Port forwarding not working (although ports are open)

Yes, or at least I think so. Everything was working (with stock Asus firmware), but I decide to change to openwrt (because of better VPN support). So the server side should (in principle be fine).

I would try with "tcpdump", and see if the packet arrive and leave the router properly.

I´ve installed "tcpdump" and I've run it listening to port 443, then I've tried to connect from the browser to the server and the output was:

108 packets captured
246 packets received by filter
112 packets dropped by kernel

And much more lines regarding the packets. What I should try to see?

tcpdump -i any -vn tcp port 443
and post here the output.

1 Like
tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
12:29:24.729450 IP (tos 0x0, ttl 128, id 3636, offset 0, flags [DF], proto TCP (6), length 1452)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x5140 (correct), seq 181120972:181122384, ack 4291445848, win 6599, length 1412
12:29:24.729450 IP (tos 0x0, ttl 128, id 3636, offset 0, flags [DF], proto TCP (6), length 1452)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x5140 (correct), seq 0:1412, ack 1, win 6599, length 1412
12:29:24.739753 IP (tos 0x0, ttl 127, id 3636, offset 0, flags [DF], proto TCP (6), length 1452)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0x2b56 (correct), seq 181120972:181122384, ack 4291445848, win 6599, length 1412
12:29:24.744836 ethertype IPv4, IP (tos 0x0, ttl 127, id 3636, offset 0, flags [DF], proto TCP (6), length 1452)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0x2b56 (correct), seq 0:1412, ack 1, win 6599, length 1412
12:29:24.783300 ethertype IPv4, IP (tos 0x0, ttl 117, id 21876, offset 0, flags [DF], proto TCP (6), length 1452)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0xb8aa (correct), seq 1:1413, ack 1412, win 1026, length 1412
12:29:24.783300 IP (tos 0x0, ttl 117, id 21876, offset 0, flags [DF], proto TCP (6), length 1452)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0xb8aa (correct), seq 1:1413, ack 1412, win 1026, length 1412
12:29:24.785316 IP (tos 0x0, ttl 116, id 21876, offset 0, flags [DF], proto TCP (6), length 1452)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0xde94 (correct), seq 1:1413, ack 1412, win 1026, length 1412
12:29:24.786456 IP (tos 0x0, ttl 116, id 21876, offset 0, flags [DF], proto TCP (6), length 1452)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0xde94 (correct), seq 1:1413, ack 1412, win 1026, length 1412
12:29:24.837937 IP (tos 0x0, ttl 128, id 3637, offset 0, flags [DF], proto TCP (6), length 1452)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x24c0 (correct), seq 1412:2824, ack 1, win 6599, length 1412
12:29:24.837937 IP (tos 0x0, ttl 128, id 3637, offset 0, flags [DF], proto TCP (6), length 1452)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x24c0 (correct), seq 1412:2824, ack 1, win 6599, length 1412
12:29:24.839970 IP (tos 0x0, ttl 127, id 3637, offset 0, flags [DF], proto TCP (6), length 1452)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0xfed5 (correct), seq 1412:2824, ack 1, win 6599, length 1412
12:29:24.840888 ethertype IPv4, IP (tos 0x0, ttl 127, id 3637, offset 0, flags [DF], proto TCP (6), length 1452)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0xfed5 (correct), seq 1412:2824, ack 1, win 6599, length 1412
12:29:24.844574 IP (tos 0x0, ttl 128, id 3638, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [.], cksum 0x6185 (correct), ack 1413, win 6604, length 0
12:29:24.844574 IP (tos 0x0, ttl 128, id 3638, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [.], cksum 0x6185 (correct), ack 1413, win 6604, length 0
12:29:24.846591 IP (tos 0x0, ttl 127, id 3638, offset 0, flags [DF], proto TCP (6), length 40)
    Private_IP.50245 > 130.230.26.8.443: Flags [.], cksum 0x3b9b (correct), ack 1413, win 6604, length 0
12:29:24.847505 ethertype IPv4, IP (tos 0x0, ttl 127, id 3638, offset 0, flags [DF], proto TCP (6), length 40)
    Private_IP.50245 > 130.230.26.8.443: Flags [.], cksum 0x3b9b (correct), ack 1413, win 6604, length 0
12:29:24.845972 IP (tos 0x0, ttl 128, id 3639, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x4bd7 (correct), seq 2824:2914, ack 1413, win 6604, length 90
12:29:24.845972 IP (tos 0x0, ttl 128, id 3639, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x4bd7 (correct), seq 2824:2914, ack 1413, win 6604, length 90
12:29:24.850345 IP (tos 0x0, ttl 127, id 3639, offset 0, flags [DF], proto TCP (6), length 130)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0x25ed (correct), seq 2824:2914, ack 1413, win 6604, length 90
12:29:24.851254 ethertype IPv4, IP (tos 0x0, ttl 127, id 3639, offset 0, flags [DF], proto TCP (6), length 130)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0x25ed (correct), seq 2824:2914, ack 1413, win 6604, length 90
12:29:24.858011 ethertype IPv4, IP (tos 0x0, ttl 117, id 21877, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > Private_IP.50245: Flags [.], cksum 0x510b (correct), ack 2914, win 1026, length 0
12:29:24.858011 IP (tos 0x0, ttl 117, id 21877, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > Private_IP.50245: Flags [.], cksum 0x510b (correct), ack 2914, win 1026, length 0
12:29:24.860496 IP (tos 0x0, ttl 116, id 21877, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [.], cksum 0x76f5 (correct), ack 2914, win 1026, length 0
12:29:24.861614 IP (tos 0x0, ttl 116, id 21877, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [.], cksum 0x76f5 (correct), ack 2914, win 1026, length 0
12:29:24.883253 ethertype IPv4, IP (tos 0x0, ttl 117, id 21878, offset 0, flags [DF], proto TCP (6), length 125)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0xebfa (correct), seq 1413:1498, ack 4096, win 1021, length 85
12:29:24.883253 IP (tos 0x0, ttl 117, id 21878, offset 0, flags [DF], proto TCP (6), length 125)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0xebfa (correct), seq 1413:1498, ack 4096, win 1021, length 85
12:29:24.885194 IP (tos 0x0, ttl 116, id 21878, offset 0, flags [DF], proto TCP (6), length 125)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0x11e5 (correct), seq 1413:1498, ack 4096, win 1021, length 85
12:29:24.886343 IP (tos 0x0, ttl 116, id 21878, offset 0, flags [DF], proto TCP (6), length 125)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0x11e5 (correct), seq 1413:1498, ack 4096, win 1021, length 85
12:29:24.891629 ethertype IPv4, IP (tos 0x0, ttl 117, id 21879, offset 0, flags [DF], proto TCP (6), length 371)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0x71b2 (correct), seq 1498:1829, ack 4096, win 1021, length 331
12:29:24.891629 IP (tos 0x0, ttl 117, id 21879, offset 0, flags [DF], proto TCP (6), length 371)
    130.230.26.8.443 > Private_IP.50245: Flags [P.], cksum 0x71b2 (correct), seq 1498:1829, ack 4096, win 1021, length 331
12:29:24.893588 IP (tos 0x0, ttl 116, id 21879, offset 0, flags [DF], proto TCP (6), length 371)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0x979c (correct), seq 1498:1829, ack 4096, win 1021, length 331
12:29:24.894747 IP (tos 0x0, ttl 116, id 21879, offset 0, flags [DF], proto TCP (6), length 371)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [P.], cksum 0x979c (correct), seq 1498:1829, ack 4096, win 1021, length 331
12:29:24.898314 IP (tos 0x0, ttl 128, id 3641, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [.], cksum 0x5aef (correct), ack 1829, win 6602, length 0
12:29:24.898314 IP (tos 0x0, ttl 128, id 3641, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [.], cksum 0x5aef (correct), ack 1829, win 6602, length 0
12:29:24.900332 IP (tos 0x0, ttl 127, id 3641, offset 0, flags [DF], proto TCP (6), length 40)
    Private_IP.50245 > 130.230.26.8.443: Flags [.], cksum 0x3505 (correct), ack 1829, win 6602, length 0
12:29:24.901246 ethertype IPv4, IP (tos 0x0, ttl 127, id 3641, offset 0, flags [DF], proto TCP (6), length 40)
    Private_IP.50245 > 130.230.26.8.443: Flags [.], cksum 0x3505 (correct), ack 1829, win 6602, length 0
12:29:24.901597 IP (tos 0x0, ttl 128, id 3642, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x0779 (correct), seq 4096:4186, ack 1829, win 6602, length 90
12:29:24.901597 IP (tos 0x0, ttl 128, id 3642, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.165.50245 > 130.230.26.8.443: Flags [P.], cksum 0x0779 (correct), seq 4096:4186, ack 1829, win 6602, length 90
12:29:24.904362 IP (tos 0x0, ttl 127, id 3642, offset 0, flags [DF], proto TCP (6), length 130)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0xe18e (correct), seq 4096:4186, ack 1829, win 6602, length 90
12:29:24.905267 ethertype IPv4, IP (tos 0x0, ttl 127, id 3642, offset 0, flags [DF], proto TCP (6), length 130)
    Private_IP.50245 > 130.230.26.8.443: Flags [P.], cksum 0xe18e (correct), seq 4096:4186, ack 1829, win 6602, length 90
12:29:24.974087 ethertype IPv4, IP (tos 0x0, ttl 117, id 21880, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > Private_IP.50245: Flags [.], cksum 0x4a78 (correct), ack 4186, win 1021, length 0
12:29:24.974087 IP (tos 0x0, ttl 117, id 21880, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > Private_IP.50245: Flags [.], cksum 0x4a78 (correct), ack 4186, win 1021, length 0
12:29:24.976373 IP (tos 0x0, ttl 116, id 21880, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [.], cksum 0x7062 (correct), ack 4186, win 1021, length 0
12:29:24.978064 IP (tos 0x0, ttl 116, id 21880, offset 0, flags [DF], proto TCP (6), length 40)
    130.230.26.8.443 > 192.168.1.165.50245: Flags [.], cksum 0x7062 (correct), ack 4186, win 1021, length 0
12:29:25.362931 IP (tos 0x0, ttl 64, id 25183, offset 0, flags [none], proto TCP (6), length 40)
    192.168.1.137.49272 > 92.122.247.75.443: Flags [.], cksum 0x76f9 (correct), ack 1700984190, win 2058, length 0
12:29:25.362931 IP (tos 0x0, ttl 64, id 25183, offset 0, flags [none], proto TCP (6), length 40)
    192.168.1.137.49272 > 92.122.247.75.443: Flags [.], cksum 0x76f9 (correct), ack 1, win 2058, length 0
12:29:25.372750 IP (tos 0x0, ttl 63, id 25183, offset 0, flags [none], proto TCP (6), length 40)
    Private_IP.49272 > 92.122.247.75.443: Flags [.], cksum 0x50f3 (correct), ack 1700984190, win 2058, length 0
12:29:25.377538 ethertype IPv4, IP (tos 0x0, ttl 63, id 25183, offset 0, flags [none], proto TCP (6), length 40)
    Private_IP.49272 > 92.122.247.75.443: Flags [.], cksum 0x50f3 (correct), ack 1, win 2058, length 0
12:29:25.424286 ethertype IPv4, IP (tos 0x0, ttl 57, id 41966, offset 0, flags [DF], proto TCP (6), length 52)
    92.122.247.75.443 > Private_IP.49272: Flags [.], cksum 0xe56b (correct), ack 1, win 227, options [nop,nop,TS val 2556733427 ecr 561764290], length 0
12:29:25.424286 IP (tos 0x0, ttl 57, id 41966, offset 0, flags [DF], proto TCP (6), length 52)
    92.122.247.75.443 > Private_IP.49272: Flags [.], cksum 0xe56b (correct), ack 1, win 227, options [nop,nop,TS val 2556733427 ecr 561764290], length 0
12:29:25.432455 IP (tos 0x0, ttl 56, id 41966, offset 0, flags [DF], proto TCP (6), length 52)
    92.122.247.75.443 > 192.168.1.137.49272: Flags [.], cksum 0x0b72 (correct), ack 1, win 227, options [nop,nop,TS val 2556733427 ecr 561764290], length 0
12:29:25.437302 IP (tos 0x0, ttl 56, id 41966, offset 0, flags [DF], proto TCP (6), length 52)
    92.122.247.75.443 > 192.168.1.137.49272: Flags [.], cksum 0x0b72 (correct), ack 1, win 227, options [nop,nop,TS val 2556733427 ecr 561764290], length 0
12:29:26.573371 IP (tos 0x0, ttl 64, id 49446, offset 0, flags [none], proto TCP (6), length 40)
    192.168.1.137.49276 > 95.100.144.193.443: Flags [.], cksum 0x7552 (correct), ack 2957152030, win 2058, length 0
12:29:26.573371 IP (tos 0x0, ttl 64, id 49446, offset 0, flags [none], proto TCP (6), length 40)
    192.168.1.137.49276 > 95.100.144.193.443: Flags [.], cksum 0x7552 (correct), ack 1, win 2058, length 0
12:29:26.583927 IP (tos 0x0, ttl 63, id 49446, offset 0, flags [none], proto TCP (6), length 40)
    Private_IP.49276 > 95.100.144.193.443: Flags [.], cksum 0x4f4c (correct), ack 2957152030, win 2058, length 0
12:29:26.589550 ethertype IPv4, IP (tos 0x0, ttl 63, id 49446, offset 0, flags [none], proto TCP (6), length 40)
    Private_IP.49276 > 95.100.144.193.443: Flags [.], cksum 0x4f4c (correct), ack 1, win 2058, length 0
12:29:26.635251 ethertype IPv4, IP (tos 0x0, ttl 56, id 63790, offset 0, flags [DF], proto TCP (6), length 52)
    95.100.144.193.443 > Private_IP.49276: Flags [.], cksum 0x0d99 (correct), ack 1, win 227, options [nop,nop,TS val 1784850518 ecr 561765261], length 0
12:29:26.635251 IP (tos 0x0, ttl 56, id 63790, offset 0, flags [DF], proto TCP (6), length 52)
    95.100.144.193.443 > Private_IP.49276: Flags [.], cksum 0x0d99 (correct), ack 1, win 227, options [nop,nop,TS val 1784850518 ecr 561765261], length 0
12:29:26.643409 IP (tos 0x0, ttl 55, id 63790, offset 0, flags [DF], proto TCP (6), length 52)
229 packets captured
247 packets received by filter
18 packets dropped by kernel

