Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Stephen Fisher
On Mon, Nov 13, 2006 at 11:03:19PM -0500, Small, James wrote: > I agree that it would be nice to have something like this for UDP but > that means someone would have to write the dissector/re-assembler. > Probably not an easy task. Feel free to add this to the wish list at http://wiki.wireshar

Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Small, James
Replies in-line below... > >I didn't even realize you could do this until I read your question, but > >here is one way (not sure if this is exactly what you want): > >Open a capture > >Narrow down the interesting packets > >(For example, I do a lot of web traffic analysis so I might use a filter >

[Wireshark-users] AirPcap

2006-11-13 Thread Jeffrey Ross
Any plans on supporting the AirPcap under linux any time soon? ___ Wireshark-users mailing list Wireshark-users@wireshark.org http://www.wireshark.org/mailman/listinfo/wireshark-users

Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Pete Fraser
At 07:05 PM 11/13/2006, Jim Small wrote: >Pete, > >I didn't even realize you could do this until I read your question, but >here is one way (not sure if this is exactly what you want): >Open a capture >Narrow down the interesting packets >(For example, I do a lot of web traffic analysis so I might

Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Small, James
Pete, I didn't even realize you could do this until I read your question, but here is one way (not sure if this is exactly what you want): Open a capture Narrow down the interesting packets (For example, I do a lot of web traffic analysis so I might use a filter such as http.content_length > 2

Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Pete Fraser
At 06:24 PM 11/13/2006, Guy Harris wrote: >On Nov 13, 2006, at 5:52 PM, Pete Fraser wrote: > > > I want to export packet data in raw format, so that I end up with a > > binary file. > >"Raw" in what sense? In the sense that it's used in the Analyze->Follow TCP Stream dialogue. That is, binary dat

Re: [Wireshark-users] Maximum segment size of 1460 but message sizes over 4000 bytes

2006-11-13 Thread ronnie sahlberg
you captured on that host that is sending the oversize frames?it is probably just the LSO (large segment offload) of your nic you are seeing.On 11/14/06, John Crowley <[EMAIL PROTECTED]> wrote: Searched all through the documentation and archives, but could not find any mention of this.

[Wireshark-users] Maximum segment size of 1460 but message sizes over 4000 bytes

2006-11-13 Thread John Crowley
Title: Maximum segment size of 1460 but message sizes over 4000 bytes Searched all through the documentation and archives, but could not find any mention of this. I am running 0.10.14 on Fedora 5 and capturing traffic between that Linux box and a special purpose device using TCP/IP protocol

Re: [Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Guy Harris
On Nov 13, 2006, at 5:52 PM, Pete Fraser wrote: > I want to export packet data in raw format, so that I end up with a > binary file. "Raw" in what sense? And what part of the packet data do you want to export? And do you want to export from one packet, or multiple packets? And, if it's multip

[Wireshark-users] Exporting raw packet data?

2006-11-13 Thread Pete Fraser
I'm new to Wireshark, so sorry if this is a dumb question. I want to export packet data in raw format, so that I end up with a binary file. If the packets are TCP I can use Analyze->Follow TCP Stream then Save As Raw. For any type of packet, I can select packet data in the bottom pane and do Fi

[Wireshark-users] Installation problem on Redhat 9.0

2006-11-13 Thread Niran Oluwaranti
Hi, Pls I need assistance to install Wireshark in RH 9.0. I did ./configure and I have the error below. I have installed libpcap and doing #ls -al|grep pca* /wireshark-.0-99.4/ showed there is the pcap.h file in the folder. Please help. Thank you. AO checking for extraneous pcap header directo

Re: [Wireshark-users] Ethereal - how it reads data from NDIS driver

2006-11-13 Thread Guy Harris
Maxim Bakushin wrote: > I have a WinXP SP2 machine with a NDIS driver installed. Application > running on this machine re-assembles VLAN-tagged Ethernet frames and > sends them to a router via L2 switch. > When I run Ethereal (0.99.0, WinPcap 3.1) on this machine, I can see > correct VLAN-tagge

Re: [Wireshark-users] tshark help

2006-11-13 Thread Guy Harris
Andrew Watson wrote: > My questionis how can I output a file that I can then read / inspect? As Jaap Keuter noted, the output of the "-w" flag isn't a text file, it's a binary file containing raw packet data. Either 1) don't use the "-w", just redirect the output, which will produce a

