>>37
やってみました。

176 16.709491 10.253.40.8 210.151.8.24 TCP 66 52916 → 80 [SYN] Seq=472774337 Win=8192 Len=0 MSS=1460 WS=4 SACK_PERM=1
176 16.709491 10.253.40.8 210.151.8.24 TCP 66 52916 → 80 [SYN] Seq=472774337 Win=8192 Len=0 MSS=1460 WS=4 SACK_PERM=1
191 19.717248 10.253.40.8 210.151.8.24 TCP 66 [TCP Spurious Retransmission] 52916 → 80 [SYN] Seq=472774337 Win=8192 Len=0 MSS=1460 WS=4 SACK_PERM=1
192 19.725431 210.151.8.24 10.253.40.8 TCP 60 [TCP Previous segment not captured] [TCP Port numbers reused] 80 → 52916 [SYN, ACK] Seq=2986183199 Ack=472774338 Win=18200 Len=0 MSS=1380
214 25.738749 10.253.40.8 210.151.8.24 TCP 62 [TCP Spurious Retransmission] 52916 → 80 [SYN] Seq=472774337 Win=8192 Len=0 MSS=1460 SACK_PERM=1
215 25.744244 210.151.8.24 10.253.40.8 TCP 60 [TCP Previous segment not captured] [TCP Port numbers reused] 80 → 52916 [SYN, ACK] Seq=3023389300 Ack=472774338 Win=18200 Len=0 MSS=1380
254 37.767065 10.253.40.8 210.151.8.24 TCP 66 52917 → 80 [SYN] Seq=1084195038 Win=8192 Len=0 MSS=1460 WS=4 SACK_PERM=1
255 37.775371 210.151.8.24 10.253.40.8 TCP 60 80 → 52917 [SYN, ACK] Seq=508495307 Ack=1084195039 Win=18200 Len=0 MSS=1380