There is no interesting packet in there.
It would help to switch off the ssl vpn you have with the Finish university and not browse the internet while capturing packets.

And what about now?

tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
12:44:57.364331 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x4a9a (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781799 ecr 0,sackOK,eol], length 0
12:44:57.364331 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x4a9a (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781799 ecr 0,sackOK,eol], length 0
12:44:57.368529 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x44ac (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781806 ecr 0,sackOK,eol], length 0
12:44:57.372844 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0x2494 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781799 ecr 0,sackOK,eol], length 0
12:44:57.368529 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x44ac (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781806 ecr 0,sackOK,eol], length 0
12:44:57.376636 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0x2494 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781799 ecr 0,sackOK,eol], length 0
12:44:57.378238 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0x1ea6 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781806 ecr 0,sackOK,eol], length 0
12:44:57.383561 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0x1ea6 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562781806 ecr 0,sackOK,eol], length 0
12:44:59.269041 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 242, id 50208, offset 0, flags [DF], proto TCP (6), length 234)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [P.], cksum 0x6cc6 (correct), seq 2664402905:2664403087, ack 367961395, win 128, options [nop,nop,TS val 27617356 ecr 562758729], length 182
12:44:59.269041 IP (tos 0x2,ECT(0), ttl 242, id 50208, offset 0, flags [DF], proto TCP (6), length 234)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [P.], cksum 0x6cc6 (correct), seq 0:182, ack 1, win 128, options [nop,nop,TS val 27617356 ecr 562758729], length 182
12:44:59.271044 IP (tos 0x2,ECT(0), ttl 241, id 50208, offset 0, flags [DF], proto TCP (6), length 234)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [P.], cksum 0x92cc (correct), seq 2664402905:2664403087, ack 367961395, win 128, options [nop,nop,TS val 27617356 ecr 562758729], length 182
12:44:59.272185 IP (tos 0x2,ECT(0), ttl 241, id 50208, offset 0, flags [DF], proto TCP (6), length 234)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [P.], cksum 0x92cc (correct), seq 0:182, ack 1, win 128, options [nop,nop,TS val 27617356 ecr 562758729], length 182
12:44:59.368099 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x42ca (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562783799 ecr 0,sackOK,eol], length 0
12:44:59.368937 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [.], cksum 0x3a56 (correct), ack 182, win 2045, options [nop,nop,TS val 562783802 ecr 27617356], length 0
12:44:59.373310 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x3cdc (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562783806 ecr 0,sackOK,eol], length 0
12:44:59.368099 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x42ca (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562783799 ecr 0,sackOK,eol], length 0
12:44:59.368937 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [.], cksum 0x3a56 (correct), ack 182, win 2045, options [nop,nop,TS val 562783802 ecr 27617356], length 0
12:44:59.373310 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x3cdc (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562783806 ecr 0,sackOK,eol], length 0
12:44:59.382172 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0x1cc4 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562783799 ecr 0,sackOK,eol], length 0
12:44:59.382965 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [.], cksum 0x1450 (correct), ack 182, win 2045, options [nop,nop,TS val 562783802 ecr 27617356], length 0
12:44:59.396337 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [P.], cksum 0x5a60 (correct), seq 1:79, ack 182, win 2048, options [nop,nop,TS val 562783803 ecr 27617356], length 78
12:44:59.401297 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [P.], cksum 0x5a60 (correct), seq 1:79, ack 182, win 2048, options [nop,nop,TS val 562783803 ecr 27617356], length 78
12:44:59.438012 ethertype IPv4, IP (tos 0x0, ttl 242, id 50209, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [.], cksum 0x1b53 (correct), ack 79, win 128, options [nop,nop,TS val 27617399 ecr 562783803], length 0
12:44:59.438012 IP (tos 0x0, ttl 242, id 50209, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [.], cksum 0x1b53 (correct), ack 79, win 128, options [nop,nop,TS val 27617399 ecr 562783803], length 0
12:44:59.446136 IP (tos 0x0, ttl 241, id 50209, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [.], cksum 0x4159 (correct), ack 79, win 128, options [nop,nop,TS val 27617399 ecr 562783803], length 0
12:44:59.450961 IP (tos 0x0, ttl 241, id 50209, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [.], cksum 0x4159 (correct), ack 79, win 128, options [nop,nop,TS val 27617399 ecr 562783803], length 0
12:45:03.375040 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x332a (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787799 ecr 0,sackOK,eol], length 0
12:45:03.375040 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x332a (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787799 ecr 0,sackOK,eol], length 0
12:45:03.378548 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x2d3c (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787806 ecr 0,sackOK,eol], length 0
12:45:03.378548 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x2d3c (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787806 ecr 0,sackOK,eol], length 0
12:45:03.385144 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0x0d24 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787799 ecr 0,sackOK,eol], length 0
12:45:03.389808 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0x0736 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787806 ecr 0,sackOK,eol], length 0
12:45:03.390647 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0x0d24 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787799 ecr 0,sackOK,eol], length 0
12:45:03.393740 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0x0736 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562787806 ecr 0,sackOK,eol], length 0
12:45:07.604808 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 46143, offset 0, flags [DF], proto TCP (6), length 817)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [P.], cksum 0xda99 (correct), seq 2725450052:2725450817, ack 2944280602, win 420, options [nop,nop,TS val 575950378 ecr 562771327], length 765
12:45:07.604808 IP (tos 0x2,ECT(0), ttl 55, id 46143, offset 0, flags [DF], proto TCP (6), length 817)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [P.], cksum 0xda99 (correct), seq 0:765, ack 1, win 420, options [nop,nop,TS val 575950378 ecr 562771327], length 765
12:45:07.613124 IP (tos 0x2,ECT(0), ttl 54, id 46143, offset 0, flags [DF], proto TCP (6), length 817)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [P.], cksum 0x00a0 (correct), seq 2725450052:2725450817, ack 2944280602, win 420, options [nop,nop,TS val 575950378 ecr 562771327], length 765
12:45:07.618134 IP (tos 0x2,ECT(0), ttl 54, id 46143, offset 0, flags [DF], proto TCP (6), length 817)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [P.], cksum 0x00a0 (correct), seq 0:765, ack 1, win 420, options [nop,nop,TS val 575950378 ecr 562771327], length 765
12:45:07.631243 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [.], cksum 0xe3d4 (correct), ack 765, win 2036, options [nop,nop,TS val 562792055 ecr 575950378], length 0
12:45:07.631243 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [.], cksum 0xe3d4 (correct), ack 765, win 2036, options [nop,nop,TS val 562792055 ecr 575950378], length 0
12:45:07.640310 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [.], cksum 0xbdce (correct), ack 765, win 2036, options [nop,nop,TS val 562792055 ecr 575950378], length 0
12:45:07.645187 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [.], cksum 0xbdce (correct), ack 765, win 2036, options [nop,nop,TS val 562792055 ecr 575950378], length 0
12:45:09.842361 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 242, id 50210, offset 0, flags [DF], proto TCP (6), length 126)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [P.], cksum 0x42d2 (correct), seq 182:256, ack 79, win 128, options [nop,nop,TS val 27620000 ecr 562783803], length 74
12:45:09.842361 IP (tos 0x2,ECT(0), ttl 242, id 50210, offset 0, flags [DF], proto TCP (6), length 126)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [P.], cksum 0x42d2 (correct), seq 182:256, ack 79, win 128, options [nop,nop,TS val 27620000 ecr 562783803], length 74
12:45:09.850431 IP (tos 0x2,ECT(0), ttl 241, id 50210, offset 0, flags [DF], proto TCP (6), length 126)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [P.], cksum 0x68d8 (correct), seq 182:256, ack 79, win 128, options [nop,nop,TS val 27620000 ecr 562783803], length 74
12:45:09.855291 IP (tos 0x2,ECT(0), ttl 241, id 50210, offset 0, flags [DF], proto TCP (6), length 126)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [P.], cksum 0x68d8 (correct), seq 182:256, ack 79, win 128, options [nop,nop,TS val 27620000 ecr 562783803], length 74
12:45:09.884330 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [.], cksum 0x0662 (correct), ack 256, win 2046, options [nop,nop,TS val 562794305 ecr 27620000], length 0
12:45:09.884330 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [.], cksum 0x0662 (correct), ack 256, win 2046, options [nop,nop,TS val 562794305 ecr 27620000], length 0
12:45:09.896354 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [.], cksum 0xe05b (correct), ack 256, win 2046, options [nop,nop,TS val 562794305 ecr 27620000], length 0
12:45:09.902602 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [.], cksum 0xe05b (correct), ack 256, win 2046, options [nop,nop,TS val 562794305 ecr 27620000], length 0
12:45:09.889619 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [P.], cksum 0x13c6 (correct), seq 1:1199, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 1198
12:45:09.889619 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [P.], cksum 0x13c6 (correct), seq 1:1199, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 1198
12:45:09.919512 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [P.], cksum 0xedbf (correct), seq 1:1199, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 1198
12:45:09.923452 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [P.], cksum 0xedbf (correct), seq 1:1199, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 1198
12:45:09.890125 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 527)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [P.], cksum 0xd9a9 (correct), seq 1199:1674, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 475
12:45:09.890125 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 527)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [P.], cksum 0xd9a9 (correct), seq 1199:1674, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 475
12:45:09.935185 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 527)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [P.], cksum 0xb3a3 (correct), seq 1199:1674, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 475
12:45:09.941177 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 527)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [P.], cksum 0xb3a3 (correct), seq 1199:1674, ack 765, win 2048, options [nop,nop,TS val 562794309 ecr 575950378], length 475
12:45:09.979275 ethertype IPv4, IP (tos 0x0, ttl 55, id 46144, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [.], cksum 0xb24c (correct), ack 1674, win 461, options [nop,nop,TS val 575950972 ecr 562794309], length 0
12:45:09.979275 IP (tos 0x0, ttl 55, id 46144, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [.], cksum 0xb24c (correct), ack 1674, win 461, options [nop,nop,TS val 575950972 ecr 562794309], length 0
12:45:09.987433 IP (tos 0x0, ttl 54, id 46144, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [.], cksum 0xd852 (correct), ack 1674, win 461, options [nop,nop,TS val 575950972 ecr 562794309], length 0
12:45:09.993744 IP (tos 0x0, ttl 54, id 46144, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [.], cksum 0xd852 (correct), ack 1674, win 461, options [nop,nop,TS val 575950972 ecr 562794309], length 0
12:45:10.000368 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 46145, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [P.], cksum 0xeb71 (correct), seq 765:1436, ack 1674, win 461, options [nop,nop,TS val 575950977 ecr 562794309], length 671
12:45:10.000368 IP (tos 0x2,ECT(0), ttl 55, id 46145, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.49720: Flags [P.], cksum 0xeb71 (correct), seq 765:1436, ack 1674, win 461, options [nop,nop,TS val 575950977 ecr 562794309], length 671
12:45:10.013134 IP (tos 0x2,ECT(0), ttl 54, id 46145, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [P.], cksum 0x1178 (correct), seq 765:1436, ack 1674, win 461, options [nop,nop,TS val 575950977 ecr 562794309], length 671
12:45:10.016997 IP (tos 0x2,ECT(0), ttl 54, id 46145, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 192.168.1.137.49720: Flags [P.], cksum 0x1178 (correct), seq 765:1436, ack 1674, win 461, options [nop,nop,TS val 575950977 ecr 562794309], length 671
12:45:10.021984 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [.], cksum 0xcf07 (correct), ack 1436, win 2037, options [nop,nop,TS val 562794436 ecr 575950977], length 0
12:45:10.021984 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.49720 > 139.59.210.197.443: Flags [.], cksum 0xcf07 (correct), ack 1436, win 2037, options [nop,nop,TS val 562794436 ecr 575950977], length 0
12:45:10.025472 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [.], cksum 0xa901 (correct), ack 1436, win 2037, options [nop,nop,TS val 562794436 ecr 575950977], length 0
12:45:10.026675 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.49720 > 139.59.210.197.443: Flags [.], cksum 0xa901 (correct), ack 1436, win 2037, options [nop,nop,TS val 562794436 ecr 575950977], length 0
12:45:11.391007 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x13ea (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795799 ecr 0,sackOK,eol], length 0
12:45:11.391007 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49730 > 88.193.152.151.443: Flags [S], cksum 0x13ea (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795799 ecr 0,sackOK,eol], length 0
12:45:11.396197 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x0dfc (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795806 ecr 0,sackOK,eol], length 0
12:45:11.401058 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0xede3 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795799 ecr 0,sackOK,eol], length 0
12:45:11.396197 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    192.168.1.137.49731 > 88.193.152.151.443: Flags [S], cksum 0x0dfc (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795806 ecr 0,sackOK,eol], length 0
12:45:11.404993 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49730 > 88.193.152.151.443: Flags [S], cksum 0xede3 (correct), seq 2900903935, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795799 ecr 0,sackOK,eol], length 0
12:45:11.407381 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0xe7f5 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795806 ecr 0,sackOK,eol], length 0
12:45:11.411171 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.49731 > 88.193.152.151.443: Flags [S], cksum 0xe7f5 (correct), seq 3992063195, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 562795806 ecr 0,sackOK,eol], length 0
12:45:14.673211 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [P.], cksum 0xbecc (correct), seq 79:157, ack 256, win 2048, options [nop,nop,TS val 562799076 ecr 27620000], length 78
12:45:14.673211 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    192.168.1.137.49708 > 54.93.155.188.443: Flags [P.], cksum 0xbecc (correct), seq 79:157, ack 256, win 2048, options [nop,nop,TS val 562799076 ecr 27620000], length 78
12:45:14.681994 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [P.], cksum 0x98c6 (correct), seq 79:157, ack 256, win 2048, options [nop,nop,TS val 562799076 ecr 27620000], length 78
12:45:14.689287 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 130)
    88.193.143.118.49708 > 54.93.155.188.443: Flags [P.], cksum 0x98c6 (correct), seq 79:157, ack 256, win 2048, options [nop,nop,TS val 562799076 ecr 27620000], length 78
12:45:14.727118 ethertype IPv4, IP (tos 0x0, ttl 242, id 50211, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [.], cksum 0xd023 (correct), ack 157, win 128, options [nop,nop,TS val 27621221 ecr 562799076], length 0
12:45:14.727118 IP (tos 0x0, ttl 242, id 50211, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 88.193.143.118.49708: Flags [.], cksum 0xd023 (correct), ack 157, win 128, options [nop,nop,TS val 27621221 ecr 562799076], length 0
12:45:14.735246 IP (tos 0x0, ttl 241, id 50211, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [.], cksum 0xf629 (correct), ack 157, win 128, options [nop,nop,TS val 27621221 ecr 562799076], length 0
12:45:14.740030 IP (tos 0x0, ttl 241, id 50211, offset 0, flags [DF], proto TCP (6), length 52)
    54.93.155.188.443 > 192.168.1.137.49708: Flags [.], cksum 0xf629 (correct), ack 157, win 128, options [nop,nop,TS val 27621221 ecr 562799076], length 0
^C
86 packets captured
92 packets received by filter
6 packets dropped by kernel

Still nothing. You have captured only traffic from 192.168.1.137 towards various https servers on the internet.

