m3ulcb:~# tcpdump -i any -n tcp and port 1027 -tttt -A -S -s0 -vv tcpdump: listening on any, link-type LINUX_SLL (Linux cooked), capture size 262144 bytes 2018-10-23 15:30:03.624795 IP (tos 0x0, ttl 64, id 5535, offset 0, flags [DF], proto TCP (6), length 72, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [S], cksum 0xfe30 (incorrect -> 0x7bd1), seq 3982380564, win 43690, options [mss 65495,sackOK,TS val 849291852 ecr 0,nop,wscale 7], length 0 H..H..@.@.t...................(......^N..........0......... 2.*L........ 2018-10-23 15:30:03.624865 IP (tos 0x0, ttl 64, id 0, offset 0, flags [DF], proto TCP (6), length 72, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [S.], cksum 0xfe30 (incorrect -> 0x0ba3), seq 241566924, ack 3982380565, win 43690, options [mss 65495,sackOK,TS val 849291852 ecr 849291852,nop,wscale 7], length 0 H..H..@.@.....................(......f...^N......0......... 2.*L2.*L.... 2018-10-23 15:30:03.625258 IP (tos 0x0, ttl 64, id 5536, offset 0, flags [DF], proto TCP (6), length 64, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0xdde7), seq 3982380565, ack 241566925, win 342, options [nop,nop,TS val 849291852 ecr 849291852], length 0 H..@..@.@.t...................(......^N..f.....V.(..... 2.*L2.*L 2018-10-23 15:30:03.625372 IP (tos 0x0, ttl 64, id 5537, offset 0, flags [DF], proto TCP (6), length 291, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [P.], cksum 0xff0b (incorrect -> 0xe237), seq 3982380565:3982380792, ack 241566925, win 342, options [nop,nop,TS val 849291852 ecr 849291852], length 227 H..#..@.@.s#..................(......^N..f.....V....... 2.*L2.*LGET /api?token=HELLO HTTP/1.1 Host: 127.0.0.1:1027 Upgrade: websocket Connection: Upgrade Sec-WebSocket-Version: 13 Sec-WebSocket-Key: MfpIVG082jFTV7SxTNNijQ== Sec-WebSocket-Protocol: x-afb-ws-json1 Content-Length: 0 2018-10-23 15:30:03.632743 IP (tos 0x0, ttl 64, id 14620, offset 0, flags [DF], proto TCP (6), length 270, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36094: Flags [P.], cksum 0xfef6 (incorrect -> 0xac1f), seq 2012373654:2012373860, ack 3350292830, win 350, options [nop,nop,TS val 849291860 ecr 849291859], length 206 H...9.@.@.O...................(.....w.b...i^...^....... 2.*T2.*SHTTP/1.1 101 Switching Protocols Upgrade: websocket Sec-WebSocket-Protocol: x-afb-ws-json1 Sec-WebSocket-Accept: P5QzN7mRt4DeRWxKdG7s4/NCEwk= Connection: Upgrade Date: Tue, 23 Oct 2018 15:30:03 GMT 2018-10-23 15:30:03.632785 IP (tos 0x0, ttl 64, id 13306, offset 0, flags [DF], proto TCP (6), length 64, options (unknown 134,EOL)) 127.0.0.1.36094 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x200e), seq 3350292830, ack 2012373860, win 350, options [nop,nop,TS val 849291860 ecr 849291860], length 0 H..@3.@.@.U...................(.......i^w.cd...^.(..... 2.*T2.*T 2018-10-23 15:30:03.633570 IP (tos 0x0, ttl 64, id 24388, offset 0, flags [DF], proto TCP (6), length 148, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfe7c (incorrect -> 0x2d52), seq 241567361:241567445, ack 3982380897, win 350, options [nop,nop,TS val 849291861 ecr 849291858], length 84 H..._D@.@.*...................(......f...^Oa...^.|..... 2.*U2.*R.R[3,"999998",{"jtype":"afb-reply","request":{"status":"success","info":"success"}}] 2018-10-23 15:30:03.633628 IP (tos 0x0, ttl 64, id 5541, offset 0, flags [DF], proto TCP (6), length 339, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [P.], cksum 0xff3b (incorrect -> 0xe2bf), seq 3982380897:3982381172, ack 241567445, win 359, options [nop,nop,TS val 849291861 ecr 849291861], length 275 H..S..@.@.r...................(......^Oa.f.....g.;..... 2.*U2.