Search Results

Search found 529 results on 22 pages for 'wireshark'.

Page 9/22 | < Previous Page | 5 6 7 8 9 10 11 12 13 14 15 16  | Next Page >

  • How do I enable TUN/TAP forwarding?

    - by rafal
    I have a program which writes packets (destination address 10.3.0.2) to the TUN/TAP interface. Network: host1|tun0----eth1(10.3.0.1)|-------------------host2|eth1(10.3.0.2)| Wireshark captures these packets from interface tun0 but they are not forwarded to interface eth1. Commands: sysctl -w net.ipv4.ip_forward=1 sysctl -p iptables -A INPUT -i tun+ -j ACCEPT iptables -A FORWARD -i tun+ -j ACCEPT iptables -A INPUT -i tap+ -j ACCEPT iptables -A FORWARD -i tap+ -j ACCEPT /etc/init.d/networking restart /etc/init.d/openvpn restart

    Read the article

  • OpenOffice.org 3 waits 25 seconds before opening

    - by Joey Adams
    I'm on Fedora 14, and OpenOffice 3.3.0 takes a long time to open (about 30 seconds, sometimes less). It isn't a CPU or disk performance issue, it's just simply a very long delay before the program opens. It appears to be a frivolous network connection timing out. According to Wireshark, it tries to look up: dulcimer.(none) which fails, after which it tries to look up: dulcimer.(none).mylitestream.com (dulcimer is my hostname, and LiteStream is my ISP) Is there a way to work around this bug in OpenOffice?

    Read the article

  • Wireless traffic stops when downloading large files at high speed: packets lost (Linksys WRT120N router)

    - by Torious
    The problem Note: First I'd like to understand WHY this is happening. Ofcourse, a solution would be nice too. :) When downloading a large file over HTTP at high-speeds, my wireless traffic basically stops: I can't open webpages and the download itself pauses. It pauses pretty much immediately after starting it; sometimes at 800 KB, sometimes at a few MB. After some time, the download (and other traffic) resumes, but the problem keeps reoccurring during the same download. The problem does not occur when using a wired connection through the same router (Linskys WRT120N). Also note that the connection is not dropped when this happens. It's just that the traffic stops and I can't browse to web pages, etc. (SYN packets are sent but nothing is received, etc.) Inspection with Wireshark shows that the following happens: Server sends data packets which are acknowledged by client Server sends a packet, but SEQ indicates some packets were lost (6 packets in one occurrence). Server sends a few more packets and client acknowledges these using "selective acknowledgement" Server stops sending data for a while (since the lost packets were not acknowledged or the router stops forwarding them?) Eventually, server does a "retransmission" and traffic resumes as normal. This all seems normal behavior to me when packet loss occurs. It's the consistent packet loss throughout a large, high-speed download that puzzles me. What might cause this? My own idea is the following: My internet is pretty fast (100 mbps), so when starting a large-file download, the router buffers the incoming data (since wireless introduces some slight delay / lower speed, in part due to other networks), but the buffer overflows and the router drops packets to regulate traffic (and because it has no choice). But how could that happen? Doesn't the TCP window size limit the amount of data that can go unacknowledged? So how can the router's buffer overflow if there can only be like 64 KB waiting to be acknowledged? Note: I've disabled TCP window scaling and dynamic window size through netsh options, in an attempt to fix this, but it doesn't seem to matter. Also, Wireshark shows a pattern of the server sending 2 packets (of 1514 bytes) and the client sending an ACK, so does that rule out a possible buffer overflow? And a few more subsequent packets are received... I'm at a loss here. Thanks for any insights. Things that are (probably) NOT the cause / I have experimented with The browser Various TCP options in Windows 7 (netsh etc.) Router settings such as MTU, beacon interval, UPnP, ...

