similar to: [patch] network dissector for rsync

Displaying 20 results from an estimated 80 matches similar to: "[patch] network dissector for rsync"

2018 Mar 27
1
Unable to libvirt wireshark dissector
Hi guys, I am trying to analyze libvirt rpc protocol by wireshark. But I found wireshark doesn't dissect libvirt packets. Here are my environments operations: 1. Environments: My system: Debian GNU/Linux buster/sid with *kernel-4.15.0-1-amd64* Packages installed: *libvirt0-4.1.0-2-amd64 libvirt-wireshark-4.1.0-2-amd64 wireshark-2.4.5-1-amd64* 2. Libvirt configurations
2008 Nov 22
0
[patch] [vuxml] net/wireshark: fix DoS in SMTP dissector
>Submitter-Id: current-users >Originator: Eygene Ryabinkin >Organization: Code Labs >Confidential: no >Synopsis: [patch] [vuxml] net/wireshark: fix DoS in SMTP dissector >Severity: serious >Priority: high >Category: ports >Class: sw-bug >Release: FreeBSD 7.1-PRERELEASE i386 >Environment: System: FreeBSD 7.1-PRERELEASE i386 >Description: Today the DoS
2016 Jan 07
2
Re: unable to dissect libvirt rpc packets using wireshark plugin
Hi Michal, Thank you for your suggestion. My apologies that I took sometime to get back on further confirmation. Regrettably, my tshark is still unable to find libvirt payload inside packet capture, though it lists libvirt as a possible filter. # rpm -ql libvirt-wireshark-1.2.9.3-2.fc21.x86_64 /usr/lib64/wireshark/plugins/1.12.5/libvirt.so As I used wireshark 1.12.6 version, I
2016 Jan 07
2
Re: unable to dissect libvirt rpc packets using wireshark plugin
Thank you Michal. With your pcap, I could confirm that, libvirt dissector worked in my environment as well. Yes, it could be that, my pcap do not have libvirt rpc packets correctly though I would have expected. I am checking on it. Regards, Gowrishankar On Thursday 07 January 2016 03:51 PM, Michal Privoznik wrote: > On 07.01.2016 08:05, gowrishankar wrote: >> Hi Michal, >>
2018 Dec 20
1
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
On Thu, Dec 20, 2018 at 9:16 AM Ido Schimmel <idosch at idosch.org> wrote: > > On Thu, Dec 20, 2018 at 09:04:25AM -0500, Willem de Bruijn wrote: > > On Thu, Dec 20, 2018 at 6:15 AM Ido Schimmel <idosch at idosch.org> wrote: > > > > > > +Willem > > > > > > On Thu, Dec 20, 2018 at 08:45:40AM +0100, Christian Borntraeger wrote: > >
2015 Oct 26
2
unable to dissect libvirt rpc packets using wireshark plugin
Hi, I am trying libvirt plugin in wireshark to dissect RPC payload in TCP, but finding dissector code not really working. My env is Fedora core 21 (x86_64) and installed packages are as follow: wireshark-1.12.6-1.fc21.x86_64 libvirt-wireshark-1.2.9.3-2.fc21.x86_64 Earlier, just after installation, I noticed libvirt.so available only in /usr/lib64/wireshark/plugins/1.12.5/ . Wireshark
2016 Jan 28
2
Signed Dynamic DNS Updates with Internal DNS [SEC=UNCLASSIFIED]
UNCLASSIFIED I just installed SAMBA 4 as the PDC on a new standalone Windows network (https://wiki.samba.org/index.php/Samba4/HOWTO#Samba_AD_management). Everything appears to be working correctly except for signed dynamic updates. Non-secure updates work fine. A, AAAA and PTR records are added to DNS when a PC joins the domain or I issue ipconfig /registerdns. Using wireshark, I see the
2016 Jan 20
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
Hi Michal, By the way, I noticed ipv6 loopback IP addresses in your pcap. As I normally try to capture on nic where migration carried out, I thought of checking with you if your wireshark could dissect libvirt RPC in such pcap too (captured on a nic) ?. During migration, I do not see any traffic on loopback and I think it is expected, but thinking how you get those captured ?. Any
2018 Dec 20
0
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
On Thu, Dec 20, 2018 at 6:15 AM Ido Schimmel <idosch at idosch.org> wrote: > > +Willem > > On Thu, Dec 20, 2018 at 08:45:40AM +0100, Christian Borntraeger wrote: > > Folks, > > > > I got this warning today. I cant tell when and why this happened, so I do not know yet how to reproduce. > > Maybe someone has a quick idea. > > > > [85109.572032]
