Re: tcpdump -i wlan0 port bootpc

2019-01-01 Thread Wouter Verhelst
On Sun, Dec 30, 2018 at 12:42:03PM +0100, Geert Stappers wrote:
> On Sun, Dec 30, 2018 at 10:06:21AM +0100, Wouter Verhelst wrote:
> > On Sun, Dec 30, 2018 at 12:12:01AM +0100, Geert Stappers wrote:
> > > 
> > > Hoi,
> > > 
> > > Op een laptop zie ik met `sudo tcpdump -i wlan0` allerlei broadcasts
> > > voorbij komen. Onder andere  ARP.
> > > 
> > > Nu wil ik in zoomen op DHCP requests en zeg dan
> > >  `sudo tcpdump -i wlan port bootpc`
> > > maar dan zie die broadcasts _niet_ voorbij komen.
> > > 
> > > Is dat in jullie network ook zo?
> > 
> > Dat is normaal.
> 
>  :-)
> 
> > Als je vraagt om alleen requests te zien over de "bootpc" poort,
> > dan zie je geen requests die die poort niet gebruiken.
> > Vermits ARP geen TCP of UDP-requests zijn, krijg je natuurlijk ook geen
> > ARP requests met zo'n filter.
> 
> Net als de "ARP who has" is de "DHCP Discover" een ethernet broadcast.

DHCP discover is dat inderdaad, maar DHCP request niet. Discover is
gewoon om te zien waar de DHCP server zit; eens die zegt "hallo, ik ben
hier", komt er de DHCP request, die een unicast-bericht is en vraagt om
een IP-adres te krijgen.

Wanneer een client reeds weet waar de DHCP server zit, moet die bij een
expiry van de DHCP lease ook niet mer doen dan gewoon opnieuw een DHCP
request -- dus een discover is dan niet meer nodig, en dus een broadcast
ook niet.

Normaal gezien is de communicatie dan ook als volgt:

C: discover ("hallo, is hier iemand?")
S: offer ("yo, ik ben hier, hier is een IP-adres")
C: request ("hallo, mag ik dit adres gebruiken?")
S: ack ("go ahead")
...
C: request ("hallo, mag ik dit adres (blijven) gebruiken?")
S: ack ("go ahead")
...

enzovoort.

Als een DHCP server bij een renew niet op tijd reageert, dan zal na een
timeout de client wel opnieuw een discover uitsturen -- maar dat is een
uitzonderlijke situatie die je dus normaal gezien niet zou mogen zien.

> Eigenschap van een ethernernet broadcast is die "overal" te zien is.
>
> Dat ik gisterenavond op een wifi interface wel ARP zag, maar geen bootpc
> vond ik dan ook vreemd.

Is ook perfect normaal :-)

> Ik zie nu wel de bootpc packetten. Verschil ten opzicht van gisteren
> is dat nu de (test) DHCP Discover vanaf echt ethernet komt ( i.p.v.
> een andere wifi computer)

Als het een "test" discover is, dan heb je op die machine misschien nog
geen eerdere DHCP lease staan? Dan is ook dat normaal. Bij een tweede
dhcp zal je dat waarschijnlijk niet meer zien.

> Waarom de "wifi to wifi broadcast" niet werkt is low prio voor mij.
> Ik kan vooruit met de "ethernet originated DHCP Discover"
> Dank
> 
> > Persoonlijk vind ik tcpdump niet echt handig voor dit soort dingen, en
> > gebruik ik liever wireshark om zaken te filteren en bekijken. Dat doe je
> > zo:
> > 
> } sudo tcpdump -i wlan0 -w PCAPfile
> > [... wacht ...]
> > ^C
> } wireshark PCAPfile
> > 
> > en dan kan je gewoon filteren in de uitvoer...
> > 
> 
> Ja `wireshark PCAPfile` is fijner dan `tcpdump -r PCAPfile`.
> 
> Wireshark kan overigens "on the fly" capturen en filteren.

Uiteraard.

-- 
To the thief who stole my anti-depressants: I hope you're happy

  -- seen somewhere on the Internet on a photo of a billboard



Re: tcpdump -i wlan0 port bootpc

2018-12-30 Thread Geert Stappers
On Sun, Dec 30, 2018 at 10:06:21AM +0100, Wouter Verhelst wrote:
> On Sun, Dec 30, 2018 at 12:12:01AM +0100, Geert Stappers wrote:
> > 
> > Hoi,
> > 
> > Op een laptop zie ik met `sudo tcpdump -i wlan0` allerlei broadcasts
> > voorbij komen. Onder andere  ARP.
> > 
> > Nu wil ik in zoomen op DHCP requests en zeg dan
> >  `sudo tcpdump -i wlan port bootpc`
> > maar dan zie die broadcasts _niet_ voorbij komen.
> > 
> > Is dat in jullie network ook zo?
> 
> Dat is normaal.

 :-)

> Als je vraagt om alleen requests te zien over de "bootpc" poort,
> dan zie je geen requests die die poort niet gebruiken.
> Vermits ARP geen TCP of UDP-requests zijn, krijg je natuurlijk ook geen
> ARP requests met zo'n filter.

Net als de "ARP who has" is de "DHCP Discover" een ethernet broadcast.
Eigenschap van een ethernernet broadcast is die "overal" te zien is.

Dat ik gisterenavond op een wifi interface wel ARP zag, maar geen bootpc
vond ik dan ook vreemd.

Ik zie nu wel de bootpc packetten. Verschil ten opzicht van gisteren
is dat nu de (test) DHCP Discover vanaf echt ethernet komt ( i.p.v.
een andere wifi computer )

Waarom de "wifi to wifi broadcast" niet werkt is low prio voor mij.
Ik kan vooruit met de "ethernet originated DHCP Discover"
Dank

> Persoonlijk vind ik tcpdump niet echt handig voor dit soort dingen, en
> gebruik ik liever wireshark om zaken te filteren en bekijken. Dat doe je
> zo:
> 
} sudo tcpdump -i wlan0 -w PCAPfile
> [... wacht ...]
> ^C
} wireshark PCAPfile
> 
> en dan kan je gewoon filteren in de uitvoer...
> 

Ja `wireshark PCAPfile` is fijner dan `tcpdump -r PCAPfile`.

Wireshark kan overigens "on the fly" capturen en filteren.



Groeten
Geert Stappers
-- 
Leven en laten leven



Re: tcpdump -i wlan0 port bootpc

2018-12-30 Thread Wouter Verhelst
On Sun, Dec 30, 2018 at 12:12:01AM +0100, Geert Stappers wrote:
> 
> Hoi,
> 
> Op een laptop zie ik met `sudo tcpdump -i wlan0` allerlei broadcasts
> voorbij komen. Onder andere  ARP.
> 
> Nu wil ik in zoomen op DHCP requests en zeg dan
>  `sudo tcpdump -i wlan port bootpc`
> maar dan zie die broadcasts _niet_ voorbij komen.
> 
> Is dat in jullie network ook zo?

Dat is normaal. Als je vraagt om alleen requests te zien over de
"bootpc" poort, dan zie je geen requests die die poort niet gebruiken.
Vermits ARP geen TCP of UDP-requests zijn, krijg je natuurlijk ook geen
ARP requests met zo'n filter.

Persoonlijk vind ik tcpdump niet echt handig voor dit soort dingen, en
gebruik ik liever wireshark om zaken te filteren en bekijken. Dat doe je
zo:

sudo tcpdump -i wlan0 -w file.dump
[... wacht ...]
^C
wireshark file.dump

en dan kan je gewoon filteren in de uitvoer...

-- 
To the thief who stole my anti-depressants: I hope you're happy

  -- seen somewhere on the Internet on a photo of a billboard



Re: tcpdump y MySQL

2011-04-27 Thread Juan Antonio
El 27/04/11 18:09, GarZa escribió:
 Hola, estoy tratando de ver el tráfico de MySQL con tcpdump, y por algún
 motivo no captura ningún paquete, MySql lo tengo configurado para que
 escuche en 127.0.0.1 y el puerto 3306, por ejemplo, hago un
 
 $ sudo tcpdump -l -i lo -w - src or dst port 3306 | strings
 tcpdump: listening on lo, link-type EN10MB (Ethernet), capture size
 65535 bytes
 
 Después hago un
 
 $ mysql -u root -p
 
 Interactúo con MySQL (hago consultas, etc) y tcpdump no captura nada.
 También he probado con Wireshark con el mismo resultado.
 
 ¿Alguna sugerencia?
 
 Un Saludo.
 
 
 
 

Hola,

mysql -u root -p -h localhost o mysql usará un socket unix para
conectarse. Por otra parte si en el filtro pcap usas port 3306 implica
el dst o src, quita l strings y añade -A

tcpdump -i lo -n -A port 3306

Un saludo.

-- 
Tanto en los deportes como en todo lo demás, soy un experto. Pero para
mantener viva mi inteligencia natural y fuera de serie, tengo que comer
mucho


-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4db84222.2000...@limbo.ari.es



Re: tcpdump y MySQL

2011-04-27 Thread Camaleón
El Wed, 27 Apr 2011 18:09:10 +0200, GarZa escribió:

 Hola, estoy tratando de ver el tráfico de MySQL con tcpdump, y por algún
 motivo no captura ningún paquete, MySql lo tengo configurado para que
 escuche en 127.0.0.1 y el puerto 3306, por ejemplo, hago un
 
 $ sudo tcpdump -l -i lo -w - src or dst port 3306 | strings tcpdump:
 listening on lo, link-type EN10MB (Ethernet), capture size 65535 bytes
 
 Después hago un
 
 $ mysql -u root -p
 
 Interactúo con MySQL (hago consultas, etc) y tcpdump no captura nada.
 También he probado con Wireshark con el mismo resultado.
 