    Read the article

  • OpenOffice 3 takes forever to open

    - by Joey Adams
    I'm on Fedora 14, and OpenOffice 3.3.0 takes a long time to open (about 30 seconds, sometimes less). It isn't a CPU or disk performance issue, it's just simply a very long delay before the program opens. It appears to be a frivolous network connection timing out. According to Wireshark, it tries to look up: dulcimer.(none) which fails, after which it tries to look up: dulcimer.(none).mylitestream.com (dulcimer is my hostname, and LiteStream is my ISP) Is there a way to work around this bug in OpenOffice?

    Read the article

  • Unreceived SNMP traps

    - by Stephen Murby
    I have 2 CISCO IE3000 and 2 IE3010 switches. They are each configured to send traps to the one host which hosts my NMS [ManageEngine]. The only traps I have enabled on the switches are authentication and linkStatus messages (Up/Down), currently I have my NMS polling with the right community and receiving as ManageEngine checks when adding a managed device, but no linkStatus traps are received. I know they are coming because I have capture them with wireshark, but they are not received by my NMS, any ideas?

    Read the article

  • Alternate Out of Order TCP Packets problem

    - by Sunil
    I am having a network of windows and embedded nodes connected on a series of cisco switch. I have been seeing some serious network problems from few days. Used wireshark to capture the network trace and see every alternate tcp packets being marked as "out of order". Any pointers on how to troubleshoot this problem?

    Read the article

  • Is there extensible structured file analyzer, like network analysis tools?

    - by ???
    There are many network analysis tools like Wireshark, Sniffer Pro, Omnipeak which can dump the packet data in structured manner. I'm just writing my own file analyzer for general purpose, which can dump JPEG, PNG, EXE, ELF, ASN.1 DER encoded files, etc. in tree style. There are so many file formats in the world that I can't handle them all. So I'm wondering if there's some software already there, with pluggable architecture and a large established file format repository?

    Read the article

  • Unix bidirectional pipe on commandline

    - by John W
    I've been able to use this linux command to connect Netcat to a serial port: nc -l 80 <> /dev/ttyS0 I would like to be able to log this transaction. My backup plan is to use Wireshark to monitor the netcat stream, but ideally I'd like to do something like this: cat /dev/ttyS0 | tee upstream.bin | nc -l 80| tee downstream.bin | /dev/ttyS0 This tries to open ttyS0 twice and therefore throws a permissions error. Does anyone know a smarter way to do this?

    Read the article

  • How can Icheck how much data has been transfered in a particular remote computer in my LAN?

    - by oDx
    I am the system administrator. I am suspecting some unwanted data transfers in some of the computers under my lan. This also effects the overall performance of the network. Is there anyway by which i can check the transfered data over a particular interval. I am not supposed to install any applications on any other computers than mine. I have the router access. I can use tools like ettercap dsniff wireshark etc.

    Read the article

  • How can I check how much data has been transfered in a particular remote computer in my LAN?

    - by oDx
    I am the system administrator. I am suspecting some unwanted data transfers in some of the computers under my lan. This also effects the overall performance of the network. Is there anyway by which i can check the transfered data over a particular interval. I am not supposed to install any applications on any other computers than mine. I have the router access. I can use tools like ettercap dsniff wireshark etc.

    Read the article

  • Foraward Traffic from local machine to proxy server using iptables

    - by Vaibhav
    I am using Ubuntu Server 12.04. My IP is 192.168.4.160. I want to route the HTTP traffic generated locally from my system destined to a particular URL (say x.x.x.x) to pass through proxy server. My proxy server is 192.168.0.13:3128. I added following rule in iptables sudo iptables -t nat -A OUTPUT -p tcp -d x.x.x.x --dport 80 -j DNAT --to 192.168.0.13:3128 However, this rule does not seem to work for me. I captured packet in wireshark and I saw that packet is still going to x.x.x.x I am not very much familiar with iptables, so please try to be specific. Thanks in advance

    Read the article

  • Edit 100MB+ file

    - by Majid Fouladpour
    I have captured some traffic with Wireshark and saved the result as a file. The file has 3 sections now: request headers response headers response body The response body is to become an flv file, but now everything is saved as a single file. So I need a way to delete the first two sections from the file, but the problem is that the file is very big (over a thousand mega bytes). I have tried to open it with gedit, but no matter how long I wait, gedit hangs and remains unresponsive until I kill it. What tool can I use to edit this big file easily?