2016 Jan 07
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
On 07.01.2016 08:05, gowrishankar wrote: > Hi Michal, > Thank you for your suggestion. My apologies that I took sometime to get > back > on further confirmation. Regrettably, my tshark is still unable to find > libvirt payload > inside packet capture, though it lists libvirt as a possible filter. > > # rpm -ql libvirt-wireshark-1.2.9.3-2.fc21.x86_64 >
2016 Feb 15
3
glib2 head file error when build libvirt with wireshark support
I compile the latest libvirt from fedora rawhide, but failed. The version of my software: wireshark-devel-2.0.1-2.fc24.x86_64 glib2-2.47.5-2.fc24.x86_64 gcc-5.1.1-4.fc23.x86_64 binutils-2.26-10.fc24.x86_64 The error as following: # ./autogen.sh --prefix=/usr && make ..... wireshark/src/plugin.c:5:21: fatal error: gmodule.h: No such file or directory compilation terminated. Makefile:2442:
2019 Nov 21
2
Fail to build upstream libvirt on rhel8
Hello, A compilation failure happened when I tried building libvirt latest code on rhel8 Version: gcc-8.3.1-4.5.el8.x86_64 libvirt v5.9.0-352-g5e939cea89 Steps: 1. Clone libvirt source code 2. Create build dir, and run autogen.sh # cd libvirt # mkdir build && cd build # ../autogen.sh --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix=
2020 Jul 16
1
Re: Unable to decode message length
Thank you for the help. But here I get exactly the same data as you. So I suppose the issue is on the server side only. I will try with gdb now. On Wed, Jul 15, 2020 at 16:02, Michal Privoznik <mprivozn@redhat.com> wrote: > On 7/14/20 7:42 PM, Valentin David wrote: >> Hello all, >> >> I have been trying to get libvirtd to work but when I connect to it >> with
2018 Dec 20
0
4.20-rc6: WARNING: CPU: 30 PID: 197360 at net/core/flow_dissector.c:764 __skb_flow_dissect
On 20.12.2018 10:12, Ido Schimmel wrote: > +Willem > > On Thu, Dec 20, 2018 at 08:45:40AM +0100, Christian Borntraeger wrote: >> Folks, >> >> I got this warning today. I cant tell when and why this happened, so I do not know yet how to reproduce. >> Maybe someone has a quick idea. >> >> [85109.572032] WARNING: CPU: 30 PID: 197360 at
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:06.tcpdump Security Advisory The FreeBSD Project Topic: Buffer overflow in tcpdump(1) Category: contrib Module: tcpdump Announced:
2007 Aug 01
3
FreeBSD Security Advisory FreeBSD-SA-07:06.tcpdump
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-07:06.tcpdump Security Advisory The FreeBSD Project Topic: Buffer overflow in tcpdump(1) Category: contrib Module: tcpdump Announced:
2020 Jul 14
2
Unable to decode message length
Hello all, I have been trying to get libvirtd to work but when I connect to it with virsh, I get "error : virNetMessageDecodeLength:131 : Unable to decode message length" This happens with libvirt 6.1.0, libtirpc 1.2.6, rpcsvc-proto 1.4.1. I have tried with other versions, but I still get the same error. If anybody has any tip on what to try next, that would be helpful. Thank you
2015 Oct 29
0
Re: unable to dissect libvirt rpc packets using wireshark plugin
On 26.10.2015 11:38, gowrishankar wrote: > > Hi, > I am trying libvirt plugin in wireshark to dissect RPC payload in TCP, but > finding dissector code not really working. > > My env is Fedora core 21 (x86_64) and installed packages are as follow: > > wireshark-1.12.6-1.fc21.x86_64 > libvirt-wireshark-1.2.9.3-2.fc21.x86_64 > > > Earlier, just after
2017 Apr 21
1
subscribe to domain start/stop/panic events
Hi! How can i'm subscribe in my app to domain lifecycle messages? Does it possible to subscribe for all domains and not just one? -- Vasiliy Tolstov, e-mail: v.tolstov@selfip.ru
2020 Jul 15
0
Re: Unable to decode message length
On 7/14/20 7:42 PM, Valentin David wrote: > Hello all, > > I have been trying to get libvirtd to work but when I connect to it with > virsh, I get "error : virNetMessageDecodeLength:131 : Unable to decode > message length" > > This happens with libvirt 6.1.0, libtirpc 1.2.6, rpcsvc-proto 1.4.1. I > have tried with other versions, but I still get the same