Skip to content

Instantly share code, notes, and snippets.

@blt
Created September 1, 2011 20:38
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save blt/1187207 to your computer and use it in GitHub Desktop.
Save blt/1187207 to your computer and use it in GitHub Desktop.
root@db1:~# tcpdump -i eth0 -s0 -X -n -vvv 'host 10.0.3.109 and port 5432'
tcpdump: listening on eth0, link-type EN10MB (Ethernet), capture size 65535 bytes
20:37:03.930420 IP (tos 0x0, ttl 64, id 42241, offset 0, flags [DF], proto TCP (6), length 60)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [S], cksum 0xa097 (correct), seq 4164585354, win 5840, options [mss 1460,sackOK,TS val 6693515 ecr 0,nop,wscale 7], length 0
0x0000: 4500 003c a501 4000 4006 7b20 0a00 032e E..<..@.@.{.....
0x0010: 0a00 036d be0f 1538 f83a 878a 0000 0000 ...m...8.:......
0x0020: a002 16d0 a097 0000 0204 05b4 0402 080a ................
0x0030: 0066 228b 0000 0000 0103 0307 .f".........
20:37:03.932165 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 60)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [S.], cksum 0x106a (correct), seq 4168776072, ack 4164585355, win 5792, options [mss 1460,sackOK,TS val 6692323 ecr 6693515,nop,wscale 7], length 0
0x0000: 4500 003c 0000 4000 4006 2022 0a00 036d E..<..@.@.."...m
0x0010: 0a00 032e 1538 be0f f87a 7988 f83a 878b .....8...zy..:..
0x0020: a012 16a0 106a 0000 0204 05b4 0402 080a .....j..........
0x0030: 0066 1de3 0066 228b 0103 0307 .f...f".....
20:37:03.932187 IP (tos 0x0, ttl 64, id 42242, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [.], cksum 0x55a8 (correct), seq 1, ack 1, win 46, options [nop,nop,TS val 6693515 ecr 6692323], length 0
0x0000: 4500 0034 a502 4000 4006 7b27 0a00 032e E..4..@.@.{'....
0x0010: 0a00 036d be0f 1538 f83a 878b f87a 7989 ...m...8.:...zy.
0x0020: 8010 002e 55a8 0000 0101 080a 0066 228b ....U........f".
0x0030: 0066 1de3 .f..
20:37:03.932376 IP (tos 0x0, ttl 64, id 42243, offset 0, flags [DF], proto TCP (6), length 60)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [P.], cksum 0x1ac9 (incorrect -> 0x3a8f), seq 1:9, ack 1, win 46, options [nop,nop,TS val 6693515 ecr 6692323], length 8
0x0000: 4500 003c a503 4000 4006 7b1e 0a00 032e E..<..@.@.{.....
0x0010: 0a00 036d be0f 1538 f83a 878b f87a 7989 ...m...8.:...zy.
0x0020: 8018 002e 1ac9 0000 0101 080a 0066 228b .............f".
0x0030: 0066 1de3 0000 0008 04d2 162f .f........./
20:37:03.933902 IP (tos 0x0, ttl 64, id 25706, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [.], cksum 0x55a0 (correct), seq 1, ack 9, win 46, options [nop,nop,TS val 6692323 ecr 6693515], length 0
0x0000: 4500 0034 646a 4000 4006 bbbf 0a00 036d E..4dj@.@......m
0x0010: 0a00 032e 1538 be0f f87a 7989 f83a 8793 .....8...zy..:..
0x0020: 8010 002e 55a0 0000 0101 080a 0066 1de3 ....U........f..
0x0030: 0066 228b .f".
20:37:03.934940 IP (tos 0x0, ttl 64, id 25707, offset 0, flags [DF], proto TCP (6), length 53)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [P.], cksum 0x0797 (correct), seq 1:2, ack 9, win 46, options [nop,nop,TS val 6692323 ecr 6693515], length 1
0x0000: 4500 0035 646b 4000 4006 bbbd 0a00 036d E..5dk@.@......m
0x0010: 0a00 032e 1538 be0f f87a 7989 f83a 8793 .....8...zy..:..
0x0020: 8018 002e 0797 0000 0101 080a 0066 1de3 .............f..