    Read the article

  • dig @server doesn't work

    - by JustTrying
    I have Ubuntu 12.04 with BIND9, working just as a caching server (forwarding to 8.8.8.8). When I use, for example, dig +norecurse @l.root-servers.net www.uniroma1.it, I obtain the following output ; << DiG 9.8.1-P1 << +norecurse @l.root-servers.net www.uniroma1.it ; (1 server found) ;; global options: +cmd ;; connection timed out; no servers could be reached Using Wireshark I discovered that the outgoing queries are correct, but there aren't any incoming answers. Why? P.S. Using simply dig www.uniroma1.it I obtain the correct answers.

    Read the article

  • How do I set up XDMCP access via GDM?

    - by np_hard
    I am a newbie to ubuntu linux, and want to setup xdmcp access, so i can access it from my windows box using xming. part of it is learning exercise also, since i know i could use vnc to directly connect to ubuntu. I modified the gdm's custom.conf file like this [xdmcp] Enable=true but when i launch xlaunch, i see a blank screen, further diagnosing with wireshark, i got that the udp port 177 on the linux box is unreachable so i disabled the firewall on linux box, but still same result. I checked with nmap and there is no service listening on UDP 177 port, the gdnsetup on natty is quite different from the older version, where setting up xdmcp was in UI

    Read the article

  • Weird issue with iptables redirection

    - by skypemesm
    I am trying to redirect all incoming traffic on UDP port 5060 to port 56790, and all outgoing traffic from 5060 to the port 56789. I used these iptables rules: iptables -t nat -I PREROUTING -p udp ! -s localhost --dport 5060 -j REDIRECT --to-port 56790 iptables -t nat -I OUTPUT -p udp ! -s localhost --sport 5060 -j REDIRECT --to-port 56789 I listen on both ports using RAW SOCKETS after setting the interface to PROMISCUOUS mode using ioctl. I see packets ONLY on 56789 i.e.SENDING side, and I do not see any packets on 56790, while wireshark shows that many packets are delivered to port 5060. Why would this happen? Any ideas? Do you think it's a problem with iptables rules or something to do with raw sockets? [This is ubuntu 10.04 and iptables v1.4.4]

    Read the article

  • Capture SOAP Envelope (C# WinForm calling .ASMX external vendor service)

    - by NealWalters
    I'm calling a third-party vendor's external SSL web service from a .NET 3.5 client (WinForm). The vendor has asked me to send them the Soap Header to verify why things aren't working. I used WireShark to capture packets, but since the web service is SSL, the packets are encrypted. Is there a few magic lines of code to add to my C# client to save or display the Soap Envelope either right before I call their web/method or right after?

    Read the article

  • Automation : Selenium iphone(Mobile) Driver To Capture Network using Xcode iPhone Simulator

    - by Sandeep
    I am using Xcode iPhone(Mobile) simulator to run Selenium iPhone WebDriver Automation scripts for mobile Websites. Is there anyway to capture Network-Traffic on iPhone simulator similar to Selenium RC Network capture or BrowserMob Proxy for Web Driver. Please let me know if you know way to capture Network traffic on iPhone simulator programmatically. I do see some tools like Wireshark or HTTPScoop to capture network traffic but I need in a pro grammatical way to automate. I need this scenario for pixel tracking. Thanks Sandeep