 ¿Alguna sugerencia?

Según esto:

Unobtrusive viewing of MySQL queries with tcpdump
http://jetpackweb.com/blog/2009/09/16/unobstrusive-viewing-of-mysql-queries-with-tcpdump/

Mira a ver qué protocolo usas cuando ejecutas el cliente mysql (tcp o 
socket de unix). Con netstat podrás verlo.

Saludos,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.04.27.16.26...@gmail.com



Re: tcpdump y MySQL

2011-04-27 Thread GarZa
El mié, 27-04-2011 a las 18:19 +0200, Juan Antonio escribió:

 El 27/04/11 18:09, GarZa escribió:
  Hola, estoy tratando de ver el tráfico de MySQL con tcpdump, y por algún
  motivo no captura ningún paquete, MySql lo tengo configurado para que
  escuche en 127.0.0.1 y el puerto 3306, por ejemplo, hago un
  
  $ sudo tcpdump -l -i lo -w - src or dst port 3306 | strings
  tcpdump: listening on lo, link-type EN10MB (Ethernet), capture size
  65535 bytes
  
  Después hago un
  
  $ mysql -u root -p
  
  Interactúo con MySQL (hago consultas, etc) y tcpdump no captura nada.
  También he probado con Wireshark con el mismo resultado.
  
  ¿Alguna sugerencia?
  
  Un Saludo.
  
  
  
  
 
 Hola,
 
 mysql -u root -p -h localhost o mysql usará un socket unix para
 conectarse. Por otra parte si en el filtro pcap usas port 3306 implica
 el dst o src, quita l strings y añade -A
 
 tcpdump -i lo -n -A port 3306
 
 Un saludo.
 
 -- 
 Tanto en los deportes como en todo lo demás, soy un experto. Pero para
 mantener viva mi inteligencia natural y fuera de serie, tengo que comer
 mucho
 
 

Hola Juan Antonio, he hecho lo que has comentado y tampoco captura
nada   :-(

Gracias de todos modos.




Re: tcpdump y MySQL

2011-04-27 Thread Juan Antonio
El 27/04/11 18:33, GarZa escribió:
 El mié, 27-04-2011 a las 18:19 +0200, Juan Antonio escribió:
 
 El 27/04/11 18:09, GarZa escribió:
 Hola, estoy tratando de ver el tráfico de MySQL con tcpdump, y por algún
 motivo no captura ningún paquete, MySql lo tengo configurado para que
 escuche en 127.0.0.1 y el puerto 3306, por ejemplo, hago un

 $ sudo tcpdump -l -i lo -w - src or dst port 3306 | strings
 tcpdump: listening on lo, link-type EN10MB (Ethernet), capture size
 65535 bytes

 Después hago un

 $ mysql -u root -p

 Interactúo con MySQL (hago consultas, etc) y tcpdump no captura nada.
 También he probado con Wireshark con el mismo resultado.

 ¿Alguna sugerencia?

 Un Saludo.





 Hola,

 mysql -u root -p -h localhost o mysql usará un socket unix para
 conectarse. Por otra parte si en el filtro pcap usas port 3306 implica
 el dst o src, quita l strings y añade -A

 tcpdump -i lo -n -A port 3306

 Un saludo.

 -- 
 Tanto en los deportes como en todo lo demás, soy un experto. Pero para
 mantener viva mi inteligencia natural y fuera de serie, tengo que comer
 mucho


 
 Hola Juan Antonio, he hecho lo que has comentado y tampoco captura
 nada   :-(
 
 Gracias de todos modos.
 
 
 


Hola,

vale, prueba esto entonces

mysql -u root -p -h localhost --protocol=tcp

estaba convencido que bastaba con especificarle -h pero al parecer no.

Un saludo.



-- 
Tanto en los deportes como en todo lo demás, soy un experto. Pero para
mantener viva mi inteligencia natural y fuera de serie, tengo que comer
mucho


-- 
To UNSUBSCRIBE, email to debian-user-spanish-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4db8474a.5090...@limbo.ari.es



Re: tcpdump?

2010-02-21 Thread Tzafrir Cohen
On Sat, Feb 20, 2010 at 06:05:50AM +, Hadi Motamedi wrote:
 
 Dear All
 I have put tcpdump trace on port 4957 on my Debian server , as the following :
 #tcpdump port 4957
 I want to obtain the payload data to see what is realy being exchanged 
 between my Debian server and the outside network element . Can you please let 
 me know how I can modify my command ?


tcpdump -s0 -w output.pcap port 4957


Consider also adding -n if name resolution takes extra time.

This will send output to output.pcap .

Later on run:

  wireshark output.pcap

and analyze the flows there.

Naturally you can use other programs.

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20100221181130.gw16...@pear.tzafrir.org.il



Re: tcpdump?

2010-02-21 Thread Tzafrir Cohen
On Sat, Feb 20, 2010 at 07:19:13AM +0100, frank thyes wrote:
 On Sat, 2010-02-20 at 06:05 +, Hadi Motamedi wrote:
  Dear All
  I have put tcpdump trace on port 4957 on my Debian server , as the
  following :
  #tcpdump port 4957
  I want to obtain the payload data to see what is realy being exchanged
  between my Debian server and the outside network element . Can you
  please let me know how I can modify my command ?
 
 RTFM - if you dont now how to read manuals start with man man

That's a rather unusful reply. Not to mention 'man man' is not my
recommendation to someone not familiar with man pages.

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20100221181353.gx16...@pear.tzafrir.org.il



Re: tcpdump?

2010-02-21 Thread Alex Samad
On Sun, Feb 21, 2010 at 04:55:11AM +, Hadi Motamedi wrote:
 
 
  

[snip]

  
  Why not explain what you are trying to do, you main goal
  
  
 
 Thank you for your reply . My mail goal is to find what is the exact command 
 syntax and its arguments that the attached network element is sending to my 
 Debian server on the specified port . I am seeing communication packets 
 exchaned between the network element and my Debian (through opening the log 
 on Wireshark) but I want to decode it and find the exact syntax of the 
 command sent .

so wireshark and tcpdump, ethereal, tshark are all going to capture the
entire packet (make sure to use -s 1500 for ethernet).

if wireshark doesn't decode/translate the packet then you are going to
have to figure out the protocol spec yourself. it automatically looks
and decodes.  Wireshark will present you with all the information that
you need



 
 
  
 
 _
 Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
 https://signup.live.com/signup.aspx?id=60969

-- 
The best way to find these terrorists who hide in holes is to get people 
coming forth to describe the location of the hole, is to give clues and data.

- George W. Bush
12/15/2003
Washington, DC


signature.asc
Description: Digital signature


RE: tcpdump?

2010-02-21 Thread Hadi Motamedi


 

 Date: Sun, 21 Feb 2010 18:11:31 +
 From: tzaf...@cohens.org.il
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On Sat, Feb 20, 2010 at 06:05:50AM +, Hadi Motamedi wrote:
  
  Dear All
  I have put tcpdump trace on port 4957 on my Debian server , as the 
  following :
  #tcpdump port 4957
  I want to obtain the payload data to see what is realy being exchanged 
  between my Debian server and the outside network element . Can you please 
  let me know how I can modify my command ?
 
 
 tcpdump -s0 -w output.pcap port 4957
 
 
 Consider also adding -n if name resolution takes extra time.
 
 This will send output to output.pcap .
 
 Later on run:
 
 wireshark output.pcap
 
 and analyze the flows there.
 
 Naturally you can use other programs.
 
 -- 
 Tzafrir Cohen | tzaf...@jabber.org | VIM is
 http://tzafrir.org.il | | a Mutt's
 tzaf...@cohens.org.il | | best
 ICQ# 16849754 | | friend
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/20100221181130.gw16...@pear.tzafrir.org.il
 

 

Thank you for your reply . I tried according to your comment , but still the 
intended exchanged command cannot be captured on the Wireshark analyze .


 
  
_
Hotmail: Powerful Free email with security by Microsoft.
https://signup.live.com/signup.aspx?id=60969

RE: tcpdump?

2010-02-21 Thread Hadi Motamedi


 

 Date: Mon, 22 Feb 2010 07:21:30 +1100
 From: a...@samad.com.au
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On Sun, Feb 21, 2010 at 04:55:11AM +, Hadi Motamedi wrote:
  
  
  
 
 [snip]
 
   
   Why not explain what you are trying to do, you main goal
   
   
  
  Thank you for your reply . My mail goal is to find what is the exact 
  command syntax and its arguments that the attached network element is 
  sending to my Debian server on the specified port . I am seeing 
  communication packets exchaned between the network element and my Debian 
  (through opening the log on Wireshark) but I want to decode it and find the 
  exact syntax of the command sent .
 
 so wireshark and tcpdump, ethereal, tshark are all going to capture the
 entire packet (make sure to use -s 1500 for ethernet).
 
 if wireshark doesn't decode/translate the packet then you are going to
 have to figure out the protocol spec yourself. it automatically looks
 and decodes. Wireshark will present you with all the information that
 you need
 
 
 
  
  
  
  
  _
  Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
  https://signup.live.com/signup.aspx?id=60969
 
 -- 
 The best way to find these terrorists who hide in holes is to get people 
 coming forth to describe the location of the hole, is to give clues and data.
 