*U.5[2,"999997","windowmanager/wm_subscribe",{"event":1}].5[2,"999996","windowmanager/wm_subscribe",{"event":2}].5[2,"999995","windowmanager/wm_subscribe",{"event":3}].5[2,"999994","windowmanager/wm_subscribe",{"event":4}].5[2,"999993","windowmanager/wm_subscribe",{"event":5}] 2018-10-23 15:30:03.633980 IP (tos 0x0, ttl 64, id 24389, offset 0, flags [DF], proto TCP (6), length 148, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfe7c (incorrect -> 0x2be0), seq 241567445:241567529, ack 3982381172, win 359, options [nop,nop,TS val 849291861 ecr 849291861], length 84 H..._E@.@.*...................(......f...^Pt...g.|..... 2.*U2.*U.R[3,"999997",{"jtype":"afb-reply","request":{"status":"success","info":"success"}}] 2018-10-23 15:30:03.634221 IP (tos 0x0, ttl 64, id 13307, offset 0, flags [DF], proto TCP (6), length 126, options (unknown 134,EOL)) 127.0.0.1.36094 > 127.0.0.1.1027: Flags [P.], cksum 0xfe66 (incorrect -> 0xaa08), seq 3350292830:3350292892, ack 2012373860, win 350, options [nop,nop,TS val 849291861 ecr 849291860], length 62 H..~3.@.@.Un..................(.......i^w.cd...^.f..... 2.*U2.*T.<[2,"999999","homescreen/subscribe",{"event":"tap_shortcut"}] 2018-10-23 15:30:03.634543 IP (tos 0x0, ttl 64, id 14621, offset 0, flags [DF], proto TCP (6), length 284, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36094: Flags [P.], cksum 0xff04 (incorrect -> 0xbe30), seq 2012373860:2012374080, ack 3350292892, win 350, options [nop,nop,TS val 849291862 ecr 849291861], length 220 H...9.@.@.O...................(.....w.cd..i....^....... 2.*V2.*U.~..[3,"999999",{"response":{"verb":"subscribe","error":0},"jtype":"afb-reply","request":{"status":"success","info":"homescreen binder subscribe event name [tap_shortcut]","uuid":"2437571b-1026-4b3d-b769-2e567f17f291"}}] 2018-10-23 15:30:03.634582 IP (tos 0x0, ttl 64, id 13308, offset 0, flags [DF], proto TCP (6), length 131, options (unknown 134,EOL)) 127.0.0.1.36094 > 127.0.0.1.1027: Flags [P.], cksum 0xfe6b (incorrect -> 0xc0df), seq 3350292892:3350292959, ack 2012374080, win 359, options [nop,nop,TS val 849291862 ecr 849291862], length 67 H...3.@.@.Uh..................(.......i.w.d@...g.k..... 2.*V2.*V.A[2,"999998","homescreen/subscribe",{"event":"on_screen_message"}] 2018-10-23 15:30:04.646535 IP (tos 0x0, ttl 64, id 5544, offset 0, flags [DF], proto TCP (6), length 159, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [P.], cksum 0xfe87 (incorrect -> 0xafca), seq 3982381172:3982381267, ack 241567865, win 367, options [nop,nop,TS val 849292874 ecr 849291904], length 95 H.....@.@.s...................(......^Pt.f.y...o....... 2..J2.*..][2,"999992","windowmanager/RequestSurfaceXDG",{"drawing_name":"WebApp-1027","ivi_id":"4135"}] 2018-10-23 15:30:04.647459 IP (tos 0x0, ttl 64, id 24391, offset 0, flags [DF], proto TCP (6), length 148, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfe7c (incorrect -> 0x21f7), seq 241567865:241567949, ack 3982381267, win 359, options [nop,nop,TS val 849292875 ecr 849292874], length 84 H..._G@.@.*...................(......f.y.^P....g.|..... 2..K2..J.R[3,"999992",{"jtype":"afb-reply","request":{"status":"success","info":"success"}}] 2018-10-23 15:30:04.647526 IP (tos 0x0, ttl 64, id 5545, offset 0, flags [DF], proto TCP (6), length 169, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [P.], cksum 0xfe91 (incorrect -> 0x308d), seq 3982381267:3982381372, ack 241567949, win 367, options [nop,nop,TS val 849292875 ecr 849292875], length 105 H.....@.@.s...................(......^P..f.....o....... 2..K2..K.g[2,"999991","windowmanager/ActivateWindow",{"drawing_name":"WebApp-1027","drawing_area":"normal.full"}] 2018-10-23 15:30:04.651008 IP (tos 0x0, ttl 64, id 24392, offset 0, flags [DF], proto TCP (6), length 148, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfe7c (incorrect -> 0x2137), seq 241567949:241568033, ack 3982381372, win 359, options [nop,nop,TS val 849292878 ecr 849292875], length 84 H..._H@.@.*...................(......f...^Q<...g.|..... 