Re: [Wireshark-users] Wireshark conference

2007-06-29 Thread Small, James
Gerald, Perhaps various 1-2 hours sessions including: Advanced packet selection Using LUA with Wireshark Using MATE Case studies of using Wireshark to: Solve performance problems Uncover security problems Perhaps also labs demonstrating/allowing the ability to solve the above How to write you

[Wireshark-users] Wireshark conference

2007-06-29 Thread Gerald Combs
This is entirely hypothetical, but if someone were to host a 3-day Wireshark conference, what sort of sessions would you be interested in? If enough developers attended, would there be interest in a hackathon? ___ Wireshark-users mailing list Wireshark-u

Re: [Wireshark-users] Packet Capture & Personal Firewalls

2007-06-29 Thread Keith French
Randy, That is the problem I have at work as well, can't disable the firewall. Keith. - Original Message - From: <[EMAIL PROTECTED]> To: "Community support list for Wireshark" Sent: Friday, June 29, 2007 3:43 PM Subject: Re: [Wireshark-users] Packet Capture & Personal Firewalls > Depe

Re: [Wireshark-users] how to drop 400 unwanted packets to analyze with wireshark ?

2007-06-29 Thread Guy Harris
Mitsuho Iizuka wrote: > It seems they are equivalent according to the welknown mathematics > formula ? > > !(A U B) = (!A && !B). Predicate calculus (first-order logic), with the "for all" and "there exist" constructs, is a better model than just propositional calculus. There can, in a pac

[Wireshark-users] Wireshark 0.99.6pre2 is now available

2007-06-29 Thread Gerald Combs
Wireshark 0.99.6pre2 is now available for testing. Source code and a Windows installer can be downloaded immediately from http://www.wireshark.org/download/prerelease/wireshark-0.99.6pre2.tar.gz http://www.wireshark.org/download/prerelease/wireshark-0.99.6pre2.u3p http://www.wireshark.org/downloa

Re: [Wireshark-users] Newbie question about capture point

2007-06-29 Thread Randy . Grein
I haven't kept up on all aspects of current cards, but this was not the case historically - with the exception of 3Com, who has been blocking datalink errors for years.I haven't kept current with the last generation or so, about when gigabit became common. When I looked into TOE cards a few yea

Re: [Wireshark-users] Newbie question about capture point

2007-06-29 Thread Gianluca Varenni
I might be wrong, but I don't think many OSes and network cards do provide corrupted packets (wrong FCS or link layer errors) even when put into promiscuous mode. This is because usually the MAC chip on the cards discards them without even moving them to host memory (for performance reasons). A

Re: [Wireshark-users] Newbie question about capture point

2007-06-29 Thread Randy . Grein
Wireshark uses the NDIS stack through a Winpcap shim; NDIS is one of the Windows protocol analyzer problems. NDIS never did fully specify a promiscuous mode, so it's left up to the vendor who writes the driver. Card vendors supply some promiscuous functionality, but AFAIK none pass on all error

Re: [Wireshark-users] Packet Capture & Personal Firewalls

2007-06-29 Thread Randy . Grein
Depends. IIRC the NIC may be in promiscuous mode and pass all packets up the stack, but the firewall sits between it and the application. Hence packets will be filtered. I can't test this at work to verify as we have the firewall controlled by a group policy, but I can check when I get home. R

[Wireshark-users] Mails bigger than 192kB are timing out.

2007-06-29 Thread nick
Hi, I have an issue between the connection of a client to a mail server. The mail server works fine and it can process messages correctly. The client works fine too and there is no problem to send emails using other mail servers. However, when I try to send an email using this particular email and

Re: [Wireshark-users] how to drop 400 unwanted packets to analyze with wireshark ?

2007-06-29 Thread Mitsuho Iizuka
Hi, From: Sake Blok <[EMAIL PROTECTED]> Subject: Re: [Wireshark-users] how to drop 400 unwanted packets to analyze with wireshark ? Date: Fri, 29 Jun 2007 09:44:59 +0200 > Yes, the example uses a different field (ip.addr), but the context > is the same. Since there are two tcp ports in a packet,

Re: [Wireshark-users] how to drop 400 unwanted packets to analyze with wireshark ?

2007-06-29 Thread Sake Blok
On Fri, Jun 29, 2007 at 03:38:49PM +0900, Mitsuho Iizuka wrote: > > > Secondly, you need to change your filter string. The filter > > "tcp.port != 1035 && tcp.port != 1036" means "look for a packet > > where EITHER tcp.port does not equal 1035 AND EITHER tcp.port does > > not equal 1036". The cor