Re: [Wireshark-users] View Filter - Capture Filter

2006-10-26 Thread Stephen Fisher
On Thu, Oct 26, 2006 at 04:49:45PM +1000, [EMAIL PROTECTED] wrote:

 Cheers, I had tried using 'tcp port 389' but in needing to do a 24hr 
 capture resulted in a lot of info. Even when splitting the data 
 amongst multiple files resulted in 10Mb x 260 files. Opening this many 
 files would be too much. I'm not sure of what the maximum file size 
 WireShark can handle in opening, may give 150Mb a go instead of 10Mb 
 multiple file sizes.

This page gives some tips on improving performance when using large 
capture files:

  http://wiki.wireshark.org/Performance

The size of capture file supported is only limited by the amount of RAM 
you have and CPU speed to process all of the packets.  I don't think 
there is an official upper limit.


Steve

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] View Filter - Capture Filter

2006-10-26 Thread Ulf Lamping
Stephen Fisher wrote:
 On Thu, Oct 26, 2006 at 04:49:45PM +1000, [EMAIL PROTECTED] wrote:

   
 Cheers, I had tried using 'tcp port 389' but in needing to do a 24hr 
 capture resulted in a lot of info. Even when splitting the data 
 amongst multiple files resulted in 10Mb x 260 files. Opening this many 
 files would be too much. I'm not sure of what the maximum file size 
 WireShark can handle in opening, may give 150Mb a go instead of 10Mb 
 multiple file sizes.
 

 This page gives some tips on improving performance when using large 
 capture files:

   http://wiki.wireshark.org/Performance

 The size of capture file supported is only limited by the amount of RAM 
 you have and CPU speed to process all of the packets.  I don't think 
 there is an official upper limit
See: http://wiki.wireshark.org/KnownBugs/OutOfMemory

Regards, ULFL
___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] SEQ/ACK analysis

2006-10-26 Thread ronnie sahlberg
should be in the release branch now

On 10/14/06, Joerg Mayer [EMAIL PROTECTED] wrote:
 On Sat, Oct 14, 2006 at 04:03:53AM +, ronnie sahlberg wrote:
  The field for showing how long it took to ACK a datasegment was lost
  a while ago when i did a quite nessecary rewrite of the seq/ack
  analysis code to clean it up.
  (it was lost because i thought it was not one of the fundamentally
  important fields   and i forgot to add it back.)
 
  Ill try to look into adding it back together with a field that tells
  which packet it acks data for.
  I wont have time to do so today or tomorrow so please, if this field
  is important to you, keep pinging me every once in a while and ill add
  it back when priorities allow.

 Will it make it into 0.99.4 or should it be noted in the known bugs
 section?

  ciao
   Joerg
 --
 Joerg Mayer   [EMAIL PROTECTED]
 We are stuck with technology when what we really want is just stuff that
 works. Some say that should read Microsoft instead of technology.
 ___
 Wireshark-users mailing list
 Wireshark-users@wireshark.org
 http://www.wireshark.org/mailman/listinfo/wireshark-users

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


[Wireshark-users] root dispersion in NTP

2006-10-26 Thread Xiaoguang Liu
in wireshark a NTP field is displayed as clock dispersion. But should it be called root dispersion as per RFC 1305? is there any change the name is changed in futher release?
___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


[Wireshark-users] tcp data

2006-10-26 Thread Yüce Sungur








Hi,

I am trying
to capture  some tcp streams and check for the 5th  byte having the
value of D4,,

I captured
with Wireshark and used tcpsplit  to create the tcp streams and used grep,,

Is it
possible to do it via Wireshark  without all the other programs,??







Bu e-posta mesaji ve ekleri gönderildigi kisi ya da kuruma özeldir ve gizlidir. Ayrica hukuken de gizli olabilir. Hiçbir sekilde üçüncü kisilere açiklanamaz ve yayinlanamaz. Mesajin yetkili alicisi degilseniz hiçbir kismini kopyalayamaz, baskasina gönderemez veya hiçbir sekilde kullanamazsiniz. Eger mesajin yetkili alicisi veya yetkili alicisina iletmekten sorumlu kisi siz degilseniz, lütfen mesaji sisteminizden siliniz ve göndereni uyariniz. Gönderen ve TÜRKIYE IS BANKASI A.S., bu mesajin içerdigi bilgilerin dogrulugu, bütünlügü ve güncelligi konusunda bir garanti vermemektedir. Mesajin içeriginden, iletilmesinden, alinmasindan, saklanmasindan, gizliliginin korunamamasindan, virüs içermesinden ve sisteminizde yaratabilecegi zararlardan Bankamiz sorumlu tutulamaz. This e-mail and its attachments are private and confidential to the exclusive use of the individual or entity to whom it is addressed. It may also be legally confidential. Any disclosure, distribution or other dissemination of this message to any third party is strictly prohibited. If you are not the intended recipient, you may not copy, forward, send or use any part of it. If you are not the intended recipient or the person who is responsible to transmit to the intended recipient, please contact the sender by reply e-mail and destroy all copies of the original message and its attachments. The sender and TURKIYE IS BANKASI A.S. do not warrant for the accuracy, currency, integrity or correctness of the information in the message and its attachments. TURKIYE IS BANKASI A.S. shall have no liability with regard to the information contained in the message, its transmission, reception, storage, preservation of confidentiality, viruses or any damages caused in anyway to your computer system.