 - George W. Bush
 12/15/2003
 Washington, DC

 

Thank you . I tried for your proposed switches in my 'tcpdump' but still the 
Wireshark does not show the command syntax that is being exchanged . So it 
seems that , according to you , I need to figure out the protocol spec in other 
way .


 
  
_
Hotmail: Trusted email with powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969

Re: tcpdump?

2010-02-20 Thread Brent Clark

On 20/02/2010 08:05, Hadi Motamedi wrote:

Dear All
I have put tcpdump trace on port 4957 on my Debian server , as the 
following :

#tcpdump port 4957
I want to obtain the payload data to see what is realy being exchanged 
between my Debian server and the outside network element . Can you 
please let me know how I can modify my command ?

Thank you


Hiya

Use tcpflow

i.e.
tcpflow -c port 4957

HTH

Brent Clark


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4b7fa05b.7010...@gmail.com



Re: tcpdump?

2010-02-20 Thread Camaleón
On Sat, 20 Feb 2010 06:26:07 +, Hadi Motamedi wrote:

 Sorry . I mean inside the payload data (as I have obtained the output by
 tracing with tcpdump) . I need to decode the exchanged data .

Does tcpshow helps?

***
tcpshow - decode a tcpdump savefile 

(...)

tcpshow reads a tcpdump(1) savefile and provides a reasonably complete 
decode of Ethernet, IP, ICMP, UDP and TCP headers, in packets that match 
the boolean expression. The data belonging to these packets is displayed 
in ASCII.
***

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2010.02.20.09.49...@gmail.com



RE: tcpdump?

2010-02-20 Thread Hadi Motamedi


 

 Date: Sat, 20 Feb 2010 10:42:03 +0200
 From: brentgclarkl...@gmail.com
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On 20/02/2010 08:05, Hadi Motamedi wrote:
  Dear All
  I have put tcpdump trace on port 4957 on my Debian server , as the 
  following :
  #tcpdump port 4957
  I want to obtain the payload data to see what is realy being exchanged 
  between my Debian server and the outside network element . Can you 
  please let me know how I can modify my command ?
  Thank you
 
 Hiya
 
 Use tcpflow
 
 i.e.
 tcpflow -c port 4957
 
 HTH
 
 Brent Clark
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4b7fa05b.7010...@gmail.com
 

 

I tried for the following :

#tcpflow -c port 4957

But it didn't produce any output . Can you please give me a hint?


 
  
_
Hotmail: Powerful Free email with security by Microsoft.
https://signup.live.com/signup.aspx?id=60969

RE: tcpdump?

2010-02-20 Thread Hadi Motamedi


 

 To: debian-user@lists.debian.org
 From: noela...@gmail.com
 Subject: Re: tcpdump?
 Date: Sat, 20 Feb 2010 09:49:50 +
 
 On Sat, 20 Feb 2010 06:26:07 +, Hadi Motamedi wrote:
 
  Sorry . I mean inside the payload data (as I have obtained the output by
  tracing with tcpdump) . I need to decode the exchanged data .
 
 Does tcpshow helps?
 
 ***
 tcpshow - decode a tcpdump savefile 
 
 (...)
 
 tcpshow reads a tcpdump(1) savefile and provides a reasonably complete 
 decode of Ethernet, IP, ICMP, UDP and TCP headers, in packets that match 
 the boolean expression. The data belonging to these packets is displayed 
 in ASCII.
 ***
 
 Greetings,
 
 -- 
 Camaleón
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/pan.2010.02.20.09.49...@gmail.com
 

 

I tried to install 'tcpshow' on my Debian , but 'apt-cache search tcpshow' 
didn't return anything . Can you please give me a hint?


 
  
_
Hotmail: Powerful Free email with security by Microsoft.
https://signup.live.com/signup.aspx?id=60969

Re: tcpdump?

2010-02-20 Thread Camaleón
On Sat, 20 Feb 2010 11:06:26 +, Hadi Motamedi wrote:

 Does tcpshow helps?

(...)

 I tried to install 'tcpshow' on my Debian , but 'apt-cache search
 tcpshow' didn't return anything . Can you please give me a hint?

Mmm, you're right. It seems that package is not available in Debian's 
repos :-?

Anyway, have you tried to save the file with tcpdump -w and then read 
it with tcpdump -r switch? 

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2010.02.20.11.44...@gmail.com



RE: tcpdump?

2010-02-20 Thread Hadi Motamedi


 

 Date: Sat, 20 Feb 2010 11:15:33 +
 Subject: tcpdump?
 From: brianol...@gmail.com
 To: debian-user@lists.debian.org
 
  #tcpdump port 4957
  I want to obtain the payload data to see what is realy being exchanged
  between my Debian server and the outside network element . Can you please
  let me know how I can modify my command ?
 
 Try
 tcpdump host IP-addr-deb-server and port 4957
 
 This will grab all packets to and from the server, which are to or
 from port 4957
 
 If you want traffic in one direction only, you can use src host or
 dst host instead of host, and/or
 src port or dst port instaed of port.
 
 You could add -s 0 to ensure you grab entire packets regardless of
 size, and -v, -vv or -vvv if you need more details on packets.
 
 
 John
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/1f1816a91002200315o39f14dbdsd6376f5a3b9ec...@mail.gmail.com
 

 

I tried as the following :

#tcpdump -s 0 -vvv port 4957

But the output does not have additional data over the 'tcpdump port 4957' 
output . Can you please let me know what is wrong here?


 
  
_
Hotmail: Trusted email with powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969

Re: tcpdump?

2010-02-20 Thread Brent Clark

On 20/02/2010 12:48, Hadi Motamedi wrote:


I tried for the following :
#tcpflow -c port 4957
But it didn't produce any output . Can you please give me a hint?


K Lets start with a silly question

show us

netstat -nalptu | grep 4957

I.e. Do you have actually have something listening on that port.

Brent


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4b800505.6080...@gmail.com



Re: tcpdump?

2010-02-20 Thread Alex Samad
On Sat, Feb 20, 2010 at 07:22:29AM +, Hadi Motamedi wrote:

[snip]

  try wireshark

[snip]

 
 I have Wireshark on my MS Windows platform . I captured the tcpdump output in 
 a file and opened it in Wireshark , but I cannot find how to decode the udp 
 payload data in ascii format . Can you please let me know how can I do that 
 in Wireshark ?
 

So first you are trying to look at the data that is being sent to/from
exchange.  You are trying to decode the udp packets ?

if so , then if anything out of the box can do it, that would be
wireshark, by default (atleast on the linux/debian version), it comes
with alot of decoders.  Select the packet you are looking into and drill
down, you should have 3 windows of different information. with the
bottom window you can view the payload and if wireshark can decode it,
it will into something more sensible. but if its been encryted then you
are going to need the keys or a lot of money and time.


Why not explain what you are trying to do, you main goal




signature.asc
Description: Digital signature


RE: tcpdump?

2010-02-20 Thread Hadi Motamedi


 

 Date: Sun, 21 Feb 2010 07:32:19 +1100
 From: a...@samad.com.au
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On Sat, Feb 20, 2010 at 07:22:29AM +, Hadi Motamedi wrote:
 
 [snip]
 
   try wireshark
 
 [snip]
 
  
  I have Wireshark on my MS Windows platform . I captured the tcpdump output 
  in a file and opened it in Wireshark , but I cannot find how to decode the 
  udp payload data in ascii format . Can you please let me know how can I do 
  that in Wireshark ?
  
 
 So first you are trying to look at the data that is being sent to/from
 exchange. You are trying to decode the udp packets ?
 
 if so , then if anything out of the box can do it, that would be
 wireshark, by default (atleast on the linux/debian version), it comes
 with alot of decoders. Select the packet you are looking into and drill
 down, you should have 3 windows of different information. with the
 bottom window you can view the payload and if wireshark can decode it,
 it will into something more sensible. but if its been encryted then you
 are going to need the keys or a lot of money and time.
 
 
 Why not explain what you are trying to do, you main goal
 
 

Thank you for your reply . My mail goal is to find what is the exact command 
syntax and its arguments that the attached network element is sending to my 
Debian server on the specified port . I am seeing communication packets 
exchaned between the network element and my Debian (through opening the log on 
Wireshark) but I want to decode it and find the exact syntax of the command 
sent .


 
  
_
Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969

RE: tcpdump?

2010-02-20 Thread Hadi Motamedi


 

 Date: Sat, 20 Feb 2010 17:51:33 +0200
 From: brentgclarkl...@gmail.com
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On 20/02/2010 12:48, Hadi Motamedi wrote:
 
  I tried for the following :
  #tcpflow -c port 4957
  But it didn't produce any output . Can you please give me a hint?
 
 K Lets start with a silly question
 
 show us
 
 netstat -nalptu | grep 4957
 
 I.e. Do you have actually have something listening on that port.
 
 Brent
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4b800505.6080...@gmail.com
 

 

Please find below the output of 'netstat' :

#netstat -nalptu |grep 4959

udp  0   0  0.0.0.0:49590.0.0.0:*   
1008/iptrans

As you see , my trace is listening on that port .


 
  
_
Hotmail: Trusted email with powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969

Re: tcpdump?

2010-02-19 Thread frank thyes
On Sat, 2010-02-20 at 06:05 +, Hadi Motamedi wrote:
 Dear All
 I have put tcpdump trace on port 4957 on my Debian server , as the
 following :
 #tcpdump port 4957
 I want to obtain the payload data to see what is realy being exchanged
 between my Debian server and the outside network element . Can you
 please let me know how I can modify my command ?