And how can I capture this traffic? The server IP I want to connect is 192.168.1.126 and Im trying to connect with the computer 192.168.1.137.

You could have mentioned this detail from the beginning.
This is not traffic from outside home as you stated in the first post.
Most likely you have messed something in the reflection rules as there are no hits.

2 Likes

I´ve formated all the setting again so only the defaults are enabled. I've just set a new rule in Firewall - Port Forwards as specified in the wiki. I've tested to connect from outside the network (not working) and the output from tcpdump is:

   157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x820c (correct), seq 815752:817140, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.723459 IP (tos 0x0, ttl 89, id 59049, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x820c (correct), seq 815752:817140, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716912 ethertype IPv4, IP (tos 0x0, ttl 90, id 59051, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x1a66 (correct), seq 818528:819916, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716912 IP (tos 0x0, ttl 90, id 59051, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x1a66 (correct), seq 818528:819916, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.724603 IP (tos 0x0, ttl 89, id 59051, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x402e (correct), seq 818528:819916, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.724933 IP (tos 0x0, ttl 89, id 59051, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x402e (correct), seq 818528:819916, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716918 ethertype IPv4, IP (tos 0x0, ttl 90, id 59048, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc6df (correct), seq 814364:815752, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716918 IP (tos 0x0, ttl 90, id 59048, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc6df (correct), seq 814364:815752, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.726092 IP (tos 0x0, ttl 89, id 59048, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xeca7 (correct), seq 814364:815752, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.726686 IP (tos 0x0, ttl 89, id 59048, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xeca7 (correct), seq 814364:815752, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716923 ethertype IPv4, IP (tos 0x0, ttl 90, id 59053, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xb214 (correct), seq 821304:822692, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716923 IP (tos 0x0, ttl 90, id 59053, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xb214 (correct), seq 821304:822692, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.727860 IP (tos 0x0, ttl 89, id 59053, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xd7dc (correct), seq 821304:822692, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.728215 IP (tos 0x0, ttl 89, id 59053, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xd7dc (correct), seq 821304:822692, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716928 ethertype IPv4, IP (tos 0x0, ttl 90, id 59047, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7617 (correct), seq 812976:814364, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716928 IP (tos 0x0, ttl 90, id 59047, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7617 (correct), seq 812976:814364, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.729384 IP (tos 0x0, ttl 89, id 59047, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9bdf (correct), seq 812976:814364, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.729652 IP (tos 0x0, ttl 89, id 59047, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9bdf (correct), seq 812976:814364, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716933 ethertype IPv4, IP (tos 0x0, ttl 90, id 59056, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x84e0 (correct), seq 825468:826856, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716933 IP (tos 0x0, ttl 90, id 59056, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x84e0 (correct), seq 825468:826856, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.730876 IP (tos 0x0, ttl 89, id 59056, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xaaa8 (correct), seq 825468:826856, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.731144 IP (tos 0x0, ttl 89, id 59056, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xaaa8 (correct), seq 825468:826856, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716937 ethertype IPv4, IP (tos 0x0, ttl 90, id 59055, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x4597 (correct), seq 824080:825468, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716937 IP (tos 0x0, ttl 90, id 59055, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x4597 (correct), seq 824080:825468, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.732358 IP (tos 0x0, ttl 89, id 59055, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x6b5f (correct), seq 824080:825468, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.732709 IP (tos 0x0, ttl 89, id 59055, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x6b5f (correct), seq 824080:825468, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716942 ethertype IPv4, IP (tos 0x0, ttl 90, id 59058, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc175 (correct), seq 828244:829632, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716942 IP (tos 0x0, ttl 90, id 59058, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc175 (correct), seq 828244:829632, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.733714 IP (tos 0x0, ttl 89, id 59058, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe73d (correct), seq 828244:829632, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.734034 IP (tos 0x0, ttl 89, id 59058, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe73d (correct), seq 828244:829632, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716947 ethertype IPv4, IP (tos 0x0, ttl 90, id 59050, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5194 (correct), seq 817140:818528, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716947 IP (tos 0x0, ttl 90, id 59050, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5194 (correct), seq 817140:818528, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.734944 IP (tos 0x0, ttl 89, id 59050, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x775c (correct), seq 817140:818528, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.735208 IP (tos 0x0, ttl 89, id 59050, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x775c (correct), seq 817140:818528, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716953 ethertype IPv4, IP (tos 0x0, ttl 90, id 59060, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x0afe (correct), seq 831020:832408, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716953 IP (tos 0x0, ttl 90, id 59060, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x0afe (correct), seq 831020:832408, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.736341 IP (tos 0x0, ttl 89, id 59060, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x30c6 (correct), seq 831020:832408, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.736780 IP (tos 0x0, ttl 89, id 59060, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x30c6 (correct), seq 831020:832408, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716957 ethertype IPv4, IP (tos 0x0, ttl 90, id 59052, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xa5db (correct), seq 819916:821304, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716957 IP (tos 0x0, ttl 90, id 59052, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xa5db (correct), seq 819916:821304, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.738100 IP (tos 0x0, ttl 89, id 59052, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xcba3 (correct), seq 819916:821304, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.738452 IP (tos 0x0, ttl 89, id 59052, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xcba3 (correct), seq 819916:821304, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716962 ethertype IPv4, IP (tos 0x0, ttl 90, id 59054, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7e2d (correct), seq 822692:824080, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716962 IP (tos 0x0, ttl 90, id 59054, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7e2d (correct), seq 822692:824080, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.739538 IP (tos 0x0, ttl 89, id 59054, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xa3f5 (correct), seq 822692:824080, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.739910 IP (tos 0x0, ttl 89, id 59054, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xa3f5 (correct), seq 822692:824080, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716967 ethertype IPv4, IP (tos 0x0, ttl 90, id 59062, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x40ee (correct), seq 833796:835184, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.716967 IP (tos 0x0, ttl 90, id 59062, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x40ee (correct), seq 833796:835184, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.740964 IP (tos 0x0, ttl 89, id 59062, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x66b6 (correct), seq 833796:835184, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.741227 IP (tos 0x0, ttl 89, id 59062, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x66b6 (correct), seq 833796:835184, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717008 ethertype IPv4, IP (tos 0x0, ttl 90, id 59065, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xce3e (correct), seq 837960:839348, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717008 IP (tos 0x0, ttl 90, id 59065, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xce3e (correct), seq 837960:839348, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.742432 IP (tos 0x0, ttl 89, id 59065, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xf406 (correct), seq 837960:839348, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.742698 IP (tos 0x0, ttl 89, id 59065, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xf406 (correct), seq 837960:839348, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717014 ethertype IPv4, IP (tos 0x0, ttl 90, id 59057, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xf49e (correct), seq 826856:828244, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717014 IP (tos 0x0, ttl 90, id 59057, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xf49e (correct), seq 826856:828244, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.744007 IP (tos 0x0, ttl 89, id 59057, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x1a67 (correct), seq 826856:828244, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.744528 IP (tos 0x0, ttl 89, id 59057, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x1a67 (correct), seq 826856:828244, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717019 ethertype IPv4, IP (tos 0x0, ttl 90, id 59067, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7b5e (correct), seq 840736:842124, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717019 IP (tos 0x0, ttl 90, id 59067, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7b5e (correct), seq 840736:842124, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.745973 IP (tos 0x0, ttl 89, id 59067, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xa126 (correct), seq 840736:842124, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.746439 IP (tos 0x0, ttl 89, id 59067, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xa126 (correct), seq 840736:842124, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717024 ethertype IPv4, IP (tos 0x0, ttl 90, id 59059, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xbfcc (correct), seq 829632:831020, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717024 IP (tos 0x0, ttl 90, id 59059, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xbfcc (correct), seq 829632:831020, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.747652 IP (tos 0x0, ttl 89, id 59059, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe594 (correct), seq 829632:831020, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.748024 IP (tos 0x0, ttl 89, id 59059, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe594 (correct), seq 829632:831020, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717028 ethertype IPv4, IP (tos 0x0, ttl 90, id 59069, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xcf1b (correct), seq 843512:844900, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717028 IP (tos 0x0, ttl 90, id 59069, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xcf1b (correct), seq 843512:844900, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.749217 IP (tos 0x0, ttl 89, id 59069, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xf4e3 (correct), seq 843512:844900, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.749581 IP (tos 0x0, ttl 89, id 59069, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xf4e3 (correct), seq 843512:844900, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717033 ethertype IPv4, IP (tos 0x0, ttl 90, id 59061, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7366 (correct), seq 832408:833796, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717033 IP (tos 0x0, ttl 90, id 59061, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7366 (correct), seq 832408:833796, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.750758 IP (tos 0x0, ttl 89, id 59061, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x992e (correct), seq 832408:833796, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.751023 IP (tos 0x0, ttl 89, id 59061, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x992e (correct), seq 832408:833796, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717038 ethertype IPv4, IP (tos 0x0, ttl 90, id 59071, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x1f06 (correct), seq 846288:847676, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717038 IP (tos 0x0, ttl 90, id 59071, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x1f06 (correct), seq 846288:847676, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.752261 IP (tos 0x0, ttl 89, id 59071, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x44ce (correct), seq 846288:847676, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.752594 IP (tos 0x0, ttl 89, id 59071, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x44ce (correct), seq 846288:847676, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717075 ethertype IPv4, IP (tos 0x0, ttl 90, id 59063, offset 0, flags [DF], proto TCP (6), length 2828)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5c66 (incorrect -> 0xb0d4), seq 835184:837960, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 2776
17:07:22.717075 IP (tos 0x0, ttl 90, id 59063, offset 0, flags [DF], proto TCP (6), length 2828)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5c66 (incorrect -> 0xb0d4), seq 835184:837960, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 2776
17:07:22.753885 IP (tos 0x0, ttl 89, id 59063, offset 0, flags [DF], proto TCP (6), length 2828)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x369e (incorrect -> 0xd69c), seq 835184:837960, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 2776
17:07:22.754192 IP (tos 0x0, ttl 89, id 59063, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xc1f5 (correct), seq 835184:836572, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.754581 IP (tos 0x0, ttl 89, id 59064, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x099c (correct), seq 836572:837960, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717083 ethertype IPv4, IP (tos 0x0, ttl 90, id 59066, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x3771 (correct), seq 839348:840736, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717083 IP (tos 0x0, ttl 90, id 59066, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x3771 (correct), seq 839348:840736, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.755679 IP (tos 0x0, ttl 89, id 59066, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x5d39 (correct), seq 839348:840736, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.755942 IP (tos 0x0, ttl 89, id 59066, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x5d39 (correct), seq 839348:840736, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717088 ethertype IPv4, IP (tos 0x0, ttl 90, id 59068, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xbfc8 (correct), seq 842124:843512, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717088 IP (tos 0x0, ttl 90, id 59068, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xbfc8 (correct), seq 842124:843512, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.757138 IP (tos 0x0, ttl 89, id 59068, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe590 (correct), seq 842124:843512, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.757539 IP (tos 0x0, ttl 89, id 59068, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe590 (correct), seq 842124:843512, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717093 ethertype IPv4, IP (tos 0x0, ttl 90, id 59070, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc298 (correct), seq 844900:846288, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717093 IP (tos 0x0, ttl 90, id 59070, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0xc298 (correct), seq 844900:846288, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.758909 IP (tos 0x0, ttl 89, id 59070, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe860 (correct), seq 844900:846288, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.759175 IP (tos 0x0, ttl 89, id 59070, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0xe860 (correct), seq 844900:846288, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717098 ethertype IPv4, IP (tos 0x0, ttl 90, id 59073, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7933 (correct), seq 849064:850452, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717098 IP (tos 0x0, ttl 90, id 59073, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x7933 (correct), seq 849064:850452, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.760101 IP (tos 0x0, ttl 89, id 59073, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9efb (correct), seq 849064:850452, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.760508 IP (tos 0x0, ttl 89, id 59073, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9efb (correct), seq 849064:850452, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717103 ethertype IPv4, IP (tos 0x0, ttl 90, id 59072, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5762 (correct), seq 847676:849064, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717103 IP (tos 0x0, ttl 90, id 59072, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x5762 (correct), seq 847676:849064, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.761515 IP (tos 0x0, ttl 89, id 59072, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x7d2a (correct), seq 847676:849064, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.762125 IP (tos 0x0, ttl 89, id 59072, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x7d2a (correct), seq 847676:849064, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717110 ethertype IPv4, IP (tos 0x0, ttl 90, id 59075, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x77af (correct), seq 851840:853228, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717110 IP (tos 0x0, ttl 90, id 59075, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x77af (correct), seq 851840:853228, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.763141 IP (tos 0x0, ttl 89, id 59075, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9d77 (correct), seq 851840:853228, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.763405 IP (tos 0x0, ttl 89, id 59075, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x9d77 (correct), seq 851840:853228, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717114 ethertype IPv4, IP (tos 0x0, ttl 90, id 59074, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x0ff3 (correct), seq 850452:851840, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717114 IP (tos 0x0, ttl 90, id 59074, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 88.193.143.118.35362: Flags [.], cksum 0x0ff3 (correct), seq 850452:851840, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.764398 IP (tos 0x0, ttl 89, id 59074, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x35bb (correct), seq 850452:851840, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.764661 IP (tos 0x0, ttl 89, id 59074, offset 0, flags [DF], proto TCP (6), length 1440)
    157.240.203.63.443 > 192.168.1.199.35362: Flags [.], cksum 0x35bb (correct), seq 850452:851840, ack 2775, win 286, options [nop,nop,TS val 3254550934 ecr 6446328], length 1388
17:07:22.717153 ethertype IPv4, IP (tos 0x0, ttl 90, id 59077, offset 0, flags [DF], proto TCP (6), length 1440)
4344 packets captured
4650 packets received by filter
305 packets dropped by kernel

