search for: dissector

Displaying 20 results from an estimated 39 matches for "dissector".

2008 Nov 22
0
[patch] [vuxml] net/wireshark: fix DoS in SMTP dissector
>Submitter-Id: current-users >Originator: Eygene Ryabinkin >Organization: Code Labs >Confidential: no >Synopsis: [patch] [vuxml] net/wireshark: fix DoS in SMTP dissector >Severity: serious >Priority: high >Category: ports >Class: sw-bug >Release: FreeBSD 7.1-PRERELEASE i386 >Environment: System: FreeBSD 7.1-PRERELEASE i386 >Description: Today the DoS possibility for Wireshark was disclosed via BugTraq list: http://www.securityfocus.com/arch...
2003 Feb 16
1
[patch] network dissector for rsync
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 G'day. Please find attached a basic ethereal dissector for the rsync network (client/server) protocol. I have only lightly tested it. I am not sure how much more time I can spend on this, so I am releasing it "as is". Admitedly, this dissector doesn't do a real lot, but it should provide a basis for identifying further work required,...
2018 Mar 27
1
Unable to libvirt wireshark dissector
...c/libvirt/libvirtd.conf*: *listen_tls = 0listen_tcp = 1tcp_port = "16509"auth_tcp = "none"* Libvirtd started with options *--listen* 3. Check wireshark libvirt plugin: Open menu: *Help* --> *About* *wireshark* --> *Plugins*. Libvirt plugin is found: *libvirt.so 4.1.0 dissector /usr/lib/x86_64-linux-gnu/w…rk/plugins/2.4.5/libvirt.so* 4. Set wireshark listening on *lo* interface and filter as 'tcp.port==16509'. Execute virsh command via tcp protocol: $ virsh -c qemu+tcp://localhost/system list In wireshark, packets are parsed as TCP protocol. And I cannot find L...
2016 Jan 07
2
Re: unable to dissect libvirt rpc packets using wireshark plugin
...eated 1.12.6 directory under plugins and copied above .so. /usr/lib64/wireshark/plugins/1.12.6/libvirt.so # tshark -G protocols | grep -i libvirt Libvirt libvirt libvirt # tshark -r libvirt.pcap libvirt # Are there any dependency between libvirt and wireshark dissector mechanism to co-exist and work together (ie. whether the above libvirt-wireshark missing some changes that dissector expecting ??). If you have sample pcap to recheck my wireshark/tshark, could you please share with me ? Regards, Gowrishankar On Thursday 29 October 2015 06:18 PM, Michal Privoz...
2016 Jan 07
2
Re: unable to dissect libvirt rpc packets using wireshark plugin
Thank you Michal. With your pcap, I could confirm that, libvirt dissector worked in my environment as well. Yes, it could be that, my pcap do not have libvirt rpc packets correctly though I would have expected. I am checking on it. Regards, Gowrishankar On Thursday 07 January 2016 03:51 PM, Michal Privoznik wrote: > On 07.01.2016 08:05, gowrishankar wrote: >&gt...
2018 Dec 20
1
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
..., > > > > > > > > I got this warning today. I cant tell when and why this happened, so I do not know yet how to reproduce. > > > > Maybe someone has a quick idea. > > > > > > > > [85109.572032] WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect+0x1f0/0x1318 > > > > > > I managed to trigger this warning as well the other day, but from a > > > different call path: > > > > > > [280155.348610] fib_multipath_hash+0x28c/0x2d0 > > > [280155.348613] ? fib_multipath_h...
2015 Oct 26
2
unable to dissect libvirt rpc packets using wireshark plugin
Hi, I am trying libvirt plugin in wireshark to dissect RPC payload in TCP, but finding dissector code not really working. My env is Fedora core 21 (x86_64) and installed packages are as follow: wireshark-1.12.6-1.fc21.x86_64 libvirt-wireshark-1.2.9.3-2.fc21.x86_64 Earlier, just after installation, I noticed libvirt.so available only in /usr/lib64/wireshark/plugins/1.12.5/ . Wires...
2016 Jan 28
2
Signed Dynamic DNS Updates with Internal DNS [SEC=UNCLASSIFIED]
...ng to fetch an absolute time value with length 6] [Severity level: Warn] [Group: Malformed] Time Signed: Jan 1, 1970 15:39:44.000000000 ACST Fudge: 300 MAC Size: 28 MAC [Expert Info (Warn/Undecoded): No dissector for algorithm:gss-tsig] [No dissector for algorithm:gss-tsig] [Severity level: Warn] [Group: Undecoded] Original Id: 38945 Error: No error (0) Other Len: 0 Could the apparently malformed "Time Sign...
2016 Jan 20
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
...ic on loopback and I think it is expected, but thinking how you get those captured ?. Any pointers/suggestions ? Appreciating your help. Regards, Gowrishankar On Thursday 07 January 2016 04:48 PM, gowrishankar wrote: > Thank you Michal. > > With your pcap, I could confirm that, libvirt dissector worked in my > environment as well. > Yes, it could be that, my pcap do not have libvirt rpc packets > correctly though I would have > expected. I am checking on it. > > Regards, > Gowrishankar > > On Thursday 07 January 2016 03:51 PM, Michal Privoznik wrote: >> O...
2018 Dec 20
0
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
...0100, Christian Borntraeger wrote: > > Folks, > > > > I got this warning today. I cant tell when and why this happened, so I do not know yet how to reproduce. > > Maybe someone has a quick idea. > > > > [85109.572032] WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect+0x1f0/0x1318 > > I managed to trigger this warning as well the other day, but from a > different call path: > > [280155.348610] fib_multipath_hash+0x28c/0x2d0 > [280155.348613] ? fib_multipath_hash+0x28c/0x2d0 > [280155.348619] fib_select_path+0x241/...