    Read the article

  • "RFC 2833 RTP Event" Consecutive Events and the E "End" Bit

    - by brian_d
    Hello, I can send out a RFC 2833 dtmf event as outlined at http://www.ietf.org/rfc/rfc2833.txt When I do set the E "End" bit, but leave it as 0, I get the following behaviour: If for example keys 7874556332111111145855885#3 were pressed, then ALL events would be sent and show up in a program like wireshark, however only 87456321458585#3 would sound. So the first key (which I figure could be a separate issue) and any repeats of an event (ie 11111) are failing to sound. In section 3.9, figure 2 of the above linked document, they give a 911 example. Here all but the last event have the E bit set. When I set the bit for all numbers, I never get an event to sound. I have thought of a couple possible thing but do not know if they are the reason: 1) figure 2 shows payload types of 96 and 97 sent. I have not nor know how to exactly. In section 3.8, codes 96 and 97 are described as "the dynamic payload types 96 and 97 have been assigned for the redundancy mechanism and the telephone event payload respectively" 2) In section 3.5, "E:", "A sender MAY delay setting the end bit until retransmitting the last packet for a tone, rather than on its first transmission" Does anyone have an idea of how to actually do this? I have also fiddled around with timestamp intervals and the RTP marker. Any help is greatly appreciated. Here is a sample wireshark event capture of the relevant areas: 6590 31.159045000 xx.x.x.xxx --.--.---.-- RTP EVENT Payload type=RTP Event, DTMF Pound # (end) Real-Time Transport Protocol Stream setup by SDP (frame 6225) Setup frame: 6225 Setup Method: SDP 10.. .... = Version: RFC 1889 Version (2) ..0. .... = Padding: False ...0 .... = Extension: False .... 0000 = Contributing source identifiers count: 0 0... .... = Marker: False Payload type: telephone-event (101) Sequence number: 0 Extended sequence number: 65536 Timestamp: 0 Synchronization Source identifier: 0x15f27104 (368210180) RFC 2833 RTP Event Event ID: DTMF Pound # (11) 1... .... = End of Event: True .0.. .... = Reserved: False ..00 0000 = Volume: 0 Event Duration: 2048

    Read the article

  • Per Application Packet Analyzer

    - by Anindya Chatterjee
    Is there any tool which can analyze network traffic per application? Wireshark does not have per application filtering, fiddler also does not give proper logging for any application. So can anyone please help me out to find an app which can analyze network traffic originating from a random application and log the traffic for that particular application only?

    Read the article

  • How to log communication of a WebService running on IIS 6.0?

    - by Martin Kirsche
    I'm running an ASP.NET WebService on IIS 6.0 that shows a lot of HTTP 500 (probably just exceptions from the WebService) inside the log at %systemroot%\System32\LogFiles\W3SVC1 on a customers site. Is it possible to log the content of those HTTP responses and there requests without modifying the WebService using IIS or a plug-in for IIS? I thought of using Wireshark or Fiddler to sniff on the HTTP traffic but I would prefer to just turn on an option inside IIS to make him log the communication (this should not be to hard since it is logging the requested URLs anyway)

    Read the article

  • groovyx.net.ws.WSClient is having problems with ''soapenc:Array' Any workaround?

    - by ?????
    I'm trying to call a webservice (implemented with a .NET/ASP system) from groovy/grails using WSClient. I have no trouble accessing this service using the SOAPClient debugger (Todd Ditchendorf's program for OSX), but when i try it via groovy/grails, I get the error undefined simple or complex type 'soapenc:Array' Is there any solution? Looking at it with wireshark: It seems to have thrown this error even before it gets a chance to perform the transaction. The error is thrown right after WSClient has downloaded the second of two schemas referenced in he WSDL.

    Read the article

  • best tool for monitoring incoming/outgoing requests (PC/MAC)?

    - by dave L
    What are the best tools for monitoring incoming/outgoing requests from a PC or MAC? Any tool that works well on both? (my guess is N/A) I'm interested in capturing HTTP (possibly even TCPIP)-based requests and responses. Does Wireshark always come out on top or are there alternatives people feel are better? Thanks for any info.

    Read the article

< Previous Page | 5 6 7 8 9 10 11 12 13 14 15 16  | Next Page >