It could be a upnp problem?

Once again you have posted a tcpdump full of rubbish, which is the facebook server sending to 192.168.1.199
I already asked you to stop browsing the internet while you capture packets.
When you manage to capture the traffic from the host in the internet towards your router IP.443 post it here.

Unless you have messed with it really badly, upnp opens only ports above 1024, so no.

1 Like

Sorry but I'm quite a noob about it. I've switched off all the computers except the Server and the computer I'm using the terminal to control the router. I've tried to connect while listening to port 443 and the output was:

root@OpenWrt:~# tcpdump -i any -vn tcp port 443
tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
07:57:35.773478 ethertype IPv4, IP (tos 0x0, ttl 55, id 18546, offset 0, flags [DF], proto TCP (6), length 595)
    139.59.210.197.443 > 88.193.143.118.50467: Flags [P.], cksum 0xbabb (correct), seq 1567204545:1567205088, ack 1465479458, win 981, options [nop,nop,TS val 593237421 ecr 566918311], length 543
07:57:35.773478 IP (tos 0x0, ttl 55, id 18546, offset 0, flags [DF], proto TCP (6), length 595)
    139.59.210.197.443 > 88.193.143.118.50467: Flags [P.], cksum 0xbabb (correct), seq 0:543, ack 1, win 981, options [nop,nop,TS val 593237421 ecr 566918311], length 543
07:57:35.781710 IP (tos 0x0, ttl 54, id 18546, offset 0, flags [DF], proto TCP (6), length 595)
    139.59.210.197.443 > 192.168.1.137.50467: Flags [P.], cksum 0xe0c1 (correct), seq 1567204545:1567205088, ack 1465479458, win 981, options [nop,nop,TS val 593237421 ecr 566918311], length 543
07:57:35.785545 IP (tos 0x0, ttl 54, id 18546, offset 0, flags [DF], proto TCP (6), length 595)
    139.59.210.197.443 > 192.168.1.137.50467: Flags [P.], cksum 0xe0c1 (correct), seq 0:543, ack 1, win 981, options [nop,nop,TS val 593237421 ecr 566918311], length 543
07:57:35.930056 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [.], cksum 0x811f (correct), ack 543, win 2039, options [nop,nop,TS val 566943484 ecr 593237421], length 0
07:57:35.930056 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [.], cksum 0x811f (correct), ack 543, win 2039, options [nop,nop,TS val 566943484 ecr 593237421], length 0
07:57:35.940105 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [.], cksum 0x5b19 (correct), ack 543, win 2039, options [nop,nop,TS val 566943484 ecr 593237421], length 0
07:57:35.944000 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [.], cksum 0x5b19 (correct), ack 543, win 2039, options [nop,nop,TS val 566943484 ecr 593237421], length 0
07:57:36.036755 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 1269)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [P.], cksum 0x72fc (correct), seq 1:1218, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 1217
07:57:36.036755 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 1269)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [P.], cksum 0x72fc (correct), seq 1:1218, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 1217
07:57:36.038975 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1269)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [P.], cksum 0x4cf6 (correct), seq 1:1218, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 1217
07:57:36.040102 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1269)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [P.], cksum 0x4cf6 (correct), seq 1:1218, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 1217
07:57:36.037145 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 558)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [P.], cksum 0x18a0 (correct), seq 1218:1724, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 506
07:57:36.037145 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 558)
    192.168.1.137.50467 > 139.59.210.197.443: Flags [P.], cksum 0x18a0 (correct), seq 1218:1724, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 506
07:57:36.042912 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 558)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [P.], cksum 0xf299 (correct), seq 1218:1724, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 506
07:57:36.044037 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 558)
    88.193.143.118.50467 > 139.59.210.197.443: Flags [P.], cksum 0xf299 (correct), seq 1218:1724, ack 543, win 2048, options [nop,nop,TS val 566943590 ecr 593237421], length 506
07:57:36.073976 ethertype IPv4, IP (tos 0x0, ttl 55, id 18547, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50467: Flags [.], cksum 0x57a1 (correct), ack 1724, win 1023, options [nop,nop,TS val 593237496 ecr 566943590], length 0
07:57:36.073976 IP (tos 0x0, ttl 55, id 18547, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50467: Flags [.], cksum 0x57a1 (correct), ack 1724, win 1023, options [nop,nop,TS val 593237496 ecr 566943590], length 0
07:57:36.075945 IP (tos 0x0, ttl 54, id 18547, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50467: Flags [.], cksum 0x7da7 (correct), ack 1724, win 1023, options [nop,nop,TS val 593237496 ecr 566943590], length 0
07:57:36.076869 IP (tos 0x0, ttl 54, id 18547, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50467: Flags [.], cksum 0x7da7 (correct), ack 1724, win 1023, options [nop,nop,TS val 593237496 ecr 566943590], length 0
07:57:48.519672 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [P.], cksum 0x599e (correct), seq 3634444753:3634444784, ack 3995621769, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 31
07:57:48.519672 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [P.], cksum 0x599e (correct), seq 0:31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 31
07:57:48.529735 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [P.], cksum 0x3398 (correct), seq 3634444753:3634444784, ack 3995621769, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 31
07:57:48.534512 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [P.], cksum 0x3398 (correct), seq 0:31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 31
07:57:48.520104 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [F.], cksum 0xd404 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 0
07:57:48.520104 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [F.], cksum 0xd404 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 0
07:57:48.546281 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [F.], cksum 0xadfe (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 0
07:57:48.550184 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [F.], cksum 0xadfe (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 566956062 ecr 593232920], length 0
07:57:48.573167 ethertype IPv4, IP (tos 0x0, ttl 55, id 49613, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50472: Flags [F.], cksum 0x961a (correct), seq 1, ack 31, win 464, options [nop,nop,TS val 593240620 ecr 566956062], length 0
07:57:48.573167 IP (tos 0x0, ttl 55, id 49613, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50472: Flags [F.], cksum 0x961a (correct), seq 1, ack 31, win 464, options [nop,nop,TS val 593240620 ecr 566956062], length 0
07:57:48.582751 IP (tos 0x0, ttl 54, id 49613, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50472: Flags [F.], cksum 0xbc20 (correct), seq 1, ack 31, win 464, options [nop,nop,TS val 593240620 ecr 566956062], length 0
07:57:48.587645 IP (tos 0x0, ttl 54, id 49613, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50472: Flags [F.], cksum 0xbc20 (correct), seq 1, ack 31, win 464, options [nop,nop,TS val 593240620 ecr 566956062], length 0
07:57:48.588467 ethertype IPv4, IP (tos 0x0, ttl 55, id 49614, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50472: Flags [.], cksum 0x9615 (correct), ack 32, win 464, options [nop,nop,TS val 593240624 ecr 566956062], length 0
07:57:48.594073 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [F.], cksum 0xb5a3 (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 566956138 ecr 593240620], length 0
07:57:48.588467 IP (tos 0x0, ttl 55, id 49614, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50472: Flags [.], cksum 0x9615 (correct), ack 32, win 464, options [nop,nop,TS val 593240624 ecr 566956062], length 0
07:57:48.594073 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50472 > 139.59.210.197.443: Flags [F.], cksum 0xb5a3 (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 566956138 ecr 593240620], length 0
07:57:48.602567 IP (tos 0x0, ttl 54, id 49614, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50472: Flags [.], cksum 0xbc1b (correct), ack 32, win 464, options [nop,nop,TS val 593240624 ecr 566956062], length 0
07:57:48.605123 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [F.], cksum 0x8f9d (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 566956138 ecr 593240620], length 0
07:57:48.606368 IP (tos 0x0, ttl 54, id 49614, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 192.168.1.137.50472: Flags [.], cksum 0xbc1b (correct), ack 32, win 464, options [nop,nop,TS val 593240624 ecr 566956062], length 0
07:57:48.609212 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50472 > 139.59.210.197.443: Flags [F.], cksum 0x8f9d (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 566956138 ecr 593240620], length 0