RTFM - if you dont now how to read manuals start with man man

Frank



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/1266646753.2310.5.ca...@leela



RE: tcpdump?

2010-02-19 Thread Hadi Motamedi


 

 Subject: Re: tcpdump?
 From: fr...@anotheria.net
 CC: debian-user@lists.debian.org
 Date: Sat, 20 Feb 2010 07:19:13 +0100
 To: debian-user@lists.debian.org
 
 On Sat, 2010-02-20 at 06:05 +, Hadi Motamedi wrote:
  Dear All
  I have put tcpdump trace on port 4957 on my Debian server , as the
  following :
  #tcpdump port 4957
  I want to obtain the payload data to see what is realy being exchanged
  between my Debian server and the outside network element . Can you
  please let me know how I can modify my command ?
 
 RTFM - if you dont now how to read manuals start with man man
 
 Frank
 
 
 
 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/1266646753.2310.5.ca...@leela
 

 

Sorry . I mean inside the payload data (as I have obtained the output by 
tracing with tcpdump) . I need to decode the exchanged data .


 
  
_
Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
https://signup.live.com/signup.aspx?id=60969

Re: tcpdump?

2010-02-19 Thread Alex Samad
On Sat, Feb 20, 2010 at 06:26:07AM +, Hadi Motamedi wrote:
 
 

[snip]

 Sorry . I mean inside the payload data (as I have obtained the output by 
 tracing with tcpdump) . I need to decode the exchanged data .
try wireshark


 
 
  
 
 _
 Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
 https://signup.live.com/signup.aspx?id=60969

-- 
What I think the president ought to do [when gas prices spike] is he ought to 
get on the phone with the OPEC cartel and say we expect you to open your 
spigots.

- George W. Bush
01/26/2006
Manchester, NH
in a Republican Primary debate


signature.asc
Description: Digital signature


RE: tcpdump?

2010-02-19 Thread Hadi Motamedi


 

 Date: Sat, 20 Feb 2010 18:01:49 +1100
 From: a...@samad.com.au
 To: debian-user@lists.debian.org
 Subject: Re: tcpdump?
 
 On Sat, Feb 20, 2010 at 06:26:07AM +, Hadi Motamedi wrote:
  
  
 
 [snip]
 
  Sorry . I mean inside the payload data (as I have obtained the output by 
  tracing with tcpdump) . I need to decode the exchanged data .
 try wireshark
 
 
  
  
  
  
  _
  Hotmail: Trusted email with Microsoft’s powerful SPAM protection.
  https://signup.live.com/signup.aspx?id=60969
 
 -- 
 What I think the president ought to do [when gas prices spike] is he ought 
 to get on the phone with the OPEC cartel and say we expect you to open your 
 spigots.
 
 - George W. Bush
 01/26/2006
 Manchester, NH
 in a Republican Primary debate

 

I have Wireshark on my MS Windows platform . I captured the tcpdump output in a 
file and opened it in Wireshark , but I cannot find how to decode the udp 
payload data in ascii format . Can you please let me know how can I do that in 
Wireshark ?


 
  
_
Hotmail: Free, trusted and rich email service.
https://signup.live.com/signup.aspx?id=60969

Re: Tcpdump ( ver iptables drops )

2009-05-27 Thread Miguel Da Silva - URI
Rafael Moraes escreveu:
 isso é varável
 
 a idéia é ver os pacotes que estão sendo dropados..
 
 por exemplofecho a porta 80...e tem user tentando acessar sites e
 etc.
 
 quero ver estas tentativas e taqlz
 
 
 entendeu?
 
 2009/5/26 Miguel Da Silva - URI mdasi...@fing.edu.uy
 mailto:mdasi...@fing.edu.uy
 
 Rafael Moraes escribió:
 
 
 Opa escrevi errado
 
 a pergunta certa é:
 
 gostaria de saber qual a sintaxe correta para verificar os
 pacotes que são dropados pelo Iptables através do* tcpdump*?
 
 2009/5/26 Allison Vollmann allisonv...@yahoo.com.br
 mailto:allisonv...@yahoo.com.br
 mailto:allisonv...@yahoo.com.br mailto:allisonv...@yahoo.com.br
 
 
Em 25/5/2009 22:04, Rafael Moraes escreveu:
 
Boa noite,
 
gostaria de saber qual a sintaxe correta para verificar os
pacotes que são dropados pelo Iptables através do Iptables?
 
Abraços
 
Você também pode fazer isso direto pelo iptables, use a mesma
 regra
que estiver usando para o DROP, apenas altere o jump no final
 para
-J LOG por padrão vai cair no syslog a nível de warning, depois
que ele processar vai voltar para a chain atual e prosseguir nas
regras como ocorria anteriormente.
 
 
--To UNSUBSCRIBE, email to
debian-user-portuguese-requ...@lists.debian.org
 mailto:debian-user-portuguese-requ...@lists.debian.org
mailto:debian-user-portuguese-requ...@lists.debian.org
 mailto:debian-user-portuguese-requ...@lists.debian.org
 
with a subject of unsubscribe. Trouble? Contact
listmas...@lists.debian.org
 mailto:listmas...@lists.debian.org
 mailto:listmas...@lists.debian.org
 mailto:listmas...@lists.debian.org
 
 
 
 E quais são os pacotes que deveram ser dropados?!
 
 A sintaxe do tcpdump vai depender, e muito, desta informação.
 
 Até.
 -- 
 Miguel Da Silva
 Unidad de Recursos Informáticos
 Facultad de Ingeniería - http://www.fing.edu.uy
 Universidad de la República - http://www.rau.edu.uy
 
 
 
 -- 
 To UNSUBSCRIBE, email to
 debian-user-portuguese-requ...@lists.debian.org
 mailto:debian-user-portuguese-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org mailto:listmas...@lists.debian.org
 
 

$ tcpdump src port 80

Mais informações em man tcpdump.

Até.
-- 
Miguel Da Silva
Unidad de Recursos Informáticos
Facultad de Ingeniería - http://www.fing.edu.uy
Universidad de la República - http://www.rau.edu.uy


-- 
To UNSUBSCRIBE, email to debian-user-portuguese-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Tcpdump ( ver iptables drops )

2009-05-26 Thread Allison Vollmann

Em 25/5/2009 22:04, Rafael Moraes escreveu:

Boa noite,

gostaria de saber qual a sintaxe correta para verificar os pacotes que 
são dropados pelo Iptables através do Iptables?


Abraços 
Você também pode fazer isso direto pelo iptables, use a mesma regra que 
estiver usando para o DROP, apenas altere o jump no final para -J LOG 
por padrão vai cair no syslog a nível de warning, depois que ele 
processar vai voltar para a chain atual e prosseguir nas regras como 
ocorria anteriormente.



--
To UNSUBSCRIBE, email to debian-user-portuguese-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Tcpdump ( ver iptables drops )

2009-05-26 Thread Rafael Moraes
Opa escrevi errado

a pergunta certa é:

gostaria de saber qual a sintaxe correta para verificar os pacotes que são
dropados pelo Iptables através do* tcpdump*?

2009/5/26 Allison Vollmann allisonv...@yahoo.com.br

 Em 25/5/2009 22:04, Rafael Moraes escreveu:

 Boa noite,

 gostaria de saber qual a sintaxe correta para verificar os pacotes que são
 dropados pelo Iptables através do Iptables?

 Abraços

 Você também pode fazer isso direto pelo iptables, use a mesma regra que
 estiver usando para o DROP, apenas altere o jump no final para -J LOG por
 padrão vai cair no syslog a nível de warning, depois que ele processar vai
 voltar para a chain atual e prosseguir nas regras como ocorria
 anteriormente.


 --
 To UNSUBSCRIBE, email to debian-user-portuguese-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org




Re: Tcpdump ( ver iptables drops )

2009-05-26 Thread Miguel Da Silva - URI

Rafael Moraes escribió:


Opa escrevi errado

a pergunta certa é:

gostaria de saber qual a sintaxe correta para verificar os pacotes que 
são dropados pelo Iptables através do* tcpdump*?


2009/5/26 Allison Vollmann allisonv...@yahoo.com.br 
mailto:allisonv...@yahoo.com.br


Em 25/5/2009 22:04, Rafael Moraes escreveu:

Boa noite,

gostaria de saber qual a sintaxe correta para verificar os
pacotes que são dropados pelo Iptables através do Iptables?

Abraços

Você também pode fazer isso direto pelo iptables, use a mesma regra
que estiver usando para o DROP, apenas altere o jump no final para
-J LOG por padrão vai cair no syslog a nível de warning, depois
que ele processar vai voltar para a chain atual e prosseguir nas
regras como ocorria anteriormente.


-- 
To UNSUBSCRIBE, email to

debian-user-portuguese-requ...@lists.debian.org
mailto:debian-user-portuguese-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact
listmas...@lists.debian.org mailto:listmas...@lists.debian.org




E quais são os pacotes que deveram ser dropados?!

A sintaxe do tcpdump vai depender, e muito, desta informação.

Até.
--
Miguel Da Silva
Unidad de Recursos Informáticos
Facultad de Ingeniería - http://www.fing.edu.uy
Universidad de la República - http://www.rau.edu.uy


--
To UNSUBSCRIBE, email to debian-user-portuguese-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: tcpdump et output vers console

2007-05-22 Thread Jeremy Garrouste

$ tcpdump port 80

On 5/22/07, mess-mate [EMAIL PROTECTED] wrote:


Bonjour,
comment peut-on voir les accès à mon site de mon serveur web en
console ?

cordialement
mess-mate
--

The Bulwer-Lytton fiction contest is held ever year at San Jose State
Univ.  by Professor Scott Rice.  It is held in memory of Edward George
Earle Bulwer-Lytton (1803-1873), a rather prolific and popular (in his
time) novelist.  He is best known today for having written The Last
Days of Pompeii.