0x0030: 0066 228b 4e .f".N
20:37:03.934950 IP (tos 0x0, ttl 64, id 42244, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [.], cksum 0x559e (correct), seq 9, ack 2, win 46, options [nop,nop,TS val 6693516 ecr 6692323], length 0
0x0000: 4500 0034 a504 4000 4006 7b25 0a00 032e E..4..@.@.{%....
0x0010: 0a00 036d be0f 1538 f83a 8793 f87a 798a ...m...8.:...zy.
0x0020: 8010 002e 559e 0000 0101 080a 0066 228c ....U........f".
0x0030: 0066 1de3 .f..
20:37:03.935116 IP (tos 0x0, ttl 64, id 42245, offset 0, flags [DF], proto TCP (6), length 112)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [P.], cksum 0x1afd (incorrect -> 0x9fca), seq 9:69, ack 2, win 46, options [nop,nop,TS val 6693516 ecr 6692323], length 60
0x0000: 4500 0070 a505 4000 4006 7ae8 0a00 032e E..p..@.@.z.....
0x0010: 0a00 036d be0f 1538 f83a 8793 f87a 798a ...m...8.:...zy.
0x0020: 8018 002e 1afd 0000 0101 080a 0066 228c .............f".
0x0030: 0066 1de3 0000 003c 0003 0000 7573 6572 .f.....<....user
0x0040: 0063 6f70 7969 7374 0064 6174 6162 6173 .copyist.databas
0x0050: 6500 7265 706c 6963 6174 696f 6e00 7265 e.replication.re
0x0060: 706c 6963 6174 696f 6e00 7472 7565 0000 plication.true..
20:37:03.938086 IP (tos 0x0, ttl 64, id 25708, offset 0, flags [DF], proto TCP (6), length 65)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [P.], cksum 0xc91d (correct), seq 2:15, ack 69, win 46, options [nop,nop,TS val 6692324 ecr 6693516], length 13
0x0000: 4500 0041 646c 4000 4006 bbb0 0a00 036d E..Adl@.@......m
0x0010: 0a00 032e 1538 be0f f87a 798a f83a 87cf .....8...zy..:..
0x0020: 8018 002e c91d 0000 0101 080a 0066 1de4 .............f..
0x0030: 0066 228c 5200 0000 0c00 0000 0561 40cc .f".R........a@.
0x0040: e8 .
20:37:03.938222 IP (tos 0x0, ttl 64, id 42246, offset 0, flags [DF], proto TCP (6), length 93)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [P.], cksum 0x1aea (incorrect -> 0x41ec), seq 69:110, ack 15, win 46, options [nop,nop,TS val 6693517 ecr 6692324], length 41
0x0000: 4500 005d a506 4000 4006 7afa 0a00 032e E..]..@.@.z.....
0x0010: 0a00 036d be0f 1538 f83a 87cf f87a 7997 ...m...8.:...zy.
0x0020: 8018 002e 1aea 0000 0101 080a 0066 228d .............f".
0x0030: 0066 1de4 7000 0000 286d 6435 3137 3731 .f..p...(md51771
0x0040: 3661 3930 6166 6331 3965 6434 3635 3138 6a90afc19ed46518
0x0050: 3966 3761 3434 3563 6465 3636 00 9f7a445cde66.
20:37:03.940441 IP (tos 0x0, ttl 64, id 25709, offset 0, flags [DF], proto TCP (6), length 490)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [P.], cksum 0x6652 (correct), seq 15:453, ack 110, win 46, options [nop,nop,TS val 6692325 ecr 6693517], length 438
0x0000: 4500 01ea 646d 4000 4006 ba06 0a00 036d E...dm@.@......m
0x0010: 0a00 032e 1538 be0f f87a 7997 f83a 87f8 .....8...zy..:..
0x0020: 8018 002e 6652 0000 0101 080a 0066 1de5 ....fR.......f..
0x0030: 0066 228d 5200 0000 0800 0000 0053 0000 .f".R........S..
0x0040: 0016 6170 706c 6963 6174 696f 6e5f 6e61 ..application_na
0x0050: 6d65 0000 5300 0000 1e63 6c69 656e 745f me..S....client_
0x0060: 656e 636f 6469 6e67 0053 514c 5f41 5343 encoding.SQL_ASC
0x0070: 4949 0053 0000 0017 4461 7465 5374 796c II.S....DateStyl
0x0080: 6500 4953 4f2c 204d 4459 0053 0000 0019 e.ISO,.MDY.S....