07:57:50.346162 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 71)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [P.], cksum 0x0da0 (correct), seq 2134474125:2134474156, ack 3194911524, win 4096, length 31
07:57:50.346162 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 71)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [P.], cksum 0x0da0 (correct), seq 0:31, ack 1, win 4096, length 31
07:57:50.356011 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 71)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [P.], cksum 0xe799 (correct), seq 2134474125:2134474156, ack 3194911524, win 4096, length 31
07:57:50.361201 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 71)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [P.], cksum 0xe799 (correct), seq 0:31, ack 1, win 4096, length 31
07:57:50.346588 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [F.], cksum 0x7c18 (correct), seq 31, ack 1, win 4096, length 0
07:57:50.346588 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [F.], cksum 0x7c18 (correct), seq 31, ack 1, win 4096, length 0
07:57:50.376609 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [F.], cksum 0x5612 (correct), seq 31, ack 1, win 4096, length 0
07:57:50.381753 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [F.], cksum 0x5612 (correct), seq 31, ack 1, win 4096, length 0
07:57:50.412436 ethertype IPv4, IP (tos 0x0, ttl 243, id 26976, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [.], cksum 0x64d3 (correct), ack 31, win 320, length 0
07:57:50.412436 IP (tos 0x0, ttl 243, id 26976, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [.], cksum 0x64d3 (correct), ack 31, win 320, length 0
07:57:50.421867 IP (tos 0x0, ttl 242, id 26976, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [.], cksum 0x8ad9 (correct), ack 31, win 320, length 0
07:57:50.426632 IP (tos 0x0, ttl 242, id 26976, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [.], cksum 0x8ad9 (correct), ack 31, win 320, length 0
07:57:50.412513 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 243, id 26980, offset 0, flags [DF], proto TCP (6), length 71)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [F.], cksum 0x1c5e (correct), seq 1:32, ack 31, win 320, length 31
07:57:50.412513 IP (tos 0x2,ECT(0), ttl 243, id 26980, offset 0, flags [DF], proto TCP (6), length 71)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [F.], cksum 0x1c5e (correct), seq 1:32, ack 31, win 320, length 31
07:57:50.445679 IP (tos 0x2,ECT(0), ttl 242, id 26980, offset 0, flags [DF], proto TCP (6), length 71)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [F.], cksum 0x4264 (correct), seq 1:32, ack 31, win 320, length 31
07:57:50.449662 IP (tos 0x2,ECT(0), ttl 242, id 26980, offset 0, flags [DF], proto TCP (6), length 71)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [F.], cksum 0x4264 (correct), seq 1:32, ack 31, win 320, length 31
07:57:50.434456 ethertype IPv4, IP (tos 0x0, ttl 243, id 26981, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [.], cksum 0x64b2 (correct), ack 32, win 320, length 0
07:57:50.434456 IP (tos 0x0, ttl 243, id 26981, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 88.193.143.118.50474: Flags [.], cksum 0x64b2 (correct), ack 32, win 320, length 0
07:57:50.467710 IP (tos 0x0, ttl 242, id 26981, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [.], cksum 0x8ab8 (correct), ack 32, win 320, length 0
07:57:50.472855 IP (tos 0x0, ttl 242, id 26981, offset 0, flags [DF], proto TCP (6), length 40)
    17.252.82.47.443 > 192.168.1.137.50474: Flags [.], cksum 0x8ab8 (correct), ack 32, win 320, length 0
07:57:50.458028 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [R], cksum 0xc5b8 (correct), seq 2134474156, win 0, length 0
07:57:50.458028 IP (tos 0x2,ECT(0), ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [R], cksum 0xc5b8 (correct), seq 2134474156, win 0, length 0
07:57:50.488954 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [R], cksum 0x9fb2 (correct), seq 2134474156, win 0, length 0
07:57:50.494789 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [R], cksum 0x9fb2 (correct), seq 2134474156, win 0, length 0
07:57:50.479784 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [R], cksum 0xc5b7 (correct), seq 2134474157, win 0, length 0
07:57:50.479784 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    192.168.1.137.50474 > 17.252.82.47.443: Flags [R], cksum 0xc5b7 (correct), seq 2134474157, win 0, length 0
07:57:50.508988 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [R], cksum 0x9fb1 (correct), seq 2134474157, win 0, length 0
07:57:50.512770 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50474 > 17.252.82.47.443: Flags [R], cksum 0x9fb1 (correct), seq 2134474157, win 0, length 0
07:57:51.374504 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [P.], cksum 0x2e65 (correct), seq 575669890:575670015, ack 2866140287, win 2048, options [nop,nop,TS val 566958887 ecr 180818027], length 125
07:57:51.374504 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [P.], cksum 0x2e65 (correct), seq 0:125, ack 1, win 2048, options [nop,nop,TS val 566958887 ecr 180818027], length 125
07:57:51.384260 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [P.], cksum 0x085f (correct), seq 575669890:575670015, ack 2866140287, win 2048, options [nop,nop,TS val 566958887 ecr 180818027], length 125
07:57:51.389124 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [P.], cksum 0x085f (correct), seq 0:125, ack 1, win 2048, options [nop,nop,TS val 566958887 ecr 180818027], length 125
07:57:51.424661 ethertype IPv4, IP (tos 0x0, ttl 242, id 61233, offset 0, flags [DF], proto TCP (6), length 591)
    52.58.120.22.443 > 88.193.143.118.50330: Flags [P.], cksum 0x3e91 (correct), seq 1:540, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 539
07:57:51.424661 IP (tos 0x0, ttl 242, id 61233, offset 0, flags [DF], proto TCP (6), length 591)
    52.58.120.22.443 > 88.193.143.118.50330: Flags [P.], cksum 0x3e91 (correct), seq 1:540, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 539
07:57:51.432909 IP (tos 0x0, ttl 241, id 61233, offset 0, flags [DF], proto TCP (6), length 591)
    52.58.120.22.443 > 192.168.1.137.50330: Flags [P.], cksum 0x6497 (correct), seq 1:540, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 539
07:57:51.437079 IP (tos 0x0, ttl 241, id 61233, offset 0, flags [DF], proto TCP (6), length 591)
    52.58.120.22.443 > 192.168.1.137.50330: Flags [P.], cksum 0x6497 (correct), seq 1:540, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 539
07:57:51.424740 ethertype IPv4, IP (tos 0x0, ttl 242, id 61234, offset 0, flags [DF], proto TCP (6), length 90)
    52.58.120.22.443 > 88.193.143.118.50330: Flags [P.], cksum 0x7e86 (correct), seq 540:578, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 38
07:57:51.444711 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [.], cksum 0x24a5 (correct), ack 540, win 2039, options [nop,nop,TS val 566958956 ecr 180822668], length 0
07:57:51.424740 IP (tos 0x0, ttl 242, id 61234, offset 0, flags [DF], proto TCP (6), length 90)
    52.58.120.22.443 > 88.193.143.118.50330: Flags [P.], cksum 0x7e86 (correct), seq 540:578, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 38
07:57:51.444711 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [.], cksum 0x24a5 (correct), ack 540, win 2039, options [nop,nop,TS val 566958956 ecr 180822668], length 0
07:57:51.455371 IP (tos 0x0, ttl 241, id 61234, offset 0, flags [DF], proto TCP (6), length 90)
    52.58.120.22.443 > 192.168.1.137.50330: Flags [P.], cksum 0xa48c (correct), seq 540:578, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 38
07:57:51.458443 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [.], cksum 0xfe9e (correct), ack 540, win 2039, options [nop,nop,TS val 566958956 ecr 180822668], length 0
07:57:51.460684 IP (tos 0x0, ttl 241, id 61234, offset 0, flags [DF], proto TCP (6), length 90)
    52.58.120.22.443 > 192.168.1.137.50330: Flags [P.], cksum 0xa48c (correct), seq 540:578, ack 125, win 130, options [nop,nop,TS val 180822668 ecr 566958887], length 38
07:57:51.463398 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [.], cksum 0xfe9e (correct), ack 540, win 2039, options [nop,nop,TS val 566958956 ecr 180822668], length 0
07:57:51.468305 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [.], cksum 0x2461 (correct), ack 578, win 2047, options [nop,nop,TS val 566958978 ecr 180822668], length 0
07:57:51.468305 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    192.168.1.137.50330 > 52.58.120.22.443: Flags [.], cksum 0x2461 (correct), ack 578, win 2047, options [nop,nop,TS val 566958978 ecr 180822668], length 0
07:57:51.481634 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [.], cksum 0xfe5a (correct), ack 578, win 2047, options [nop,nop,TS val 566958978 ecr 180822668], length 0
07:57:51.489538 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50330 > 52.58.120.22.443: Flags [.], cksum 0xfe5a (correct), ack 578, win 2047, options [nop,nop,TS val 566958978 ecr 180822668], length 0
^C
88 packets captured
92 packets received by filter
0 packets dropped by kernel

I hope now it's better. The Server IP is 192.168.1.126 and the PC that controls the terminal is 192.168.1.137.