Whenever Snoopy starts typing his novel from the top of his doghouse,
beginning It was a dark and stormy night... he is borrowing from Lord
Bulwer-Lytton.  This was the line that opened his novel, Paul Clifford,
written in 1830.  The full line reveals why it is so bad:

It was a dark and stormy night; the rain fell in torrents --
except
at occasional intervals, when it was checked by a violent gust of
wind which swept up the streets (for it is in London that our
scene
lies), rattling along the housetops, and fiercely agitating the
scanty
flame of the lamps that struggled against the darkness.





--
Jeremy GARROUSTE


Re: tcpdump et output vers console

2007-05-22 Thread Pitshou Asingalembi Mbema

bonjour,
mais bon si tu veux tout juste voir les acces à ton site web,tu peux 
visionner le fichier de log de apache sur les accès.
mais si tu veux qlq chose pour surveiller tout accès sur ton serveur,il 
faudra combiner avec autre chose ou prendre qlq chose comme snort ;-)


mess-mate wrote:

Bonjour,
comment peut-on voir les accès à mon site de mon serveur web en
console ?

cordialement
mess-mate   
  



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump et output vers console

2007-05-22 Thread Jeremy Garrouste

iperf est pas mal.

On 5/22/07, Benjamin RIOU [EMAIL PROTECTED] wrote:


Le Tue, 22 May 2007 10:09:21 +0200,
Jeremy Garrouste [EMAIL PROTECTED] a écrit :

 $ tcpdump port 80

Salut.

pour monitorer en temps réel l'activité réseau d'une machine,
j'utilise iftop

connaissez vous d'autres logiciels dans le genre de iftop ?

++
Ben


--
Il s'est sans doute laissé impressionner par les cris d'orfraie du
quarteron de fufopithèques en furie.
  -+- MB in: Guide du Cabaliste Usenet - Bien configurer son MB -+-





--
Jeremy GARROUSTE


Re: tcpdump et output vers console

2007-05-22 Thread Marcel de Riedmatten
Le mardi 22 mai 2007 à 14:01 +0200, Jeremy Garrouste a écrit :
 iperf est pas mal.
 
 On 5/22/07, Benjamin RIOU [EMAIL PROTECTED] wrote:

 
 connaissez vous d'autres logiciels dans le genre de iftop ?

iptraf en mode ip traffic monitor

-- 
Marcel de Riedmatten




signature.asc
Description: Ceci est une partie de message	numériquement signée


Re: tcpdump et output vers console

2007-05-22 Thread Pitshou Asingalembi Mbema


bonjour,
tout depend de ce que tu entends par monitorer.mais tu peux voir avec 
iptraf 8-) ,mrtg O:-)

Benjamin RIOU wrote:

Le Tue, 22 May 2007 10:09:21 +0200,
Jeremy Garrouste [EMAIL PROTECTED] a écrit :

  
$ tcpdump port 80  



Salut.

pour monitorer en temps réel l'activité réseau d'une machine, 
j'utilise iftop


connaissez vous d'autres logiciels dans le genre de iftop ? 

++ 
Ben 



  



--
Lisez la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench   
Vous pouvez aussi ajouter le mot ``spam'' dans vos champs From et

Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump et output vers console

2007-05-22 Thread mess-mate
Pitshou Asingalembi Mbema [EMAIL PROTECTED] wrote:
| bonjour,
| mais bon si tu veux tout juste voir les acces à ton site web,tu peux 
visionner le fichier de 
| log de apache sur les accès.
| mais si tu veux qlq chose pour surveiller tout accès sur ton serveur,il 
faudra combiner avec 
| autre chose ou prendre qlq chose comme snort ;-)
| 
En effet, je veux seulement voir les acces à mon site web.
Une commande avec tcpdump est passée dans la liste y'a quelque temps
qui faisait cela à merveille et que j'ai utilisée mais oublié.
C'était une commande qui faisait passer les accès à un ttyX
inclusief ceux déjà loggés.

mess-mate   
-- 

For a light heart lives long.
-- Shakespeare, Love's Labour's Lost



Re: tcpdump et output vers console [résolu]

2007-05-22 Thread mess-mate
Jeremy Garrouste [EMAIL PROTECTED] wrote:
| $ tcpdump port 80
| 
| On 5/22/07, mess-mate [EMAIL PROTECTED] wrote:
| 
| Bonjour,
| comment peut-on voir les accès à mon site de mon serveur web en
| console ?
| 
Au fait c'est avec la commande tail du fichier
/var/log/apache2/access.log.
merci

mess-mate   
-- 

Q:  What's buried in Grant's tomb?
A:  A corpse.



Re: TCPDUMP spinnt (glaube ich)

2005-02-12 Thread Tom Schmitt
  On Wed, Feb 09, 2005 at 01:39:02PM +0100, Tom Schmitt wrote:
 
   2. Welcher Prozess sendet denn PPP-Packete? Mein Server ist innerhalb
   meines LANs und hat keine Telefonleitung, über die er sich auswählen 
   könnte.
  
  pppd.
  
 
 Ich werde heute abend mal prüfen, ob pppd auf dem Rechner läuft. 

Also pppd läuft nicht auf meinem Rechner. Gibt es noch andere Programme die
ppp-Packete verschicken?
Oder gibt es Programme, die dafür bekannt sind, den pppd kurz zu starten und
dann wieder zu stoppen?

-- 
Lassen Sie Ihren Gedanken freien Lauf... z.B. per FreeSMS
GMX bietet bis zu 100 FreeSMS/Monat: http://www.gmx.net/de/go/mail


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: TCPDUMP spinnt (glaube ich)

2005-02-12 Thread Ulf Volmer
On Sat, Feb 12, 2005 at 10:39:19AM +0100, Tom Schmitt wrote:

2. Welcher Prozess sendet denn PPP-Packete? Mein Server ist innerhalb
meines LANs und hat keine Telefonleitung, über die er sich auswählen 
könnte.
   
   pppd.
   
  
  Ich werde heute abend mal prüfen, ob pppd auf dem Rechner läuft. 
 
 Also pppd läuft nicht auf meinem Rechner. Gibt es noch andere Programme die
 ppp-Packete verschicken?

Nö. Hängen DSL- Router und Server am selben Switch/Hub, daß du ggf.
Pakete vom Router zu sehen bekommst?

 Oder gibt es Programme, die dafür bekannt sind, den pppd kurz zu starten und
 dann wieder zu stoppen?

pppd kennt selbstredend dial on demand. Aber das müsste ja jemand
eingeschaltet haben... ;)

cu
ulf


-- 
Ulf Volmer
[EMAIL PROTECTED]
www.u-v.de


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: TCPDUMP spinnt (glaube ich)

2005-02-11 Thread Tom Schmitt
 On Wed, Feb 09, 2005 at 01:39:02PM +0100, Tom Schmitt wrote:

  2. Welcher Prozess sendet denn PPP-Packete? Mein Server ist innerhalb
  meines LANs und hat keine Telefonleitung, über die er sich auswählen 
  könnte.

 
 pppd.
 
 Hat dein Server ggf. früher selber die DSL- Einwahl übernommen und es
 gibt noch Konfigurationsleichen?

Nein, er war schon beim Aufsetzen im LAN und früher gaben Sessions von
tcpdump auch nie ppp-Packete.

Ich werde heute abend mal prüfen, ob pppd auf dem Rechner läuft. (Obwohl ich
mir das nicht vorstellen kann)

-- 
DSL Komplett von GMX +++ Supergünstig und stressfrei einsteigen!
AKTION Kein Einrichtungspreis nutzen: http://www.gmx.net/de/go/dsl


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: TCPDUMP spinnt (glaube ich)

2005-02-09 Thread Tom Schmitt

 On Tue, Feb 08, 2005 at 04:37:29PM +0100, Tom Schmitt wrote:
 
  ich nutze Sarge und habe gerade als root tcpdump genutzt.
 
  16:29:49.662580 PPPoE PADI [Service-Name] [TAG-0x
 
 Das ist PPP over Ethernet.
 
 An welchem Interface hast du tcpdump laufen lassen?

Ich habe tcpdump ohne Parameter aufgerufen - also an meinen
Standard-Ethernetinterface.


 
 Auf pppX sollte sowas nicht auftauchen, hingegen auf ethX. Dafür halt
 sonst nix hilfreiches.
 

Da ergeben sich für mich zwei Fragen: 
1. Warum hängt tcpdump den ganzen Kladderatasch bei der Ausgabe mit dran,
obwohl er per default doch nur kurze Angaben für jedes Packet macht?
2. Welcher Prozess sendet denn PPP-Packete? Mein Server ist innerhalb meines
LANs und hat keine Telefonleitung, über die er sich auswählen könnte. Die
DSL-Anwahl erledigt mein Router.
Gibt es da irgendwelche übliche Verdächtige, die PPP-Packete produzieren?

Danke,
Tom.

-- 
DSL Komplett von GMX +++ Supergünstig und stressfrei einsteigen!
AKTION Kein Einrichtungspreis nutzen: http://www.gmx.net/de/go/dsl


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: TCPDUMP spinnt (glaube ich)

2005-02-09 Thread Ulf Volmer
On Wed, Feb 09, 2005 at 01:39:02PM +0100, Tom Schmitt wrote:
  Auf pppX sollte sowas nicht auftauchen, hingegen auf ethX. Dafür halt
  sonst nix hilfreiches.