Re: [Wireshark-users] help with results

2006-11-13 Thread Sake Blok
On Mon, Nov 13, 2006 at 02:02:44PM -, Andrew Watson wrote: > I am a new user to wireshark so know very little... the reason I was advised > to try wireshark was due to intremittent problems with my webserver whereby > (usually) the first page request fails with an error message (the connectio

Re: [Wireshark-users] Capture filter for tcp retransmissions

2006-11-13 Thread Guy Harris
Paul Jacobs wrote: > I found the display filter for tcp retransmissions but is there a capture > filter for this? No - libpcap's capture filter mechanism doesn't support any form of state kept between packets; each packet is treated independently from previous packets, so it'd be impossible for

[Wireshark-users] Capture filter for tcp retransmissions

2006-11-13 Thread Paul Jacobs
I found the display filter for tcp retransmissions but is there a capture filter for this? I am troubleshooting net congestion issues on our citrix server and thought that this might be a good filter to use. I wanted to run wireshark all day but didn't want too deal with loading a huge file. -Pau

Re: [Wireshark-users] How to extract ONLY the info I want from captured data(Ethereal, Windows XP)?

2006-11-13 Thread Jaap Keuter
Hi, Sure, output as textfile, postprocess with [perl, awk, your favorite]. String together the strength of small powerful tools, instead of putting all in one. Thanx, Jaap On Mon, 13 Nov 2006, Sean WANG wrote: > Hi, > > I have a captured data file. How do I extract ONLY the info I am > interest

Re: [Wireshark-users] Ethereal - how it reads data from NDIS driver

2006-11-13 Thread LEGO
Are you sure that the monitor port of the switch you use is configured to forward tagged frames? On 11/13/06, Maxim Bakushin <[EMAIL PROTECTED]> wrote: > > > Hi, all. > > I have a WinXP SP2 machine with a NDIS driver installed. Application running > on this machine re-assembles VLAN-tagged Etherne

[Wireshark-users] Ethereal - how it reads data from NDIS driver

2006-11-13 Thread Maxim Bakushin
Hi, all.   I have a WinXP SP2 machine with a NDIS driver installed. Application running on this machine re-assembles VLAN-tagged Ethernet frames and sends them to a router via L2 switch. When I run Ethereal (0.99.0, WinPcap 3.1) on this machine, I can see correct VLAN-tagged Ethe

[Wireshark-users] How to extract ONLY the info I want from captured data(Ethereal, Windows XP)?

2006-11-13 Thread Sean WANG
Hi, I have a captured data file. How do I extract ONLY the info I am interested for each packet? I want the output file contain only (Source IP, Destination IP, Source Port, Destination Port, Protocol, Received Time). Is there any command of Ethereal that I can use? Or do you have any other s

Re: [Wireshark-users] tshark help

2006-11-13 Thread Jaap Keuter
Hi, You may be on the right track, unable to see why not from the limited description of your requirements. Still the output you desire is available if you take notice of the comment on the -w option, found in the tshark man page: -w |- Write raw packet data to outfile or to the standard outp

[Wireshark-users] tshark help

2006-11-13 Thread Andrew Watson
Hi,   I know nothing about wireshark but I was advised to use it to check my webserver network traffic for a possible fault... the server is not local (it runs centos4) and I (having read a bit) found tshark and thought that that would probably be the way to go (although I could be wrong)./.

[Wireshark-users] Gigabit Ethernet Throughput Benchmark

2006-11-13 Thread Rosario Fazio
Is there any document with a Wireshark's benchmark of the Throughput in a Gigabit Ethernet? Thanks in advance, Roberto _ Scopri la perfetta integrazione tra MSN Hotmail e Windows Live Messenger! http://join.msn.com/hotmail/feature

Re: [Wireshark-users] How to find the application sending a namerequest?

2006-11-13 Thread Bob Frottner
Thank you all for your help! The problem is finally solved: I was not careful enough when checking the registry. Before, I skimmed over links to that old server as negligible which were file associations. But indeed, windows explorer is checking those every time you try to access or look at a fi