Again nothing. There is traffic from .137 to Apple, Amazon, some ISP in Finland, and Digital Ocean.
Find out which one is the source IP you are using to connect from the internet and add it in the following command
tcpdump -i any -vn tcp port 443 and host ENTER_IP_HERE

1 Like

I've tried the command and the output is:

root@OpenWrt:~# tcpdump -i any -vn tcp port 443 and host 88.193.143.118
tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
11:04:55.685656 ethertype IPv4, IP (tos 0x0, ttl 57, id 11538, offset 0, flags [none], proto TCP (6), length 40)
    152.199.22.2.443 > 88.193.143.118.50539: Flags [.], cksum 0x7583 (correct), ack 2511349476, win 137, length 0
11:04:55.685656 IP (tos 0x0, ttl 57, id 11538, offset 0, flags [none], proto TCP (6), length 40)
    152.199.22.2.443 > 88.193.143.118.50539: Flags [.], cksum 0x7583 (correct), ack 1, win 137, length 0
11:04:55.865717 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50539 > 152.199.22.2.443: Flags [.], cksum 0x660b (correct), ack 1, win 4096, length 0
11:04:55.869718 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 40)
    88.193.143.118.50539 > 152.199.22.2.443: Flags [.], cksum 0x660b (correct), ack 1, win 4096, length 0
11:05:04.695549 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x4543 (correct), seq 3842368106:3842369474, ack 3678294808, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.699565 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x4543 (correct), seq 0:1368, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.703840 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 3553)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0x9349 (incorrect -> 0x3525), seq 1368:4869, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 3501
11:05:04.708828 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x8af4 (incorrect -> 0xa98a), seq 1368:2736, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.714056 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1420)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0x8af4 (incorrect -> 0x83df), seq 2736:4104, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 1368
11:05:04.721531 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 817)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0x8899 (incorrect -> 0x43c3), seq 4104:4869, ack 1, win 2048, options [nop,nop,TS val 567621510 ecr 3315851730], length 765
11:05:04.967876 ethertype IPv4, IP (tos 0x0, ttl 118, id 46632, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xd2c8 (correct), ack 1368, win 429, options [nop,nop,TS val 3315874660 ecr 567621510], length 0
11:05:04.967876 IP (tos 0x0, ttl 118, id 46632, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xd2c8 (correct), ack 1368, win 429, options [nop,nop,TS val 3315874660 ecr 567621510], length 0
11:05:04.978527 ethertype IPv4, IP (tos 0x0, ttl 118, id 46634, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xcd5b (correct), ack 2736, win 440, options [nop,nop,TS val 3315874670 ecr 567621510], length 0
11:05:04.978527 IP (tos 0x0, ttl 118, id 46634, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xcd5b (correct), ack 2736, win 440, options [nop,nop,TS val 3315874670 ecr 567621510], length 0
11:05:04.985997 ethertype IPv4, IP (tos 0x0, ttl 118, id 46642, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc7f1 (correct), ack 4104, win 450, options [nop,nop,TS val 3315874678 ecr 567621510], length 0
11:05:04.985997 IP (tos 0x0, ttl 118, id 46642, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc7f1 (correct), ack 4104, win 450, options [nop,nop,TS val 3315874678 ecr 567621510], length 0
11:05:04.992203 ethertype IPv4, IP (tos 0x0, ttl 118, id 46645, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc4e3 (correct), ack 4869, win 461, options [nop,nop,TS val 3315874684 ecr 567621510], length 0
11:05:04.992203 IP (tos 0x0, ttl 118, id 46645, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc4e3 (correct), ack 4869, win 461, options [nop,nop,TS val 3315874684 ecr 567621510], length 0
11:05:05.036023 ethertype IPv4, IP (tos 0x0, ttl 118, id 46688, offset 0, flags [none], proto TCP (6), length 121)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x77e7 (correct), seq 1:70, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 69
11:05:05.036023 IP (tos 0x0, ttl 118, id 46688, offset 0, flags [none], proto TCP (6), length 121)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x77e7 (correct), seq 1:70, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 69
11:05:05.036631 ethertype IPv4, IP (tos 0x0, ttl 118, id 46689, offset 0, flags [none], proto TCP (6), length 83)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x64e0 (correct), seq 70:101, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 31
11:05:05.036631 IP (tos 0x0, ttl 118, id 46689, offset 0, flags [none], proto TCP (6), length 83)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x64e0 (correct), seq 70:101, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 31
11:05:05.036694 ethertype IPv4, IP (tos 0x0, ttl 118, id 46690, offset 0, flags [none], proto TCP (6), length 91)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x8a87 (correct), seq 101:140, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 39
11:05:05.036694 IP (tos 0x0, ttl 118, id 46690, offset 0, flags [none], proto TCP (6), length 91)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [P.], cksum 0x8a87 (correct), seq 101:140, ack 4869, win 461, options [nop,nop,TS val 3315874728 ecr 567621510], length 39
11:05:05.081471 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbcc3 (correct), ack 70, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.085330 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbcc3 (correct), ack 70, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.089846 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbca4 (correct), ack 101, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.095793 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbca4 (correct), ack 101, win 2046, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.101478 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbc7e (correct), ack 140, win 2045, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.108599 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [.], cksum 0xbc7e (correct), ack 140, win 2045, options [nop,nop,TS val 567621892 ecr 3315874728], length 0
11:05:05.113952 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 91)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0xc226 (correct), seq 4869:4908, ack 140, win 2048, options [nop,nop,TS val 567621892 ecr 3315874728], length 39
11:05:05.119037 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 91)
    88.193.143.118.50578 > 216.58.197.3.443: Flags [P.], cksum 0xc226 (correct), seq 4869:4908, ack 140, win 2048, options [nop,nop,TS val 567621892 ecr 3315874728], length 39
11:05:05.387207 ethertype IPv4, IP (tos 0x0, ttl 118, id 46864, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc128 (correct), ack 4908, win 461, options [nop,nop,TS val 3315875079 ecr 567621892], length 0
11:05:05.387207 IP (tos 0x0, ttl 118, id 46864, offset 0, flags [none], proto TCP (6), length 52)
    216.58.197.3.443 > 88.193.143.118.50578: Flags [.], cksum 0xc128 (correct), ack 4908, win 461, options [nop,nop,TS val 3315875079 ecr 567621892], length 0
11:05:22.317396 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49764, offset 0, flags [DF], proto TCP (6), length 726)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0x2d75 (correct), seq 790098256:790098930, ack 1134894136, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 674
11:05:22.317396 IP (tos 0x2,ECT(0), ttl 239, id 49764, offset 0, flags [DF], proto TCP (6), length 726)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0x2d75 (correct), seq 0:674, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 674
11:05:22.317487 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49765, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xff2e (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 38
11:05:22.317487 IP (tos 0x2,ECT(0), ttl 239, id 49765, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xff2e (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639557 ecr 567609373], length 38
11:05:22.490878 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x66b5 (correct), ack 674, win 2037, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.494741 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x66b5 (correct), ack 674, win 2037, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.500414 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x6690 (correct), ack 712, win 2036, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.505101 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x6690 (correct), ack 712, win 2036, options [nop,nop,TS val 567639289 ecr 183639557], length 0
11:05:22.511293 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0x3b2d (correct), seq 1:126, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 125
11:05:22.515119 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 177)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0x3b2d (correct), seq 1:126, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 125
11:05:22.519480 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 137)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0xe5b3 (correct), seq 126:211, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 85
11:05:22.524558 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 137)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [P.], cksum 0xe5b3 (correct), seq 126:211, ack 712, win 2048, options [nop,nop,TS val 567639293 ecr 183639557], length 85
11:05:22.525553 ethertype IPv4, IP (tos 0x0, ttl 239, id 49766, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xfef9 (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639610 ecr 567609373], length 38
11:05:22.525553 IP (tos 0x0, ttl 239, id 49766, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xfef9 (correct), seq 674:712, ack 1, win 125, options [nop,nop,TS val 183639610 ecr 567609373], length 38
11:05:22.540504 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0xe8fa (correct), ack 712, win 2048, options [nop,nop,TS val 567639338 ecr 183639610,nop,nop,sack 1 {674:712}], length 0