 2. Welcher Prozess sendet denn PPP-Packete? Mein Server ist innerhalb meines
 LANs und hat keine Telefonleitung, über die er sich auswählen könnte. Die
 DSL-Anwahl erledigt mein Router.
 Gibt es da irgendwelche übliche Verdächtige, die PPP-Packete produzieren?

pppd.

Hat dein Server ggf. früher selber die DSL- Einwahl übernommen und es
gibt noch Konfigurationsleichen?

cu
ulf

-- 
Ulf Volmer
[EMAIL PROTECTED]
www.u-v.de


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: TCPDUMP spinnt (glaube ich)

2005-02-08 Thread Ulf Volmer
On Tue, Feb 08, 2005 at 04:37:29PM +0100, Tom Schmitt wrote:

 ich nutze Sarge und habe gerade als root tcpdump genutzt.
 Normalerweise wenn ich tcpdump ohne Parameter nutze, erwarte ich für jedes
 gefundene Packet eine kurze Zeile solange bis ich abbreche.

 16:29:49.662580 PPPoE PADI [Service-Name] [TAG-0x

Das ist PPP over Ethernet.

An welchem Interface hast du tcpdump laufen lassen?

Auf pppX sollte sowas nicht auftauchen, hingegen auf ethX. Dafür halt
sonst nix hilfreiches.

cu
ulf

-- 
Ulf Volmer
[EMAIL PROTECTED]
www.u-v.de


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: tcpdump

2005-01-26 Thread Laurent Oliva
Et bien essaye une capture sur l'interface loopback, il se peut que ton
webmail se connecte à ton annuaire LDAP en localhost...

Laurent


Le mercredi 26 janvier 2005 à 12:28 +0100, Pascal BOYER a écrit :
 Bonjour,
 
 Je cherche à capturer les paquets sur le port 389 (LDAP) avec tcpdump.
 J'utilise ceci:
 
 tcpdump -v -i eth0 port 389
 
 Mais je ne capture rien.
 Or
 tcpdump -v -i eth0 port 80
 marche très bien.
 
 Donc la question que je pose, c'est comment se fait-il que lorsque je me 
 logue à mon webmail à distance en utilisant l'authentification par LDAP (et 
 LDAP est bien consuté, les logs l'attestent) cela ne produise pas de traffic 
 sur le port 389 ?
 
 Merci de votre aide
 
 Pascal
 
 
 
 This message was sent using IMP, the Internet Messaging Program.
 
 


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump

2005-01-26 Thread Pascal BOYER
Selon FrekoDing [EMAIL PROTECTED]:

* Pascal BOYER ecrivait le 26/01/2005 12:28:
*
*  Bonjour,
*
* Bonjour
*
*  Je cherche à capturer les paquets sur le port 389 (LDAP) avec tcpdump.
*  J'utilise ceci:
*
* es-tu sur que ton LDAP tourne sur le port 389...?
* un coup de netstat pour t'en convaincre durant ta connexion (ou un coup
* de nmap vers le serveur)

absolument certain !

Pascal
*
*  Merci de votre aide
*
* de [EMAIL PROTECTED]
*
*
* --
* Pensez à lire la FAQ de la liste avant de poser une question :
* http://wiki.debian.net/?DebianFrench
*
* Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:
*
* To UNSUBSCRIBE, email to [EMAIL PROTECTED]
* with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
*
*
*





This message was sent using IMP, the Internet Messaging Program.


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump

2005-01-26 Thread Pascal BOYER
Selon Laurent Oliva [EMAIL PROTECTED]:

* Et bien essaye une capture sur l'interface loopback, il se peut que ton
* webmail se connecte à ton annuaire LDAP en localhost...

C'est exactement ça !

Merci bien

*
* Laurent
*
*
* Le mercredi 26 janvier 2005 à 12:28 +0100, Pascal BOYER a écrit :
*  Bonjour,
* 
*  Je cherche à capturer les paquets sur le port 389 (LDAP) avec tcpdump.
*  J'utilise ceci:
* 
*  tcpdump -v -i eth0 port 389
* 
*  Mais je ne capture rien.
*  Or
*  tcpdump -v -i eth0 port 80
*  marche très bien.
* 
*  Donc la question que je pose, c'est comment se fait-il que lorsque je me 
logue à mon webmail à distance en utilisant l'authentification par LDAP (et 
LDAP est bien consuté, les logs l'attestent) cela ne produise pas de traffic 
sur le port 389 ?
* 
*  Merci de votre aide
* 
*  Pascal
* 
* 
*  
*  This message was sent using IMP, the Internet Messaging Program.
* 
* 
*
*
* --
* Pensez à lire la FAQ de la liste avant de poser une question :
* http://wiki.debian.net/?DebianFrench
*
* Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:
*
* To UNSUBSCRIBE, email to [EMAIL PROTECTED]
* with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]
*
*
*





This message was sent using IMP, the Internet Messaging Program.


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump

2005-01-26 Thread François TOURDE
Le 12809ième jour après Epoch,
Pascal BOYER écrivait:

 Bonjour,

 Je cherche à capturer les paquets sur le port 389 (LDAP) avec tcpdump.
 J'utilise ceci:

 tcpdump -v -i eth0 port 389

 Mais je ne capture rien.
 Or
 tcpdump -v -i eth0 port 80
 marche très bien.

 Donc la question que je pose, c'est comment se fait-il que lorsque
 je me logue à mon webmail à distance en utilisant l'authentification
 par LDAP (et LDAP est bien consuté, les logs l'attestent) cela ne
 produise pas de traffic sur le port 389 ?

Probablement parce que l'authentification se fait en local. Ton
webmail va interroger l'annuaire ldap, soit, mais si les deux softs
sont sur la même machine, alors c'est -i lo qu'il faut utiliser. En
espérant que en local ça ne passe pas par les sockets unix (Fichiers
locaux de type named pipes).


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump und ethereal schmieren ab

2003-10-06 Thread Peter Kuechler
Am Sonntag, 5. Oktober 2003 18:45 schrieb Peter Blancke:


 Peter Kuechler [EMAIL PROTECTED] dixit:
  Ich habe hier ein System mit debian/SID am laufen. Es ist ein
  P3/600Mhz, mit 384MB Ram, Kernel ist ein 2.4.21(Vanilla). Ethereal
  und auch tcpdump schmieren beide beim Start ab, es wird ein
  Speicherzugriffsfehler gemeldet.
 
  Da ich die gleiche SID-Installation noch auf drei Athlons und
  einem P4 laufen habe und es da geht, glaube ich eigentlich nicht
  an ein Problem mit SID.

 Ist das auch die gleiche Netzwerkkarte?

Ja und nein.
Es ist die gleiche Karte wie vor der Umstellung von Suse auf Debian, es ist 
nicht die gleiche Karte wie in den anderen Rechnern. Es ist eine etwas ältere 
Karte mit DEC-Chip (Läuft mit dem guten alten tulip-Treiber), die ansonsten 
normal funktioniert.

 Sonst tausche doch einmal die Netzwerkkarte aus. Vielleicht ist der
 Treiber beim Umschalten in den Promiscous-Modus empfindlich.

Auf Grund deiner Mail habe ich es eben mal auf ippp0 versucht, geht leider 
auch nicht.

Normaler weise suche ich ja lieber selbst, aber in diesem Fall geht mir die 
Munition aus, da ich auch nirgends in den Protokollen Fehlermeldungen finden 
kann:-(

Das einzige, was ich noch mal testen kann ist eine andere Karte, hab hier noch 
eine 3com 3c905B-TX. Ich werde also nochmal den Kernel konfigurieren und 
einen Treiber basteln und die Karte testen.

Danke erstmal, ich melde mich dann wieder,


-- 

mfg

Peter Küchler 



--
Haeufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: tcpdump und ethereal schmieren ab

2003-10-06 Thread Peter Kuechler
Am Montag, 6. Oktober 2003 10:30 schrieb Peter Kuechler:
 Am Sonntag, 5. Oktober 2003 18:45 schrieb Peter Blancke:
  Peter Kuechler [EMAIL PROTECTED] dixit:
   Ich habe hier ein System mit debian/SID am laufen. Es ist ein
   P3/600Mhz, mit 384MB Ram, Kernel ist ein 2.4.21(Vanilla). Ethereal
   und auch tcpdump schmieren beide beim Start ab, es wird ein
   Speicherzugriffsfehler gemeldet.
[...]
 Das einzige, was ich noch mal testen kann ist eine andere Karte, hab hier
 noch eine 3com 3c905B-TX. Ich werde also nochmal den Kernel konfigurieren
 und einen Treiber basteln und die Karte testen.

Tia, die andere Karte hat es auch nicht gebracht, beide Programme schmieren 
mit dem gleichen Fehler ab.

 Danke erstmal, ich melde mich dann wieder,

Hiermit geschehen;-)

-- 

mfg

Peter Küchler 



--
Haeufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: tcpdump und ethereal schmieren ab

2003-10-05 Thread Peter Blancke
Peter Kuechler [EMAIL PROTECTED] dixit:

 Ich habe hier ein System mit debian/SID am laufen. Es ist ein
 P3/600Mhz, mit 384MB Ram, Kernel ist ein 2.4.21(Vanilla). Ethereal
 und auch tcpdump schmieren beide beim Start ab, es wird ein
 Speicherzugriffsfehler gemeldet.
 