2..N2..K.R[3,"999991",{"jtype":"afb-reply","request":{"status":"success","info":"success"}}] 2018-10-23 15:30:04.693118 IP (tos 0x0, ttl 64, id 5546, offset 0, flags [DF], proto TCP (6), length 64, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0xce4f), seq 3982381372, ack 241568033, win 367, options [nop,nop,TS val 849292878 ecr 849292878], length 0 H..@..@.@.s...................(......^Q<.f !...o.(..... 2..N2..N 2018-10-23 15:30:04.693266 IP (tos 0x0, ttl 64, id 24393, offset 0, flags [DF], proto TCP (6), length 275, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfefb (incorrect -> 0x5c7e), seq 241568033:241568244, ack 3982381372, win 359, options [nop,nop,TS val 849292920 ecr 849292878], length 211 H..._I@.@.)...................(......f !.^Q<...g....... 2..x2..N.~..[5,"windowmanager/syncDraw",{"event":"windowmanager\/syncDraw","data":{"drawing_name":"WebApp-1027","drawing_area":"normal.full","drawing_rect":{"x":0,"y":123,"width":608,"height":837}},"jtype":"afb-event"}] 2018-10-23 15:30:04.693290 IP (tos 0x0, ttl 64, id 5547, offset 0, flags [DF], proto TCP (6), length 64, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0xcd20), seq 3982381372, ack 241568244, win 375, options [nop,nop,TS val 849292920 ecr 849292920], length 0 H..@..@.@.s...................(......^Q<.f ....w.(..... 2..x2..x 2018-10-23 15:30:04.693958 IP (tos 0x0, ttl 64, id 5548, offset 0, flags [DF], proto TCP (6), length 133, options (unknown 134,EOL)) 127.0.0.1.36092 > 127.0.0.1.1027: Flags [P.], cksum 0xfe6d (incorrect -> 0xd48a), seq 3982381372:3982381441, ack 241568244, win 375, options [nop,nop,TS val 849292921 ecr 849292920], length 69 H.....@.@.s...................(......^Q<.f ....w.m..... 2..y2..x.C[2,"999990","windowmanager/EndDraw",{"drawing_name":"WebApp-1027"}] 2018-10-23 15:30:04.700693 IP (tos 0x0, ttl 64, id 24394, offset 0, flags [DF], proto TCP (6), length 148, options (unknown 134,EOL)) 127.0.0.1.1027 > 127.0.0.1.36092: Flags [P.], cksum 0xfe7c (incorrect -> 0x1f6c), seq 241568244:241568328, ack 3982381441, win 359, options [nop,nop,TS val 849292928 ecr 849292921], length 84 H..._J@.@.* ..................(......f ..^Q....g.|..... 2...2..y.R[3,"999990",{"jtype":"afb-reply","request":{"status":"success","info":"success"}}] 2018-10-23 15:30:04.727472 IP6 (flowlabel 0xf908e, hlim 64, next-header TCP (6) payload length: 40) ::1.56650 > ::1.1027: Flags [S], cksum 0x0030 (incorrect -> 0xe82e), seq 862142027, win 43690, options [mss 65476,sackOK,TS val 2283593723 ecr 0,nop,wscale 7], length 0 `....(.@.................................J..3c>K.........0......... ............ 2018-10-23 15:30:04.727501 IP6 (flowlabel 0x5ac62, hlim 64, next-header TCP (6) payload length: 20) ::1.1027 > ::1.56650: Flags [R.], cksum 0x001c (incorrect -> 0x5cd2), seq 0, ack 862142028, win 0, length 0 `..b...@...................................J....3c>LP....... 2018-10-23 15:30:04.728119 IP (tos 0x0, ttl 64, id 26093, offset 0, flags [DF], proto TCP (6), length 60) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [S], cksum 0xfe30 (incorrect -> 0x7b2b), seq 4266735986, win 43690, options [mss 65495,sackOK,TS val 849292955 ecr 0,nop,wscale 7], length 0 E.. 127.0.0.1.36098: Flags [S.], cksum 0xfe30 (incorrect -> 0x9309), seq 960581013, ack 4266735987, win 43690, options [mss 65495,sackOK,TS val 849292955 ecr 849292955,nop,wscale 7], length 0 E..<..@.@.<.............9AM..Q9s.....0......... 2...2....... 2018-10-23 15:30:04.728339 IP (tos 0x0, ttl 64, id 26094, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x654e), seq 4266735987, ack 960581014, win 342, options [nop,nop,TS val 849292955 ecr 849292955], length 0 E..4e.@.@................Q9s9AM....V.(..... 2...2... 