___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] tcp data

2006-10-26 Thread Yüce Sungur
But capture filter works as per packet , what I need to do is to check the tcp 
streams data,,
,,
Is it possible to do 'tcpsplit' within Wireshark real time ?

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jaap Keuter
Sent: Thursday, October 26, 2006 5:27 PM
To: Community support list for Wireshark
Subject: Re: [Wireshark-users] tcp data

Hi,

Maybe this works for you.
capture filter: tcp
display filter: frame[58] eq d4

Thanx,
Jaap

On Thu, 26 Oct 2006, [ISO-8859-1] Yce Sungur wrote:

 Hi,

 I am trying to capture  some tcp streams and check for the 5th  byte having 
 the value of D4,,

 I captured with Wireshark and used tcpsplit  to create the tcp streams and 
 used grep,,

 Is it possible to do it via Wireshark  without all the other programs,??


___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] View Filter - Capture Filter

2006-10-26 Thread Jim Young
Hello Steven,

 [EMAIL PROTECTED] 10/26/06 2:49 AM 
 Quoting Stephen Fisher [EMAIL PROTECTED]:
 
 Cheers, I had tried using 'tcp port 389' but in needing to do a 24hr
 capture resulted in a lot of info. Even when splitting the data
amongst
 multiple files resulted in 10Mb x 260 files. Opening this many files
 would be too much. I'm not sure of what the maximum file size
WireShark
 can handle in opening, may give 150Mb a go instead of 10Mb multiple
file
 sizes.

This is where the WireShark command line utilities (tshark, and 
mergecap specifically) really come in handy!

You have a large set of (relatively large) capture files.  You 
can use the tshark utility with your desired display filter 
(ldap.authentication == 0) to easily select out a subset of 
the frames from each of the orginal trace files and then write 
this data to a new (filtered) trace files.   Using mergecap you 
can then combine the various filtered trace files into larger 
trace files for subsequent analysis within WireShark itself.

Assuming you have cmd line environment that allows
one to easily iterate (loop) across a set of files you
could something like the following:

#
# In a sh/ksh/bash like environment the following (untested) 
# shell commands would do the following: 
# 
# 1) create a new folder called filtered.
#
# 2) Execute tshark for each file found in the current directory 
# whose name begins with myOriginalTraces and ends with 
# pcap.  Tshark will use the display filter 'ldap.authentication ==
0'
# to select out a specific subset of frames from the current 
# trace file and write the filtered results to a new trace.  The 
# new trace file will have the same name as the original trace 
# file but will be located in the ./filtered folder.
#

mkdir filtered

for i in myOriginalTraces*.pcap
do
   tshark -r $i -R 'ldap.authentication == 0' -w ./filtered/$i
done

#
# end of script.
#

In the worst case you can construct and execute a simple 
batch file that accomplishes the same thing...

   mkdir filtered
   tshark -r myOriginalTrace01.pcap -R 'ldap.authentication == 0' -w
./filtered/myOriginalTrace01.pcap
   tshark -r myOriginalTrace02.pcap -R 'ldap.authentication == 0' -w
./filtered/myOriginalTrace02.pcap
   tshark -r myOriginalTrace03.pcap -R 'ldap.authentication == 0' -w
./filtered/myOriginalTrace03.pcap
   [snip]


Afterwards you can then use the mergecap utility to 
combine these newly generated (and filtered) trace files 
into convenient sized units.

I hope this helps.

Jim Young

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


[Wireshark-users] Book

2006-10-26 Thread Richard Cranium



What is the best "... for Dummies" book to learn 
about the data WireShark captures and how to "read" it?

John
___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] Book

2006-10-26 Thread Jaap Keuter
Hi,

You mean to say you didn't go to Packet School 101?
See there http://www.wireshark.org/news/20060714.html
(I haven't either, but I'm curious what you think about it ;)

Thanx,
Jaap

On Thu, 26 Oct 2006, Richard Cranium wrote:

 What is the best ... for Dummies book to learn about the data WireShark 
 captures and how to read it?

 John

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] Book

2006-10-26 Thread Jack Daniel
I think the Syngress Ethereal book is still only $15 direct from syngress.com.  
A little dated, but still a good foundation reference.

Jack



-- Original Message --
From: Richard Cranium [EMAIL PROTECTED]
Reply-To: Community support list for Wireshark wireshark-users@wireshark.org
Date:  Thu, 26 Oct 2006 11:08:50 -0400

What is the best ... for Dummies book to learn about the data WireShark 
captures and how to read it?

John



 





Sent via the WebMail system at mail.voodooelectronics.com


 
   
___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] Book

2006-10-26 Thread Stephen Fisher

On Thu, Oct 26, 2006 at 03:51:31PM -0400, Jack Daniel wrote:

 I think the Syngress Ethereal book is still only $15 direct from 
 syngress.com.  A little dated, but still a good foundation reference.

This month a new version of that book titled Wireshark  Ethereal 
Network Protocol Analyzer Toolkit is coming out.


Steve

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users