 Da ich die gleiche SID-Installation noch auf drei Athlons und
 einem P4 laufen habe und es da geht, glaube ich eigentlich nicht
 an ein Problem mit SID.

Ist das auch die gleiche Netzwerkkarte?

Sonst tausche doch einmal die Netzwerkkarte aus. Vielleicht ist der
Treiber beim Umschalten in den Promiscous-Modus empfindlich.

Gruss

Peter Blancke

-- 
Hoc est enim verbum meum!


-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



Re: tcpdump

2003-08-27 Thread Rainer Ellinger
Carsten Diener schrieb:
 seit heute Vormittag habe ich in meinem Netzwerk
 seltsame Vorkommnisse, die ich mir nicht erklaeren kann.

Und an den Rechner hat sich natürlich nur die Uhrzeit geändert. Schwer 
zu sagen. Du postest nur eine Reihe zusammenhangloses Zeuch:

 Aug 26 16:45:40 sbh kernel: martian source 255.255.255.255 from
 172.1.90.1, on dev eth1
 Aug 26 16:45:40 sbh kernel: ll header:
 ff:ff:ff:ff:ff:ff:00:50:04:f8:f7:81:08:00

Da kommen Pakete über eine Schnittstelle rein, wo sie nicht reinkommen 
sollten. 255.255.255.255 ist eine M$-Krankheit. Mit LL ist die Local 
Link aka MAC-Adresse gemeint. Mit ARP nachschauen, welche IP das ist.

Wenn Du die Ursache nicht behoben bekommst, kannst Du die 
Protokolleinträge über /proc/sys/net/ipv4/conf/*/log_martians 
abstellen.

Da das tcpdump mit obigem nichts zu tun hat, ist das Ratestunde:

 16:46:10.316690 gateway-rechner.snmp  172.1.90.1.3120: 
 GetResponse(39) system.sysObjectID.0=E:311.1.1.3.1.3 [|snmp]

Ein wenig SNMP-Traffic?

 16:46:10.352585 Moenchengladbach.de.ALTER.NET  interner-rechner:
 icmp: host 172.1.90.1 unreachable

Dein Router lässt RFC 1918-Traffic nach draussen? Bäh!

-- 
[EMAIL PROTECTED]



-- 
Haeufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)



RE: tcpdump

2003-08-27 Thread Carsten Diener
|Carsten Diener schrieb:
| seit heute Vormittag habe ich in meinem Netzwerk
| seltsame Vorkommnisse, die ich mir nicht erklaeren kann.
|
|Und an den Rechner hat sich natürlich nur die Uhrzeit 
|geändert. Schwer 
|zu sagen. Du postest nur eine Reihe zusammenhangloses Zeuch:

das sind nunmal die dinge die ich auf anhieb finden konnte.

|
| Aug 26 16:45:40 sbh kernel: martian source 255.255.255.255 from 
| 172.1.90.1, on dev eth1 Aug 26 16:45:40 sbh kernel: ll header:
| ff:ff:ff:ff:ff:ff:00:50:04:f8:f7:81:08:00
|
|Da kommen Pakete über eine Schnittstelle rein, wo sie nicht 
|reinkommen 
|sollten. 255.255.255.255 ist eine M$-Krankheit. Mit LL ist die Local 
|Link aka MAC-Adresse gemeint. Mit ARP nachschauen, welche IP das ist.

es war eine druckerbox, die sinnlos snmp und andere scherze macht.
diese ist nun gefixt und die logeintraege verschwunden.

|
|Wenn Du die Ursache nicht behoben bekommst, kannst Du die 
|Protokolleinträge über /proc/sys/net/ipv4/conf/*/log_martians 
|abstellen.

das hatte ich anfangs auch gemacht. emfinde ich aber nicht als
ordentliche loesung. danke trotzdem.

|Dein Router lässt RFC 1918-Traffic nach draussen? Bäh!
|

sollte er nicht. aber werd ich mir auch noch mal ansehen.

THX fuer die Infos

Carsten


smime.p7s
Description: S/MIME cryptographic signature


Re: tcpdump

2003-01-13 Thread Alexander Stielau
Am Mon, Jan 13, 2003 at 01:40:40 +0100 schrieb Schwarz Hans-Juergen:
 Hallo Liste,
 ich bin da grade mit tcpdump am Basteln und wuesste nun gerne welcher 
 Wert vom Output den nun den Traffic darstellt.
 Hier mal ein kleiner Auszug:
 
 2:51:37.154713 192.168.0.3.39502  192.168.0.41.6000: tcp 4 (DF) (ttl 
 64, id 
 4464, len 56)
 12:51:37.154868 192.168.0.41.6000  192.168.0.3.39502: tcp 32 (DF) (ttl 
 64, id 
 48505, len 84)
 
 ist das jetzt der Wert nach tcp oder der nach len und sind das jetzt 
 bits oder bytes? Wenn beides nicht stimmt, was definiert denn dann den 
 Traffic und in welcher Einheit?

Warum liest Du das nicht in der Manpage nach?

,
| The length operator, indicated by the keyword len, gives the length 
| of the packet.
`

Was meinst Du genau mit 'Traffic'?

Aleks


-- 
Häufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: tcpdump = trojaner (war: Was sagt mir tcpdump?)

2002-11-14 Thread Maik Holtkamp
Hy,

Am 02/11/14@17:45 schrieb Ulrich Gehring:

 was meint ihr denn dazu?
 Da soll ein Trojaner drinn stecken...
 
 http://www.heise.de/newsticker/data/pab-13.11.02-002/

Wenn Du es nicht selber aus den sourcen gebaut hast, hast Du AFAIK
kein Problem, da wohl das configure script betroffen war.

Ansonsten mein ich, klar, schei... so was :(.

-- 
bye maik


-- 
Häufig gestellte Fragen und Antworten (FAQ): 
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: tcpdump = trojaner

2002-11-14 Thread Gerhard Schromm
On Thu, 14 Nov 2002, Maik Holtkamp outgrape:

 Am 02/11/14@17:45 schrieb Ulrich Gehring:
 was meint ihr denn dazu?
 Da soll ein Trojaner drinn stecken...
 
 http://www.heise.de/newsticker/data/pab-13.11.02-002/
 Wenn Du es nicht selber aus den sourcen gebaut hast, hast Du AFAIK
 kein Problem, da wohl das configure script betroffen war.

Ist offenbar nicht ganz richtig.

Laut der entsprechenden Meldung aus dem RUS-CERT Ticker kann man das
folgendermaßen überprüfen:

,
| Mit einem trojanischen Pferd versehene libpcap/tcpdump-Dateien weisen 
| eine Zeile der Form char *str, *tmp, *new = not port 1963; auf, 
| wodurch z.B. mittels der Befehle
| strings -a /usr/sbin/tcpdump | fgrep 'not port 1963'
| strings -a /usr/lib/libpcap* | fgrep 'not port 1963'
| 
| diesbezügliche Eintragungen angezeigt werden könnten.
`

HTH Gerhard
-- 
GPG-Key: 0x7880E14A
--
Hi! I'm a .signature virus! Copy me into your ~/.signature to help me spread!


--
Häufig gestellte Fragen und Antworten (FAQ):
http://www.de.debian.org/debian-user-german-FAQ/

Zum AUSTRAGEN schicken Sie eine Mail an [EMAIL PROTECTED]
mit dem Subject unsubscribe. Probleme? Mail an [EMAIL PROTECTED] (engl)




Re: tcpdump: traffic connecting to another machine

2002-04-19 Thread traxlend
On Fri, Apr 19, 2002 at 04:11:39PM +, Rory Campbell-Lange wrote:
 I'd like to run tcpdump on internal network traffice between our router
 and general workstations.
 
 My laptop, on which I'm running tcpdump, is connected to the same switch
 as the router. However I can only get traffic between my machine and the
 router using tcpdump.
 
 The switch is a managed switch. 

Well, that's why. Switches only send traffic to the machine it's intended
for. There are techniques to observe sessions between two machines, but
I'm not sure if you can sniff all of the switch traffic without some kind
of administrative access.

--
Nick


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump: traffic connecting to another machine

2002-04-19 Thread Tim Grogan
 On Fri, Apr 19, 2002 at 04:11:39PM +, Rory Campbell-Lange wrote:
 I'd like to run tcpdump on internal network traffice between our router
 and general workstations.

 My laptop, on which I'm running tcpdump, is connected to the same switch
 as the router. However I can only get traffic between my machine and the
 router using tcpdump.

 The switch is a managed switch.

You'll have to ask your infrastructure guys (or whoever administers the switch)
to give you a spanned port.  Normally they will only span a port for
troubleshooting.  Good Luck.

Tim

 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of unsubscribe. Trouble? Contact
 [EMAIL PROTECTED]




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump: traffic connecting to another machine

2002-04-19 Thread Andreas Grabner
On Fri, Apr 19, 2002 at 04:11:39PM +, Rory Campbell-Lange wrote:
 I'd like to run tcpdump on internal network traffice between our router
 and general workstations.
 
 My laptop, on which I'm running tcpdump, is connected to the same switch
 as the router. However I can only get traffic between my machine and the
 router using tcpdump.
 
 The switch is a managed switch. 
Can you manage the switch to give you a monitor port ?

The good on a switch is that not all workstations see all traffic.
The bad thing is that you cannot sniff on it like on a hub.
Its a feature not a bug!