2016 Jan 07
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
...bvirt.pcap libvirt > # > Interesting. This indeed may be that your pcap file does not contain any libvirt packets. Esp. if you tested it locally - if you haven't specified to use TCP stack, UNIX socket is used by default. > Are there any dependency between libvirt and wireshark dissector > mechanism to co-exist and > work together (ie. whether the above libvirt-wireshark missing some > changes that dissector > expecting ??). If you have sample pcap to recheck my wireshark/tshark, > could you please > share with me ? Sure: https://mprivozn.fedorapeople.org/libvir...
2016 Feb 15
3
glib2 head file error when build libvirt with wireshark support
...ipe for target 'all-recursive' failed make[1]: *** [all-recursive] Error 1 make[1]: Leaving directory '/root/libvirt' Makefile:1897: recipe for target 'all' failed make: *** [all] Error 2 When I disable wireshark support, make successfully. # ./configure --without-wireshark-dissector && make But the file gmodule.h and glib.h exist on my system: # locate gmodule.h /usr/include/glib-2.0/gmodule.h # locate glib.h /usr/include/glib-2.0/glib.h /usr/share/gtk-doc/html/glib/glib.html /usr/src/kernels/4.5.0-0.rc0.git1.1.fc24.x86_64/include/config/blk/dev/bsglib.h /usr/src/k...
2019 Nov 21
2
Fail to build upstream libvirt on rhel8
...ith-capng --without-fuse --with-netcf --with-selinux --with-selinux-mount=/sys/fs/selinux --without-apparmor --without-hal --with-udev --with-yajl --with-sanlock --with-libpcap --with-macvtap --with-audit --with-dtrace --with-driver-modules --with-firewalld --with-firewalld-zone --without-wireshark-dissector --without-pm-utils --with-nss-plugin --with-qemu-user=qemu --with-qemu-group=qemu --with-tls-priority=@LIBVIRT,SYSTEM --enable-werror --enable-expensive-tests --with-init-script=systemd --without-login-shell # make Then error appears: make[2]: Entering directory '/root/libvirt/build/include/li...
2020 Jul 16
1
Re: Unable to decode message length
...f 48 80 18 02 00 00 44 00 00 01 01 08 0a c9 4f > 0050 f4 f2 c9 4f f4 f2 00 00 00 1c 20 00 80 86 00 00 > 0060 00 01 00 00 00 42 00 00 00 00 00 00 00 00 00 00 > 0070 00 00 > > bytes 0x56-0x59 contain 0x1c (= 28) which is the length of the packet > (28 bytes). This is how our dissector decodes it: > > Libvirt > length: 28 > program: REMOTE (0x20008086) > version: 1 > procedure: AUTH_LIST (66) > type: CALL (0) > serial: 0 > status: OK (0) > > > Michal > >
2018 Dec 20
0
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
...40AM +0100, Christian Borntraeger wrote: >> Folks, >> >> I got this warning today. I cant tell when and why this happened, so I do not know yet how to reproduce. >> Maybe someone has a quick idea. >> >> [85109.572032] WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect+0x1f0/0x1318 > > I managed to trigger this warning as well the other day, but from a > different call path: FWIW, it also seems to happen on 4.20-rc1. 4.19.0 seems fine. bisect seem to have failed so my reproducer is not reliable. > > [280155.348526] WARN...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
...ranches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background Tcpdump is a commonly used network diagnostic utility which decodes packets received on the wire into human readable format. II. Problem Description An un-checked return value in the BGP dissector code can result in an integer overflow. This value is used in subsequent buffer management operations, resulting in a stack based buffer overflow under certain circumstances. III. Impact By crafting malicious BGP packets, an attacker could exploit this vulnerability to execute code or crash the...
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
...ranches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background Tcpdump is a commonly used network diagnostic utility which decodes packets received on the wire into human readable format. II. Problem Description An un-checked return value in the BGP dissector code can result in an integer overflow. This value is used in subsequent buffer management operations, resulting in a stack based buffer overflow under certain circumstances. III. Impact By crafting malicious BGP packets, an attacker could exploit this vulnerability to execute code or crash the...
2020 Jul 14
2
Unable to decode message length
Hello all, I have been trying to get libvirtd to work but when I connect to it with virsh, I get "error : virNetMessageDecodeLength:131 : Unable to decode message length" This happens with libvirt 6.1.0, libtirpc 1.2.6, rpcsvc-proto 1.4.1. I have tried with other versions, but I still get the same error. If anybody has any tip on what to try next, that would be helpful. Thank you
2015 Oct 29
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
On 26.10.2015 11:38, gowrishankar wrote: > > Hi, > I am trying libvirt plugin in wireshark to dissect RPC payload in TCP, but > finding dissector code not really working. > > My env is Fedora core 21 (x86_64) and installed packages are as follow: > > wireshark-1.12.6-1.fc21.x86_64 > libvirt-wireshark-1.2.9.3-2.fc21.x86_64 > > > Earlier, just after installation, I noticed libvirt.so available only in > /...
2017 Apr 21
1
subscribe to domain start/stop/panic events
Hi! How can i'm subscribe in my app to domain lifecycle messages? Does it possible to subscribe for all domains and not just one? -- Vasiliy Tolstov, e-mail: v.tolstov@selfip.ru