.541639 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [P.], seq 1475:1498, ack 622, win 62, options [nop,nop,TS val 3982910651 ecr 308754360], length 23
18:15:10.542095 IP 80.92.117.125.3820 > 192.168.25.102.53101: Flags [F.], seq 1498, ack 622, win 62, options [nop,nop,TS val 3982910651 ecr 308754360], length 0
18:15:10.542267 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [R], seq 1893331645, win 0, length 0
18:15:10.542297 IP 192.168.25.102.53101 > 80.92.117.125.3820: Flags [R], seq 1893331645, win 0, length 0
[Message sent by forum member 'lanthale']

http://forums.java.net/jive/thread.jspa?messageID=484972