11:05:22.544353 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0xe8fa (correct), ack 712, win 2048, options [nop,nop,TS val 567639338 ecr 183639610,nop,nop,sack 1 {674:712}], length 0
11:05:22.554588 ethertype IPv4, IP (tos 0x0, ttl 239, id 49767, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6d4a (correct), ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 0
11:05:22.554588 IP (tos 0x0, ttl 239, id 49767, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6d4a (correct), ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 0
11:05:22.555614 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49768, offset 0, flags [DF], proto TCP (6), length 593)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xdb1f (correct), seq 712:1253, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 541
11:05:22.555614 IP (tos 0x2,ECT(0), ttl 239, id 49768, offset 0, flags [DF], proto TCP (6), length 593)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xdb1f (correct), seq 712:1253, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 541
11:05:22.555683 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 239, id 49769, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xe6c6 (correct), seq 1253:1291, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 38
11:05:22.582452 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x630a (correct), ack 1253, win 2039, options [nop,nop,TS val 567639377 ecr 183639617], length 0
11:05:22.555683 IP (tos 0x2,ECT(0), ttl 239, id 49769, offset 0, flags [DF], proto TCP (6), length 90)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [P.], cksum 0xe6c6 (correct), seq 1253:1291, ack 126, win 125, options [nop,nop,TS val 183639617 ecr 567639293], length 38
11:05:22.588234 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x630a (correct), ack 1253, win 2039, options [nop,nop,TS val 567639377 ecr 183639617], length 0
11:05:22.593649 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x62d0 (correct), ack 1291, win 2047, options [nop,nop,TS val 567639389 ecr 183639617], length 0
11:05:22.597624 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50501 > 52.29.218.16.443: Flags [.], cksum 0x62d0 (correct), ack 1291, win 2047, options [nop,nop,TS val 567639389 ecr 183639617], length 0
11:05:22.607612 ethertype IPv4, IP (tos 0x0, ttl 239, id 49770, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6aa5 (correct), ack 211, win 125, options [nop,nop,TS val 183639630 ecr 567639293], length 0
11:05:22.607612 IP (tos 0x0, ttl 239, id 49770, offset 0, flags [DF], proto TCP (6), length 52)
    52.29.218.16.443 > 88.193.143.118.50501: Flags [.], cksum 0x6aa5 (correct), ack 211, win 125, options [nop,nop,TS val 183639630 ecr 567639293], length 0
11:05:41.192771 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [P.], cksum 0x7b32 (correct), seq 1537797865:1537797896, ack 3286709115, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 31
11:05:41.196672 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 83)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [P.], cksum 0x7b32 (correct), seq 0:31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 31
11:05:41.201135 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0x2bb3 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 0
11:05:41.204911 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0x2bb3 (correct), seq 31, ack 1, win 2048, options [nop,nop,TS val 567657975 ecr 596043799], length 0
11:05:41.237502 ethertype IPv4, IP (tos 0x0, ttl 55, id 59125, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [F.], cksum 0xf812 (correct), seq 1, ack 31, win 276, options [nop,nop,TS val 596058787 ecr 567657975], length 0
11:05:41.237502 IP (tos 0x0, ttl 55, id 59125, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [F.], cksum 0xf812 (correct), seq 1, ack 31, win 276, options [nop,nop,TS val 596058787 ecr 567657975], length 0
11:05:41.243704 ethertype IPv4, IP (tos 0x0, ttl 55, id 59126, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [.], cksum 0xf810 (correct), ack 32, win 276, options [nop,nop,TS val 596058788 ecr 567657975], length 0
11:05:41.249821 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0xf0eb (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 567658033 ecr 596058787], length 0
11:05:41.243704 IP (tos 0x0, ttl 55, id 59126, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50582: Flags [.], cksum 0xf810 (correct), ack 32, win 276, options [nop,nop,TS val 596058788 ecr 567657975], length 0
11:05:41.255705 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50582 > 139.59.210.197.443: Flags [F.], cksum 0xf0eb (correct), seq 31, ack 2, win 2048, options [nop,nop,TS val 567658033 ecr 596058787], length 0
11:05:41.997849 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [SEW], cksum 0xec11 (correct), seq 2820188573, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 567658771 ecr 0,sackOK,eol], length 0
11:05:42.001720 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 64)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [SEW], cksum 0xec11 (correct), seq 2820188573, win 65535, options [mss 1460,nop,wscale 6,nop,nop,TS val 567658771 ecr 0,sackOK,eol], length 0
11:05:42.040179 ethertype IPv4, IP (tos 0x0, ttl 55, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [S.E], cksum 0x8314 (correct), seq 28099506, ack 2820188574, win 28960, options [mss 1460,nop,nop,TS val 596058987 ecr 567658771,nop,wscale 7], length 0
11:05:42.040179 IP (tos 0x0, ttl 55, id 0, offset 0, flags [DF], proto TCP (6), length 60)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [S.E], cksum 0x8314 (correct), seq 28099506, ack 2820188574, win 28960, options [mss 1460,nop,nop,TS val 596058987 ecr 567658771,nop,wscale 7], length 0
11:05:42.052453 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x17ff (correct), ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 0
11:05:42.056251 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x17ff (correct), ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 0
11:05:42.060739 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 569)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x4f9a (correct), seq 1:518, ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 517
11:05:42.064677 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 569)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x4f9a (correct), seq 1:518, ack 1, win 2058, options [nop,nop,TS val 567658826 ecr 596058987], length 517
11:05:42.103058 ethertype IPv4, IP (tos 0x0, ttl 55, id 30666, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1d09 (correct), ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 0
11:05:42.103058 IP (tos 0x0, ttl 55, id 30666, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1d09 (correct), ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 0
11:05:42.103300 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 30667, offset 0, flags [DF], proto TCP (6), length 193)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xcabe (correct), seq 1:142, ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 141
11:05:42.103300 IP (tos 0x2,ECT(0), ttl 55, id 30667, offset 0, flags [DF], proto TCP (6), length 193)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xcabe (correct), seq 1:142, ack 518, win 235, options [nop,nop,TS val 596059003 ecr 567658826], length 141
11:05:42.126645 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x1518 (correct), ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 0
11:05:42.130697 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x1518 (correct), ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 0
11:05:42.136306 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 103)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xa1e7 (correct), seq 518:569, ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 51
11:05:42.143685 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 103)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xa1e7 (correct), seq 518:569, ack 142, win 2056, options [nop,nop,TS val 567658897 ecr 596059003], length 51
11:05:42.148155 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x596d (correct), seq 569:1767, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 1198
11:05:42.154120 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 1250)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0x596d (correct), seq 569:1767, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 1198
11:05:42.158582 IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 528)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xe497 (correct), seq 1767:2243, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 476
11:05:42.164648 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 528)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [P.], cksum 0xe497 (correct), seq 1767:2243, ack 142, win 2056, options [nop,nop,TS val 567658898 ecr 596059003], length 476
11:05:42.192630 ethertype IPv4, IP (tos 0x0, ttl 55, id 30668, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1727 (correct), ack 1767, win 258, options [nop,nop,TS val 596059025 ecr 567658897], length 0
11:05:42.192630 IP (tos 0x0, ttl 55, id 30668, offset 0, flags [DF], proto TCP (6), length 52)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [.], cksum 0x1727 (correct), ack 1767, win 258, options [nop,nop,TS val 596059025 ecr 567658897], length 0
11:05:42.233130 ethertype IPv4, IP (tos 0x2,ECT(0), ttl 55, id 30669, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xc425 (correct), seq 142:813, ack 2243, win 276, options [nop,nop,TS val 596059036 ecr 567658898], length 671
11:05:42.233130 IP (tos 0x2,ECT(0), ttl 55, id 30669, offset 0, flags [DF], proto TCP (6), length 723)
    139.59.210.197.443 > 88.193.143.118.50583: Flags [P.], cksum 0xc425 (correct), seq 142:813, ack 2243, win 276, options [nop,nop,TS val 596059036 ecr 567658898], length 671
11:05:42.236554 IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x0b39 (correct), ack 813, win 2046, options [nop,nop,TS val 567659005 ecr 596059036], length 0
11:05:42.236939 ethertype IPv4, IP (tos 0x0, ttl 63, id 0, offset 0, flags [DF], proto TCP (6), length 52)
    88.193.143.118.50583 > 139.59.210.197.443: Flags [.], cksum 0x0b39 (correct), ack 813, win 2046, options [nop,nop,TS val 567659005 ecr 596059036], length 0
^C
98 packets captured
102 packets received by filter
0 packets dropped by kernel