Andreas Grabner


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: tcpdump et ngrep

2002-02-25 Thread Thomas Seyrat
Le 25 février à 07h19 (+0100), Sebastien Michel écrivait:
   Je vous ecris car j'ai un rappport a rendre sur des filtres tcpdump et
 ngrep, or j'ai pas trop le temps de chercher, pourriez vous me donner des
 exemples de ligne de commande qui permet de faire un tas de truc du genre
 ecouter que les icmp, ou que le port 80 avec une ip src et un port src etc.

  man tcpdump

  man ngrep

  http://www.hsc.fr/ressources/breves/expr-bpf.html

-- 
Thomas Seyrat.



Re: tcpdump broken by upgrade (Potato)

2001-05-06 Thread Wayne Topa

Subject: tcpdump broken by upgrade (Potato)
Date: Wed, May 02, 2001 at 10:22:31AM -0400

In reply to:Wayne Topa

Quoting Wayne Topa([EMAIL PROTECTED]):
 Has anyone else (using the 2.4.4 kernel packages) lost tcpdump?

Replying to my own message:

Forget it!  The problem turned out to be an install of the 'sniffit'
packet sniffer and monitoring tool.  It requires libpcap0 and that
conflicts with tcpdump, so tcpdump was removed.

Moral:  Read the apt-get messages before jumping to conclusions. :(
-- 
Math problems? Call 1-800-[(10x)(ln(13e))]-[sin(xy)/2.362x]
___



Re: tcpdump

2000-07-04 Thread Manel Marin
Hola,

On Sun, Jul 02, 2000 at 10:23:24PM +0200, Hue-Bond wrote:
  Pues como  no tengo ni  idea de en  qué punto tcpdump  coge los
  paquetes, no entiendo la explicación.  De todas formas me resignaré
  con pensar que no tiene solución.

Bueno, a mi me da la impresión de que los paquetes que no ves es porque del
 lugar de donde los coge el tcpdump ya no estan, porque el enmascaramiento
 de paquetes los pilla antes, les cambia la IP y el puerto y los inyecta
 mas tarde... (puedo estar equivocado, no soy un experto).

Si que puedes intentar lo que dice iptraf, usar el tcpdump en otro PC de la
 red, el tcpdump pone el adaptador en modo promiscuo y si no usas switches, y
 usas hubs (que es lo normal que son mas baratos) todos los paquetes pasan
 por esa tarjeta tambien...

Espero haberte sido de ayuda ;-)


Saludos,
-- 
-
Manel Marin   e-mail: [EMAIL PROTECTED]
Linux Powered (Debian 2.1 slink)  kernel 2.2.14

Mira mis chuletas de Linux en  http://perso.wanadoo.es/manel3
-
Mi petición de drivers para Linux es la nº 33126
 (Pasate por http://www.libranet.com/petition.html ;-)



Re: tcpdump

2000-07-02 Thread Manel Marin
Hola,

On Fri, Jun 30, 2000 at 10:45:06AM +0200, Hue-Bond wrote:
 ... 
 ¿No será que usas enmascaramiento de IP?
 
  Lo uso, pero  el tcpdump lo hago desde esta  misma máquina, por
  lo que no creo que tenga nada que ver, no?
 

Al arrancar como root iptraf te avisa:

| This computer is running with IP Masquerading  |   
| enabled.  The various facilities may give  |   
| strange results because of the translation of  |   
| the packets' IP addresses.  You will get   |   
| better results if you run IPTraf on the|   
| network segments connected to this machine,|   

   | but not on this machine itself.

Cuando usas el tcpdump restringiendo a una IP, ¿en que punto del transito
de los paquetes por el kernel los pilla? (en relación a la traducción de IP y
puertos que hace el enmascaramiento)

Creo que esta es la explicación...


Saludos,
-- 
-
Manel Marin   e-mail: [EMAIL PROTECTED]
Linux Powered (Debian 2.1 slink)  kernel 2.2.14

Mira mis chuletas de Linux en  http://perso.wanadoo.es/manel3
-
Mi petición de drivers para Linux es la nº 33126
 (Pasate por http://www.libranet.com/petition.html ;-)



Re: tcpdump

2000-07-02 Thread Hue-Bond
El domingo 02 de julio de 2000 a la(s) 20:45:29 +0200, Manel Marin contaba:

Cuando usas el tcpdump restringiendo a una IP, ¿en que punto del transito
de los paquetes por el kernel los pilla?

Creo que esta es la explicación...

 Pues como  no tengo ni  idea de en  qué punto tcpdump  coge los
 paquetes, no entiendo la explicación.  De todas formas me resignaré
 con pensar que no tiene solución.


[EMAIL PROTECTED]

-- 
 Just do it.

David Serrano [EMAIL PROTECTED]Linux 2.2.15 - Reg. User #87069
Hi! I'm a .signature virus!  Copy me into your ~/.signature to help me spread!


pgpamKvMaMIR7.pgp
Description: PGP signature


Re: tcpdump

2000-06-30 Thread Manel Marin
Hola Hue,

On Thu, Jun 29, 2000 at 07:28:03PM +0200, Hue-Bond wrote:
 ... 
  Anda, esto no  lo sabía pero de todas formas,  mi máquina nunca
  aparece en el lado izquierdo. Pongo  a esnifar el puerto de POP, me
  pillo el  correo y sólo aparece  lo que recibo, pero  nada de user,
  pass, retr, dele...
 ...

¿No será que usas enmascaramiento de IP?


Saludos,
-- 
-
Manel Marin   e-mail: [EMAIL PROTECTED]
Linux Powered (Debian 2.1 slink)  kernel 2.2.14

Mira mis chuletas de Linux en  http://perso.wanadoo.es/manel3
-
Mi petición de drivers para Linux es la nº 33126
 (Pasate por http://www.libranet.com/petition.html ;-)



Re: tcpdump

2000-06-30 Thread Hue-Bond
El jueves 29 de junio de 2000 a la(s) 22:44:05 +0200, Manel Marin contaba:

  pillo el  correo y sólo aparece  lo que recibo, pero  nada de user,
  pass, retr, dele...

¿No será que usas enmascaramiento de IP?

 Lo uso, pero  el tcpdump lo hago desde esta  misma máquina, por
 lo que no creo que tenga nada que ver, no?


[EMAIL PROTECTED]

-- 
 Just do it.

David Serrano [EMAIL PROTECTED]Linux 2.2.15 - Reg. User #87069
Hi! I'm a .signature virus!  Copy me into your ~/.signature to help me spread!


pgpnTLgvRwyKS.pgp
Description: PGP signature


Re: tcpdump

2000-06-29 Thread Jaume Teixi

 # tcpdump -x -s 65000 -i ippp0 src or dst port 53

es correcto, sólo el formato que usa es:

Paquete_Que_Sale:
mi_maquina_puerto  maquina_remota_puerto

luego no usa
mi_maquina_puerto  maquina_remota_puerto
sino que lo escribe

Paquete_Que_Entra:
maquina_remota_puerto  mi_maquina_puerto

sólo question de nomenclatura ;-)

salutti,
teixi.




Re: tcpdump

2000-06-29 Thread Hue-Bond
El jueves 29 de junio de 2000 a la(s) 17:43:22 +0200, Jaume Teixi contaba:

luego no usa
mi_maquina_puerto  maquina_remota_puerto
sino que lo escribe

Paquete_Que_Entra:
maquina_remota_puerto  mi_maquina_puerto

 Anda, esto no  lo sabía pero de todas formas,  mi máquina nunca
 aparece en el lado izquierdo. Pongo  a esnifar el puerto de POP, me
 pillo el  correo y sólo aparece  lo que recibo, pero  nada de user,
 pass, retr, dele...


-- 
 Just do it.

David Serrano [EMAIL PROTECTED]Linux 2.2.15 - Reg. User #87069
Hi! I'm a .signature virus!  Copy me into your ~/.signature to help me spread!


pgpFUuKNhepYc.pgp
Description: PGP signature


Re: tcpdump tokenring, works.

1997-04-21 Thread Matthew Tebbens
To get tcpdump to work with tokenring:
get the following files:
ftp.ee.lbl.gov/libpcap-0.3.tar.Z
ftp.ee.lbl.gov/tcpdump-3.3.tar.Z
ftp.ocs.com.au/pub/tcpdump-3.3-tokenring.gz (patchs libpcap  tcpdump)

place all in temp dir, uncompress and extract.
READ tcpdump-3.3-tokenring, about the patch.(be sure to read)
apply the patch using 'patch -p0  tcpdump-3.3-tokenring'
make sure everything patched correctly.
configure  make libpcap
configure  make tcpdump

I can send you or anyone interested all the files, or just the binary.

H, wonder if any TR adapters supported by Debian have a permiscuous
mode ??  I know the IBM TR adapters don't support it.


Matthew

On Mon, 21 Apr 1997, A. M. Varon wrote:

 On Mon, 21 Apr 1997, Matthew Tebbens wrote:
 
  
  I was able to get tcpdump to work on a tokenring network, on my debian
  system. :)
  If anyone would like this, or I should place it somewhere...let me know.
 
 yes, i would like the information!
 
 i could put it in a web page if you like..
 
  =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
  Andre M. Varon Lasaltech, Incorported
  Technical Head Fax-Tel: (034)433-3520
  e-mail  : [EMAIL PROTECTED]
  web page: http://www.lasaltech.com/andre.html
  =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=



--
TO UNSUBSCRIBE FROM THIS MAILING LIST: e-mail the word unsubscribe to
[EMAIL PROTECTED] . 
Trouble?  e-mail to [EMAIL PROTECTED] .