2018-10-23 15:30:04.729245 IP (tos 0x0, ttl 64, id 26095, offset 0, flags [DF], proto TCP (6), length 468) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [P.], cksum 0xffc8 (incorrect -> 0xe5bf), seq 4266735987:4266736403, ack 960581014, win 342, options [nop,nop,TS val 849292956 ecr 849292955], length 416 E...e.@.@..2.............Q9s9AM....V....... 2...2...GET /index.html?token=HELLO HTTP/1.1 Host: localhost:1027 Connection: keep-alive Upgrade-Insecure-Requests: 1 User-Agent: Mozilla/5.0 (X11; Linux aarch64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/53.0.2785.34 Safari/537.36 WebAppManager Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: Accept-Encoding: gzip, deflate If-None-Match: 68370BF4000001B0 2018-10-23 15:30:51.193086 IP (tos 0x0, ttl 64, id 26097, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x631a), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849292957 ecr 849292957], length 0 E..4e.@.@................Q;.9AN....^.(..... 2...2... 2018-10-23 15:30:51.193204 IP (tos 0x0, ttl 64, id 4363, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0xad99), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849339420 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(..... 2...2... 2018-10-23 15:31:36.249089 IP (tos 0x0, ttl 64, id 26098, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0xf81a), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849339420 ecr 849339420], length 0 E..4e.@.@................Q;.9AN....^.(..... 2...2... 2018-10-23 15:31:36.249158 IP (tos 0x0, ttl 64, id 4364, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0xfd98), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849384476 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(..... 2...2... 2018-10-23 15:32:21.305095 IP (tos 0x0, ttl 64, id 26099, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x9819), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849384476 ecr 849384476], length 0 E..4e.@.@................Q;.9AN....^.(..... 2...2... 2018-10-23 15:32:21.305209 IP (tos 0x0, ttl 64, id 4365, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0x4d98), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849429532 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(..... 2.D.2... 2018-10-23 15:33:06.361085 IP (tos 0x0, ttl 64, id 26100, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x3818), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849429532 ecr 849429532], length 0 E..4e.@.@................Q;.9AN....^.(..... 2.D.2.D. 2018-10-23 15:33:06.361187 IP (tos 0x0, ttl 64, id 4366, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0x9d97), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849474588 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(..... 2...2... 2018-10-23 15:33:51.417084 IP (tos 0x0, ttl 64, id 26101, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0xd816), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849474588 ecr 849474588], length 0 E..4e.@.@................Q;.9AN....^.(..... 2...2... 2018-10-23 15:33:51.417151 IP (tos 0x0, ttl 64, id 4367, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0xed96), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849519644 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(..... 2...2... 2018-10-23 15:34:36.473081 IP (tos 0x0, ttl 64, id 26102, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.36098 > 127.0.0.1.1027: Flags [.], cksum 0xfe28 (incorrect -> 0x7815), seq 4266736402, ack 960581151, win 350, options [nop,nop,TS val 849519644 ecr 849519644], length 0 E..4e.@.@................Q;.9AN....^.(..... 2...2... 2018-10-23 15:34:36.473147 IP (tos 0x0, ttl 64, id 4368, offset 0, flags [DF], proto TCP (6), length 52) 127.0.0.1.1027 > 127.0.0.1.36098: Flags [.], cksum 0xfe28 (incorrect -> 0x3d96), seq 960581151, ack 4266736403, win 350, options [nop,nop,TS val 849564700 ecr 849292957], length 0 E..4..@.@.+.............9AN..Q;....^.(.....