Is this the address that the OpenWrt wan interface has?

Because it seems to belong to a pool of broadband IPs for an ISP in Finland.
Again the only thing I can see in the dump is this IP connecting to https in the internet.
I tried it myself and it works fine.

Summary

The IP 88.193.143.118 is the public IP I see when I connect to webs like "whatismyip". It might not be my own connection (can be shared by some apartments at the same time). But everything worked fine with the stock firmware in my router.

If it works for you, Why I doesn't to me? I've tried inside the same network and with an external network (mobile phone). The server is using a dynamic DNS (Duckdns).

This can be verified: ip -4 addr

If there is another router upstream the OpenWrt, which is not configured by you and NATs traffic, then you cannot forward ports.

Hard to tell, I have not seen any request to https coming inbound. But judging by how simple it was to reach your https server my guess is that you were not using the correct address.

The output is:

1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN qlen 1
    inet 127.0.0.1/8 scope host lo
       valid_lft forever preferred_lft forever
8: br-lan: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 192.168.1.1/24 brd 192.168.1.255 scope global br-lan
       valid_lft forever preferred_lft forever
10: eth0.2@eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc noqueue state UP qlen 1000
    inet 88.193.143.118/20 brd 88.193.143.255 scope global eth0.2
       valid_lft forever preferred_lft forever

But it's really weird that with the stock firmware it was working fine and now with OpenWrt it does not. That's why I thought it was because of some wrong configuration of OpenWrt.

And which address did you use? I've tried with my hostname (provided by duckdns) and the public IP 88.193.143.118.

So this 88 IP is your wan and it doesn't look like you are behind NAT.
I tried with the IP 88... as I don't know the dyndns of yours, but if it points to your IP then this is not the problem.

1 Like