0x0090: 696e 7465 6765 725f 6461 7465 7469 6d65 integer_datetime
0x00a0: 7300 6f6e 0053 0000 001b 496e 7465 7276 s.on.S....Interv
0x00b0: 616c 5374 796c 6500 706f 7374 6772 6573 alStyle.postgres
0x00c0: 0053 0000 0014 6973 5f73 7570 6572 7573 .S....is_superus
0x00d0: 6572 006f 6e00 5300 0000 1e73 6572 7665 er.on.S....serve
0x00e0: 725f 656e 636f 6469 6e67 0053 514c 5f41 r_encoding.SQL_A
0x00f0: 5343 4949 0053 0000 0019 7365 7276 6572 SCII.S....server
0x0100: 5f76 6572 7369 6f6e 0039 2e30 2e34 0053 _version.9.0.4.S
0x0110: 0000 0022 7365 7373 696f 6e5f 6175 7468 ..."session_auth
0x0120: 6f72 697a 6174 696f 6e00 636f 7079 6973 orization.copyis
0x0130: 7400 5300 0000 2473 7461 6e64 6172 645f t.S...$standard_
0x0140: 636f 6e66 6f72 6d69 6e67 5f73 7472 696e conforming_strin
0x0150: 6773 006f 6666 0053 0000 0011 5469 6d65 gs.off.S....Time
0x0160: 5a6f 6e65 0055 5443 0045 0000 0080 5346 Zone.UTC.E....SF
0x0170: 4154 414c 0043 3533 3330 3000 4d6e 756d ATAL.C53300.Mnum
0x0180: 6265 7220 6f66 2072 6571 7565 7374 6564 ber.of.requested
0x0190: 2073 7461 6e64 6279 2063 6f6e 6e65 6374 .standby.connect
0x01a0: 696f 6e73 2065 7863 6565 6473 206d 6178 ions.exceeds.max
0x01b0: 5f77 616c 5f73 656e 6465 7273 2028 6375 _wal_senders.(cu
0x01c0: 7272 656e 746c 7920 3029 0046 7761 6c73 rrently.0).Fwals
0x01d0: 656e 6465 722e 6300 4c35 3038 0052 496e ender.c.L508.RIn
0x01e0: 6974 5761 6c53 6e64 0000 itWalSnd..
20:37:03.941186 IP (tos 0x0, ttl 64, id 42247, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [F.], cksum 0x5369 (correct), seq 110, ack 453, win 54, options [nop,nop,TS val 6693518 ecr 6692325], length 0
0x0000: 4500 0034 a507 4000 4006 7b22 0a00 032e E..4..@.@.{"....
0x0010: 0a00 036d be0f 1538 f83a 87f8 f87a 7b4d ...m...8.:...z{M
0x0020: 8011 0036 5369 0000 0101 080a 0066 228e ...6Si.......f".
0x0030: 0066 1de5 .f..
20:37:03.942774 IP (tos 0x0, ttl 64, id 25710, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.109.5432 > 10.0.3.46.48655: Flags [F.], cksum 0x5370 (correct), seq 453, ack 111, win 46, options [nop,nop,TS val 6692325 ecr 6693518], length 0
0x0000: 4500 0034 646e 4000 4006 bbbb 0a00 036d E..4dn@.@......m
0x0010: 0a00 032e 1538 be0f f87a 7b4d f83a 87f9 .....8...z{M.:..
0x0020: 8011 002e 5370 0000 0101 080a 0066 1de5 ....Sp.......f..
0x0030: 0066 228e .f".
20:37:03.942787 IP (tos 0x0, ttl 64, id 42248, offset 0, flags [DF], proto TCP (6), length 52)
10.0.3.46.48655 > 10.0.3.109.5432: Flags [.], cksum 0x5368 (correct), seq 111, ack 454, win 54, options [nop,nop,TS val 6693518 ecr 6692325], length 0
0x0000: 4500 0034 a508 4000 4006 7b21 0a00 032e E..4..@.@.{!....
0x0010: 0a00 036d be0f 1538 f83a 87f9 f87a 7b4e ...m...8.:...z{N
0x0020: 8010 0036 5368 0000 0101 080a 0066 228e ...6Sh.......f".
0x0030: 0066 1de5 .f..
^C
14 packets captured
14 packets received by filter
0 packets dropped by kernel
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment