Softpanorama

May the source be with you, but remember the KISS principle ;-)
Home Switchboard Unix Administration Red Hat TCP/IP Networks Neoliberalism Toxic Managers
(slightly skeptical) Educational society promoting "Back to basics" movement against IT overcomplexity and  bastardization of classic Unix

Tcpdump

Old News See also Recommended Books Recommended Links Reference Recommended Papers Options
Most useful options option -w option_-s option -r option  -X option n and  -nn option -i
Filter expressions Expressions primitives Examples Output Format      
ngrep snoop Wireshark Snort Shadow Humor Etc

Introduction

Like almost all open source sniffing applications tcpdump uses the libpcap library. People with Windows distributions are best to check the Windows PCAP page for references to WinDUMP.

Tcpdump prints verbose information about the sniffed traffic with the -v option. It can print hex dump of the packet with option -x. For printing full packet you  need to use option -s. One important feature is the ability to write the "raw packets" to a file using -s0 -w name_of_file.

You can later analyze the capture using any program that understand pcap raw dump format, for example tcpdump, snort or Ethereal. I think almost all useful network programs now understand this format and can reuse raw packet tcpdump-generated files.  If you forgot  the option -s 0 packets will truncated and you will not be able to analyze them for example with snort.  To print them from raw tcpdump file you can use option -r. For example tcpdump -r  file_with_capture. You can use option r with -v (verbose) and -vv to get more information.

Tcpdump is often used in remote installation of OS, when you need to determine which of devices is connected to the network. Sniffing the right device shows packets on the network. for example

tcpdump -vv -i eth0

Here -i eth0 means "Listen on interface eth0." Option -i  specifies interface to listen. If unspecified, tcpdump  searches the system interface list for the lowest numbered, configured up interface (excluding loop­back). Ties are broken by choosing the earliest match.

Key options

Two very useful options are (see also Most useful options)

Here are several additional useful options

Filter expression

TCPDUMP will only process packets that match the filter expression. Such a filter expression can be passed on the command line, or read from a file using the -F filename parameter.

# tcpdump -F path_to_filter

Tcpdump filter language is similar to snort (actually this language originated in tcpdump and later was adopted and extended by snort). For more detailed info on TCPDUMP and filter expressions, please consult the TCPDUMP man page, either via the man command or online at tcpdump.org.

Examples

Here are several examples (See also Filters to Detect, Filters to Protect The Mechanics of Writing TCPdump Filters.)

  1. Classic example is capturing packets coming and going to particular host:
    tcpdump dst host 10.10.10.10 or scr host 10.10.10.10
    Here we try to get TCP packets with source port 80
    tcpdump src port 80 and tcp
  2. Here are several examples of filters borrowed from Prelab 2.

    Write the syntax of a tcpdump command that captures packets containing IP datagrams with a source or destination IP address equal to 10.0.1.12.

    tcpdump host 10.0.1.12

    Write the syntax of a tcpdump command that captures packets containing ICMP messages with a source or destination IP address equal to 10.0.1.12.

    tcpdump icmp and host 10.0.1.12

    Write the syntax of a tcpdump command that captures packets containing IP datagrams between two hosts with IP addresses 10.0.1.11 and 10.0.1.12, both on interface eth1.

    tcpdump -i eth1 host 10.0.1.11 and host 10.0.1.12

    Write a tcpdump filter expression that captures packets containing TCP segments with a source or destination IP address equal to 10.0.1.12.

    tcp and host 10.0.1.12

    Write a tcpdump filter expression that, in addition to the constraints in Question 5, only captures packets using port number 23.

    tcp port 23 and host 10.0.1.12
  3. Filter can be more complex, for example:
    	tcpdump '(host 1.2.3.4 and net 192.168.1) and ((tcp
    	port 80 or port 443))'

Excluding Things

The default is to capture all packets. You can capture all packets except those for certain ports, like this:
tcpdump not port 110 and not port 25 and not port 53 and not port 22

A useful option is to de-clutter the display with the -t flag, which suppresses the timestamps:

# tcpdump -t not port 110 and not port 25  

You can speed up performance and decrease clutter further by turning off DNS lookups with the -n flag:

# tcpdump -tn not port 110 and not port 25  

Or you can go nuts and increase the amount of data shown with the -v and -vv flags. -vv is the most verbose:

# tcpdump -vv  

Here is a sample of what you'll see with -vv:

192.168.1.5.35401 > 69.56.234.130.995: R [tcp sum ok] 4522529:394522529(0 win 0 (DF) (ttl 64, id 684, len 40)
12.169.174.5.1985 > 224.0.0.2.1985: [udp sum ok] udp 20 [tos 0xc0] (ttl 2, id 0, len 48) 

To print all packets arriving at or departing from sun­ down:

tcpdump host sundown 
To print traffic between helios and either hot or ace:
tcpdump host helios and \( hot or ace \)
To print all IP packets between ace and any host except helios:
tcpdump ip host ace and not helios
To print all traffic between local hosts and hosts at Berkeley:
tcpdump net ucb-ether
To print all ftp traffic through internet gateway snup: (note that the expression is quoted to prevent the shell from (mis-)interpreting the parentheses):
tcpdump 'gateway snup and (port ftp or ftp-data)'
To print traffic neither sourced from nor destined for local hosts (if you gateway to one other net, this stuff should never make it onto your local net).
tcpdump ip and not net localnet
To print the start and end packets (the SYN and FIN pack­ ets) of each TCP conversation that involves a non-local host.
tcpdump 'tcp[tcpflags] & (tcp-syn|tcp-fin) != 0 and not src and dst net localnet'
To print IP packets longer than 576 bytes sent through gateway snup:
tcpdump 'gateway snup and ip[2:2] > 576'
To print IP broadcast or multicast packets that were not sent via ethernet broadcast or multicast:
tcpdump 'ether[0] & 1 = 0 and ip[16] >= 224'
To print all ICMP packets that are not echo requests/replies (i.e., not ping packets):
tcpdump 'icmp[icmptype] != icmp-echo and icmp[icmptype] != icmp-echoreply'

 

 


Top Visited
Switchboard
Latest
Past week
Past month

NEWS CONTENTS

Old News ;-)

[Apr 19, 2021] 6 advanced tcpdump formatting options - Enable Sysadmin

Apr 19, 2021 | www.redhat.com

6 advanced tcpdump formatting options The final article in this three-part tcpdump series covers six more tcpdump packet capturing trick options.

Posted: April 15, 2021 | by Kedar Vijay Kulkarni (Red Hat, Sudoer)

Image
Image by InspiredImages from Pixabay
Great DevOps Downloads

This article is the final part of my three-part series covering 18 different tcpdump tips and tricks where I continue to demonstrate features that help you filter and organize the information returned by tcpdump . I recommend reading parts one and two before continuing with the content below.

[ You might also enjoy: An introduction to Wireshark ]

13. TCP flags-based filters

It is possible to filter TCP traffic based on various tcp flags. Here's an example that is filtering based on tcp-ack flag.

# tcpdump -i any  "tcp[tcpflags] & tcp-ack !=0" -c3
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:01:26.064889 wlp0s20f3 In  IP ec2-54-227-95-54.compute-1.amazonaws.com.https > kkulkarni.attlocal.net.37834: Flags [P.], seq 1819770188:1819770212, ack 92255846, win 530, options [nop,nop,TS val 2380606750 ecr 2653646722], length 24
21:01:26.065072 wlp0s20f3 Out IP kkulkarni.attlocal.net.37834 > ec2-54-227-95-54.compute-1.amazonaws.com.https: Flags [P.], seq 1:29, ack 24, win 501, options [nop,nop,TS val 2653656956 ecr 2380606750], length 28
21:01:26.066067 wlp0s20f3 In  IP ec2-54-227-95-54.compute-1.amazonaws.com.https > kkulkarni.attlocal.net.37834: Flags [P.], seq 0:24, ack 1, win 530, options [nop,nop,TS val 2380607026 ecr 2653646722], length 24
3 packets captured
5 packets received by filter
0 packets dropped by kernel
14. Formatting

The tcpdump can also adjust output formats by using -X for hex or -A for ASCII.

# tcpdump -i any -c4 -X
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:03:17.917658 wlp0s20f3 In  IP ec2-18-211-133-65.compute-1.amazonaws.com.https > kkulkarni.attlocal.net.36676: Flags [P.], seq 493377705:493378516, ack 1627250260, win 14, options [nop,nop,TS val 885998040 ecr 2038075821], length 811
    0x0000:  456c 035f c3f4 4000 2f06 2a23 12d3 8541  El._..@./.*#...A
    0x0010:  c0a8 0159 01bb 8f44 1d68 58a9 60fd de54  ...Y...D.hX.`..T
    0x0020:  8018 000e d2f8 0000 0101 080a 34cf 41d8  ............4.A.
    0x0030:  797a 91ad 1703 0303 2609 56db 0bfc cdbf  yz......&.V.....
    0x0040:  2ab1 86eb 197c 2a34 f20f 58fa 9318 156e  *....|*4..X....n
    0x0050:  2719 ba42 b498 b32c c9c3 69e1 7de3 6070  '..B...,..i.}.`p
    0x0060:  a785 80f5 adee a501 6374 e5f9 61c3 2b6e  ........ct..a.+n
    0x0070:  edde e3ff 2abe 0198 226a 6729 f325 8f4a  ....*..."jg).%.J
    0x0080:  af0b d865 e44a e941 b03e fda7 501c 3de7  ...e.J.A.>..P.=.
    0x0090:  28d9 58f9 be3f 9cd8 64aa 8701 f45b a280  (.X..?..d....[..
    0x00a0:  9f19 ed22 9646 2f19 9f49 226a d55e 33bf  ...".F/..I"j.^3.
    0x00b0:  ed13 e2cb ef26 bc37 f4d8 0a6e 7534 e278  .....&.7...nu4.x
    0x00c0:  e6b6 60b1 1abe 6457 efc6 eaf3 03ad 3b50  ..`...dW......;P
    0x00d0:  e98f 2751 2680 f3c6 c562 3b81 437b be3d  ..'Q&....b;.C{.=
    0x00e0:  9e36 0a8f 3cf2 3b5e 4569 7e4c 7c94 844c  .6..<.;^Ei~L|..L
    0x00f0:  5925 614e b8b1 a79e 0abb 9818 ff29 1b08  Y%aN.........)..
    0x0100:  5e43 83fc 0049 5a08 a085 aec5 09fb 3277  ^C...IZ.......2w
    0x0110:  c971 db88 4fc4 0d27 b418 1dfe 946e 3c83  .q..O..'.....n<.
    0x0120:  d6f6 4ff1 9e7e 5c86 b4e6 e0e5 dd82 8827  ..O..~\........'
    0x0130:  6ba6 46d1 2374 a1af 412a 1687 24cc 0c04  k.F.#t..A*..$...
    0x0140:  2179 5293 67f4 14f0 b502 935a 86e5 f8bc  !yR.g......Z....
    0x0150:  83be e285 941e 0bec d022 5cdb 2cc2 db13  ........."\.,...
    0x0160:  a186 8ce0 300e 6893 a0f1 4906 7b67 7848  ....0.h...I.{gxH
    0x0170:  cc28 286d 5ceb c468 17f1 4ed4 7a4e e88a  .((m\..h..N.zN..
    0x0180:  e71a 95b2 15c2 7a76 94da 1568 239e 5078  ......zv...h#.Px
    0x0190:  d264 8b40 d2d3 ba9a 6818 9871 8875 3ad0  [email protected]:.
    0x01a0:  abac f776 0a22 b788 4acf 81ac 72d2 146c  ...v."..J...r..l
    0x01b0:  2c12 bc52 de57 fa96 66d5 c6cd f9b6 c428  ,..R.W..f......(
    0x01c0:  f7c8 f3ad 5b06 7da5 b7cf 15a7 7ac4 9760  ....[.}.....z..`
    0x01d0:  0e70 cf36 e4ed d3b3 0e18 3046 5e9f 1dee  .p.6......0F^...
    0x01e0:  6277 c53b e38d ecf0 db89 7d19 32f2 1bed  bw.;......}.2...
    0x01f0:  6bb3 0ab5 0cb6 6b77 a40e 7bf5 5de3 7d4b  k.....kw..{.].}K
    0x0200:  0b96 474d 66f4 9589 39a4 d2ff 6c08 36aa  ..GMf...9...l.6.
    0x0210:  3fe9 89f5 6603 9f61 16ce 8cb9 e9c6 8d67  ?...f..a.......g
    0x0220:  0b22 5ebc 39f3 50c2 cd70 08c3 01c6 2feb  ."^.9.P..p..../.
    0x0230:  dbdc ba44 e091 8a8d e5b2 82c7 23ad c496  ...D........#...
    0x0240:  7199 f3d1 34bf cff3 e51a 1d12 83ad 46ff  q...4.........F.
    0x0250:  e93c 0975 729e ed82 3461 73dc c2ca abc1  .<.ur...4as.....
    0x0260:  3e88 260d 1129 1777 2d0c 1a76 5234 123b  >.&..).w-..vR4.;
    0x0270:  cef3 ef26 b12d 1eeb 82c2 554f 2112 18e9  ...&.-....UO!...
    0x0280:  ff14 a65d f7ae 2e53 8c9b 909c 9d32 4fab  ...]...S.....2O.
    0x0290:  2fc1 9154 ea1e 2318 06da 0f8e 07f0 555e  /..T..#.......U^
    0x02a0:  686b 9396 bfed 6771 d813 d32f f1ad 690e  hk....gq.../..i.
    0x02b0:  22b6 ea49 df3f 68ee a78b bdc5 bcca c6ac  "..I.?h.........
    0x02c0:  9c01 90fd 9c74 1a46 8981 dfe3 1492 9a2e  .....t.F........
    0x02d0:  67bc b4c2 f65f 0422 4f9c 1fad 86d3 1a4d  g...._."O......M
    0x02e0:  c282 e510 88f9 dda8 9c0c c2c9 c114 59ab  ..............Y.
    0x02f0:  92a9 9f22 6cd8 0176 fd2b 7ce6 57ed 6849  ..."l..v.+|.W.hI
    0x0300:  7214 c31a 49c1 46fe c980 01db 0fcb 5ddf  r...I.F.......].
    0x0310:  a8d6 0b4f ea6a 6fa3 d359 04fb bcfa 7fde  ...O.jo..Y......
    0x0320:  6c6e 920a f40a fc41 7890 97af 2b5a 516c  ln.....Ax...+ZQl
    0x0330:  7b9f 3dbd 17ed a472 0d87 9897 9570 0a49  {.=....r.....p.I
    0x0340:  84d6 b180 1c23 39f0 610b d6a8 a0ef 5e5c  .....#9.a.....^\
    0x0350:  fa24 d1ef 6343 4d8a 1242 3a9a b25e b3    .$..cCM..B:..^.
21:03:17.917688 wlp0s20f3 Out IP kkulkarni.attlocal.net.36676 > ec2-18-211-133-65.compute-1.amazonaws.com.https: Flags [.], ack 811, win 2033, options [nop,nop,TS val 2038075901 ecr 885998040], length 0
    0x0000:  4500 0034 eba9 4000 4006 f504 c0a8 0159  E..4..@[email protected]
    0x0010:  12d3 8541 8f44 01bb 60fd de54 1d68 5bd4  ...A.D..`..T.h[.
    0x0020:  8010 07f1 5a3c 0000 0101 080a 797a 91fd  ....Z<......yz..
    0x0030:  34cf 41d8                                4.A.
21:03:17.948052 wlp0s20f3 In  IP ovpn-rdu2.redhat.com.https > kkulkarni.attlocal.net.49254: UDP, length 76
    0x0000:  4500 0068 68eb 4000 3211 f29c 42bb e840  [email protected]..@
    0x0010:  c0a8 0159 01bb c066 0054 36c8 4800 06ee  ...Y...f.T6.H...
    0x0020:  0032 9be8 f4aa ee8b 7e67 daa5 f3d2 a602  .2......~g......
    0x0030:  67d0 8ca8 8c61 f4b2 12b2 47cd 6e96 661d  g....a....G.n.f.
    0x0040:  57f1 59be bdfc a1a6 a589 cde5 f027 d6b0  W.Y..........'..
    0x0050:  1b57 72f9 348c 7735 03ca 8eb3 1dcd 8ef1  .Wr.4.w5........
    0x0060:  c8bd aec5 8442 f2cb                      .....B..
21:03:17.948133 tun0  In  IP 10.0.115.119.https > kkulkarni.33082: Flags [.], ack 4094910727, win 400, options [nop,nop,TS val 3391720680 ecr 1350874080], length 0
    0x0000:  4500 0034 6b11 4000 3606 db5f 0a00 7377  [email protected].._..sw
    0x0010:  0a0a 76d2 01bb 813a c602 1989 f413 6107  ..v....:......a.
    0x0020:  8010 0190 63c6 0000 0101 080a ca29 8ce8  ....c........)..
    0x0030:  5084 b3e0                                P...
4 packets captured
328 packets received by filter
0 packets dropped by kernel

With the -A option, ASCII is displayed.

# tcpdump -i any -c4 -A
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:03:21.363917 wlp0s20f3 Out IP6 kkulkarni > ff02::1:ff0e:bfb6: ICMP6, neighbor solicitation, who has kkulkarni, length 32
`.... :.........Q{AZq..w.................................r.pm.....`.b...
21:03:21.363953 lo    In  IP6 kkulkarni.45656 > kkulkarni.hostmon: Flags [S], seq 3428690149, win 65476, options [mss 65476,sackOK,TS val 1750938785 ecr 0,nop,wscale 7,tfo  cookiereq,nop,nop], length 0
`....,...........r.pm............r.pm....X...].....................
h]4........."...
21:03:21.363972 lo    In  IP6 kkulkarni.hostmon > kkulkarni.45656: Flags [S.], seq 3072789718, ack 3428690150, win 65464, options [mss 65476,sackOK,TS val 1750938785 ecr 1750938785,nop,wscale 7], length 0
`....(...........r.pm............r.pm......X.'...].................
h]4.h]4.....
21:03:21.363988 lo    In  IP6 kkulkarni.45656 > kkulkarni.hostmon: Flags [.], ack 1, win 512, options [nop,nop,TS val 1750938785 ecr 1750938785], length 0
`.... ...........r.pm............r.pm....X...]...'.......w.....
h]4.h]4.
4 packets captured
173 packets received by filter
0 packets dropped by kernel
15. Options for extra verbosity

With some Linux programs, it's sometimes useful to have more verbose output. tcpdump uses -v , -vv , or -vvv to provide different levels of verbosity. See below for examples with no verbosity to three levels of verbosity.

Default verbosity:

# tcpdump -i any -c1
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:06:00.903186 lo    In  IP kkulkarni.39876 > kkulkarni.hostmon: Flags [S], seq 1718143023, win 65495, options [mss 65495,sackOK,TS val 1879208671 ecr 0,nop,wscale 7,tfo  cookiereq,nop,nop], length 0
1 packet captured
100 packets received by filter
0 packets dropped by kernel

Using the -v option:

# tcpdump -i any -c1 -v
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:06:04.209638 lo    In  IP6 (flowlabel 0xd17f0, hlim 1, next-header TCP (6) payload length: 44) kkulkarni.33022 > kkulkarni.hostmon: Flags [S], cksum 0x0d5b (incorrect -> 0x6c92), seq 2003870985, win 65476, options [mss 65476,sackOK,TS val 3266653263 ecr 0,nop,wscale 7,tfo  cookiereq,nop,nop], length 0
1 packet captured
20 packets received by filter
0 packets dropped by kernel

Here is the -vv option:

# tcpdump -i any -c1 -vv
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:06:05.916423 tun0  Out IP (tos 0x0, ttl 64, id 22069, offset 0, flags [DF], proto TCP (6), length 1360)
    kkulkarni.37152 > 10.0.115.119.https: Flags [.], cksum 0xe218 (correct), seq 168413028:168414336, ack 944490821, win 502, options [nop,nop,TS val 1351042119 ecr 3391883323], length 1308
1 packet captured
235 packets received by filter
0 packets dropped by kernel

Finally, display the highest level of detail with the -vvv option:

# tcpdump -i any -c1 -vvv
tcpdump: data link type LINUX_SLL2
dropped privs to tcpdump
tcpdump: listening on any, link-type LINUX_SLL2 (Linux cooked v2), snapshot length 262144 bytes
21:06:08.076276 wlp0s20f3 B   ifindex 3 cc:ab:2c:60:a4:a8 (oui Unknown) ethertype Unknown (0x7373), length 127:
    0x0000:  1211 0000 0043 d3ea bdb4 5baf 9b3e 309c  .....C....[..>0.
    0x0010:  f09c 490e b239 17dc be94 cffa 6e3e 5756  ..I..9......n>WV
    0x0020:  9c35 702f fe49 0000 0201 8003 06cc ab2c  .5p/.I.........,
    0x0030:  60a4 a104 0104 0701 071b 0100 0806 ccab  `...............
    0x0040:  2c60 a4a8 0901 030e 1800 0000 0000 0000  ,`..............
    0x0050:  0000 0000 0000 0000 0000 0000 0000 0000  ................
    0x0060:  0019 087f 8d75 d5a4 8508 b3              .....u.....
1 packet captured
5 packets received by filter
0 packets dropped by kernel
16. Filter by protocol

You can use protocol names to filter packets for a particular protocol.

In this example, the command filters by UDP:

# tcpdump udp -i wlp0s20f3 -c2
dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wlp0s20f3, link-type EN10MB (Ethernet), snapshot length 262144 bytes
21:10:01.108588 IP kkulkarni.attlocal.net.49254 > ovpn-rdu2.redhat.com.https: UDP, length 108
21:10:01.178840 IP kkulkarni.attlocal.net.55267 > dsldevice.attlocal.net.domain: 55685+ PTR? 89.1.168.192.in-addr.arpa. (43)
2 packets captured
9 packets received by filter
0 packets dropped by kernel

In this case, the filter displays TCP data:

# tcpdump tcp -i wlp0s20f3 -c2

dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wlp0s20f3, link-type EN10MB (Ethernet), snapshot length 262144 bytes
21:10:05.614912 IP ec2-18-211-133-65.compute-1.amazonaws.com.https > kkulkarni.attlocal.net.36676: Flags [P.], seq 493594593:493594680, ack 1627254976, win 16, options [nop,nop,TS val 886099951 ecr 2038478733], length 87
21:10:05.615050 IP kkulkarni.attlocal.net.36676 > ec2-18-211-133-65.compute-1.amazonaws.com.https: Flags [.], ack 87, win 2033, options [nop,nop,TS val 2038483598 ecr 886099951], length 0
2 packets captured
2 packets received by filter
0 packets dropped by kernel
17. Low verbosity output

If you want the opposite of verbosity, use -q to provide quieter output (low verbosity).

# tcpdump tcp -i wlp0s20f3 -c2 -q

dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wlp0s20f3, link-type EN10MB (Ethernet), snapshot length 262144 bytes
21:10:54.022506 IP kkulkarni.attlocal.net.37762 > whatsapp-cdn-shv-02-atl3.fbcdn.net.https: tcp 39
21:10:54.070360 IP whatsapp-cdn-shv-02-atl3.fbcdn.net.https > kkulkarni.attlocal.net.37762: tcp 39
2 packets captured
3 packets received by filter
0 packets dropped by kernel
18. Timestamp options

Some of the common options to print timestamps is to use:

Remove timestamps

The -t option removes timestamps.

# tcpdump tcp -i wlp0s20f3 -c2 -t  

dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wlp0s20f3, link-type EN10MB (Ethernet), snapshot length 262144 bytes
IP kkulkarni.attlocal.net.36748 > lga15s49-in-f14.1e100.net.https: Flags [P.], seq 1609781320:1609781672, ack 1533085267, win 2318, options [nop,nop,TS val 1144363923 ecr 1220239837], length 352
IP kkulkarni.attlocal.net.36748 > lga15s49-in-f14.1e100.net.https: Flags [P.], seq 352:530, ack 1, win 2318, options [nop,nop,TS val 1144363924 ecr 1220239837], length 178
2 packets captured
4 packets received by filter
0 packets dropped by kernel
Difference in the consecutive packets

The -ttt option shows the differences among packets. This information is used to see spikes/slow down in the packets.

# tcpdump tcp -i wlp0s20f3 -c2 -ttt

dropped privs to tcpdump
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on wlp0s20f3, link-type EN10MB (Ethernet), snapshot length 262144 bytes
 00:00:00.000000 IP kkulkarni.attlocal.net.36676 > ec2-18-211-133-65.compute-1.amazonaws.com.https: Flags [P.], seq 1627256885:1627256944, ack 493640277, win 2033, options [nop,nop,TS val 2038675951 ecr 886146249], length 59
 00:00:00.002185 IP kkulkarni.attlocal.net.36686 > ec2-18-211-133-65.compute-1.amazonaws.com.https: Flags [P.], seq 158675267:158675326, ack 3869427473, win 501, options [nop,nop,TS val 2038675953 ecr 242652703], length 59
2 packets captured
8 packets received by filter
0 packets dropped by kernel

[Oct 12, 2011] A Tcpdump Tutorial and Primer danielmiessler.com

Below are a few options (with examples) that will help you greatly when working with the tool. They're easy to forget and/or confuse with other types of filters, i.e. ethereal, so hopefully this page can serve as a reference for you, as it does me.

First off, I like to add a few options to the tcpdump command itself, depending on what I'm looking at. The first of these is -n, which requests that names are not resolved, resulting in the IPs themselves always being displayed. The second is -X, which displays both hex and ascii content within the packet. The final one is -S, which changes the display of sequence numbers to absolute rather than relative. The idea there is that you can't see weirdness in the sequence numbers if they're being hidden from you. Remember, the advantage of using tcpdump vs. another tool is getting manual interaction with the packets.

It's also important to note that tcpdump only takes the first 68 96 bytes of data from a packet by default. If you would like to look at more, add the -s number option to the mix, where number is the number of bytes you want to capture. I recommend using 0 (zero) for a snaplength, which gets everything. Here's a short list of the options I use most:

[ The default snaplength as of tcpdump 4.0 has changed from 68 bytes to 96 bytes. While this will give you more of a packet to see, it still won't get everything. Use -s 1514 to get full coverage ]

Basic Usage

So, based on the kind of traffic I'm looking for, I use a different combination of options to tcpdump, as can be seen below:

  1. Basic communication // see the basics without many options
    # tcpdump -nS
  2. Basic communication (very verbose) // see a good amount of traffic, with verbosity and no name help
    # tcpdump -nnvvS
  3. A deeper look at the traffic // adds -X for payload but doesn't grab any more of the packet
    # tcpdump -nnvvXS
  4. Heavy packet viewing // the final "s" increases the snaplength, grabbing the whole packet
    # tcpdump -nnvvXSs 1514

[Jun 10, 2010] Deep-protocol analysis of UNIX networks

Jun 08, 2010 | developerWorks
Parsing the raw data to understand the content

Another way to process the content from tcpdump is to save the raw network packet data to a file and then process the file to find and decode the information that you want.

There are a number of modules in different languages that provide functionality for reading and decoding the data captured by tcpdump and snoop. For example, within Perl, there are two modules: Net::SnoopLog (for snoop) and Net::TcpDumpLog (for tcpdump). These will read the raw data content. The basic interfaces for both of these modules is the same.

To start, first you need to create a binary record of the packets going past on the network by writing out the data to a file using either snoop or tcpdump. For this example, we'll use tcpdump and the Net::TcpDumpLog module: $ tcpdump -w packets.raw.

Once you have amassed the network data, you can start to process the network data contents to find the information you want. The Net::TcpDumpLog parses the raw network data saved by tcpdump. Because the data is in it's raw binary format, parsing the information requires processing this binary data. For convenience, another suite of modules, NetPacket::*, provides decoding of the raw data.

For example, Listing 8 shows a simple script that prints out the IP address information for all of the packets.

Listing 8. Simple script that prints out the IP address info for all packets
use Net::TcpDumpLog;
use NetPacket::Ethernet;   
use NetPacket::IP;   
my $log =
foreach my $index ($log->indexes) {
    my $packet = $log->data($index);
    my $ethernet = NetPacket::Ethernet->decode($packet);
    if ($ethernet->{type} == 0x0800) {
       my $ip = NetPacket::IP->decode($ethernet->{data});
       printf("  %s to %s protocol %s \n",
       $ip->{src_ip},$ip->{dest_ip},$ip->{proto});
    }
}
The first part is to extract each packet. The Net::TcpDumpLog module serializes each packet, so that we can read each packet by using the packet ID. The data() method then returns the raw data for the enti ket.

As with the output from snoop, we have to extract each of the blocks of data from the raw network packet information. So in this example, we first need to extract the ethernet packet, including the data payload, from the raw network packet. The NetPacket::Ethernet module does this for us.

Since we are looking for IP packets, we can check for IP packets by looking at the Ethernet packet type. IP packets have an ID of 0x0800.

The NetPacket::IP module can then be used to extract the IP information from the data payload of the Ethernet packet. The module provides the source IP, destination IP and protocol information, among others, which we can then print.

Using this basic framework you can perform more complex lookups and decoding that do not rely on the automated solutions provided by tcpdump or snoop. For example, if you suspect that there is HTTP traffic going past on a non-standard port (i.e., not port 80), you could look for the string HTTP on ports other than 80 from the suspected host IP using the script in Listing 9.


Listing 9. Looking for strong HHTP on ports other than 80
use Net::TcpDumpLog;
use NetPacket::Ethernet;
use NetPacket::IP;
use NetPacket::TCP;

my $log = Net::TcpDumpLog->new();
$log->read("packets.raw");

foreach my $index ($log->indexes) {
    my $packet = $log->data($index);
    my $ethernet = NetPacket::Ethernet->decode($packet);
    if ($ethernet->{type} == 0x0800) {
       my $ip = NetPacket::IP->decode($ethernet->{data});
       if ($ip->{src_ip} eq '192.168.0.2') {
          if ($ip->{proto} == 6) {
             my $tcp = NetPacket::TCP->decode($ip->{data});
             if (($tcp->{src_port} != 80) && ($tcp->{data} =~ m/HTTP/)) {
                print("Found HTTP traffic on non-port 80\n");
                printf("%s (port: %d) to %s (port: %d)\n%s\n",
                $ip->{src_ip},
                $tcp->{src_port},
                $ip->{dest_ip},
                $tcp->{dest_port},
                $tcp->{data});
             }
          }
       }
     }
}

Running the above script on a sample packet set returned the following shown in Listing 10.


Listing 10. Running the script on a sample packet set
$ perl http-non80.pl
Found HTTP traffic on non-port 80
192.168.0.2 (port: 39280) to 168.143.162.100 (port: 80)
GET /statuses/user_timeline.json HTTP/1.1
Found HTTP traffic on non-port 80
192.168.0.2 (port: 39282) to 168.143.162.100 (port: 80)
GET /statuses/friends_timeline.json HTTP/1

In this particular case we're seeing traffic from the host to an external website (Twitter).

Obviously, in this example, we are dumping out the raw data, but you could use the same basic structure to decode and the data in any format using any public or proprietary protocol structure. If you are using or developing a protocol using this method, and know the protocol format, you could extract and monitor the data being transferred.

Using a protocol analyzer

Although, as already mentioned, tools like tcpdump, iptrace and snoop provide basic network analysis and decoding, there are GUI-based tools that make the process even easier. Wireshark is one such tool that supports a vast array of network protocol decoding and analysis.

One of the main benefits of Wireshark is that you can captu kets over a period of time (just as with tcpdump) and then interactively analyze and filter the content based on the different protocols, ports and other data. Wireshark also supports a huge array of protocol decoders, enabling you to examine in minute detail the contents of the packets and conversations.

You can see the basic screenshot of Wireshark showing all of the packets of all types being listed in Figure 1. The window is divided into three main sections: the list of filtered packets, the decoded protocol details, and the raw packet data in hex/ASCII format.

[Oct 3, 2006] Monitoring with tcpdump

August 17, 1999 | slac.stanford.edu

This report details an investigation of the TCPDUMP utility.

Tcpdump is a powerful tool that allows us to sniff network packets and make some statistical analysis out of those dumps. One major drawback to tcpdump is the size of the flat file containing the text output. But tcpdump allows us to precisely see all the traffic and enables us to create statistical monitoring scripts.

In our case, looking at an ethernet segment, tcpdump operates by putting the network card into promiscuous mode in order to capture all the packets going through the wire. Tcpdump runs using BSD Packet Filter (BPF) which is the method of collecting data from this network interface running into promiscuous mode. BPF receives copies from the driver of sent packets and received packets. Before traveling through the kernel all the way up to the user process the user can set a filter so only interesting packets go through the Kernel. SUN OS uses Network Interface Tap (NIT) which only allows to captu kets received from the interface but no packets sent by the host. Still the SUN OS tcpdump does the trick but it performs its own filtering at the user process level which means nel.

We use tcpdump to measure the response time and the packet loss percentages. It can also tell us about lack of reachability for some distant server.

Using tcpdump we have a view on any TCP/UDP connection Establishment and Termination. TCP uses a special mechanism to set and close connections (we will discuss this later on); we measure the time lapse between the packets involved with this mechanism in order to know how fast some connections operate.

[PPT] Step by Step Intrusion Detection w tcpdump

TCPdump was used as the key component of early IDS called "shadow".

TCP-IP Skills for Security Analysts (Part 2)

Pretty weak paper. Still some example might be useful ...

The syntax I used to copy all of the packets being sent and received by the exploit is as follows:

tcpdump -nXvSs 0 ip and host 192.168.1.101 -w sploit_log

The above noted tcpdump filter will copy all packets with a valid IP header in them, and write them to the binary log called "sploit_log". Lastly the IP address of the lab machine being tested is 192.168.1.101.

Now that I have the binary log file and the exploit has been executed I can look at the packets themselves, and see if there is something telling in the packets themselves. I use the following tcpdump syntax to look at the file that was generated:

tcpdump -r sploit_log -nXvSs 0 |more  

[Dec 28, 2004] tcpdump

A collection of tcpdump filters.
# A collection of tcpdump filters.
# [[shells might require escaping of special characters]]
# ==
# This document: http://www.rdrs.net/document/
# Related: http://www.rdrs.net/snippets/src/pcap_example.c
# Last update: Tue Dec 28, 2004
# ==
# If you have tips, suggestions or additional filters
# that haven't been listed here, drop me a short note.
# Address info can be found at http://www.rdrs.net/about.html
#
# Thnkx..
#
#

#######
# TCP
#
# filter ssh
tcp[(tcp[12]>>2):4] = 0x5353482D && (tcp[((tcp[12]>>2)+4):2] = 0x312E || \
 tcp[((tcp[12]>>2)+4):2] = 0x322E)

# filter "combine" rlogin
(tcp[(ip[2:2]-((ip[0]&0x0f)<<2))-1]=0) && \
 ((ip[2:2]-((ip[0]&0x0f)<<2) - (tcp[12]>>2)) != 0) && \
 ((ip[2:2]-((ip[0]&0x0f)<<2) - (tcp[12]>>2)) <= 128)

# filter ftp
tcp[(tcp[12]>>2):4] = 0x3232302d || tcp[(tcp[12]>>2):4] = 0x32323020

# URG set and ACK not set
tcp[13] & 0x30 = 0x20

# IMAP service exploit
tcp && (tcp[13] & 2 != 0) && (dst port 143)

# filter root backdoor
tcp[(tcp[12]>>2):2] = 0x2320 && \
 (ip[2:2] - ((ip[0]&0x0f)<<2) - (tcp[12]>>2)) == 2

# RST set and FIN set
tcp[13] & 0x05 = 5

# filter out napster
((ip[2:2] - ((ip[0]&0x0f)<<2) - (tcp[12]>>2)) = 4 && \
 tcp[(tcp[12]>>2):4] = 0x53454e44) || \
 ((ip[2:2] - ((ip[0]&0x0f)<<2) - (tcp[12]>>2)) = 3 && \
 tcp[(tcp[12]>>2):2] = 0x4745 && tcp[(tcp[12]>>2)+2]=0x54)

# telnet
tcp[2:2] = 23
# again telnet but beter...
(tcp[(tcp[12]>>2):2] > 0xfffa) && (tcp[(tcp[12]>>2):2] < 0xffff)

# attempted ftp connection to other hosts on the network than the ftp server
dst net 82.48.9.1/22 && dst port 21 \
 && (tcp[13] & 0x3f = 2) && !(dst host ftp.bla.org)

# attempts to include data on the initial SYN.
tcp[13] & 0xff = 2 && \
 (ip[2:2] - ((ip[0] & 0x0f) * 4) - ((tcp[12] & 0xf0) / 4)) != 0

# active open (syn set without ack)
(tcp[13] & 0x12 < 16)

# winnuke DOS attack
(tcp[2:2] = 139) && (tcp[13] & 0x20 != 0) && (tcp[19] & 0x01 = 1)

# destination port less than 1024
tcp[2:2] < 1024

# SYN set and FIN set
tcp[13] & 0x03 = 3

# one of the reserved bits of tcp[13] is set
tcp[13] & 0xc0 != 0

# DNS zone transfer
tcp && dst port 53

# active open connection, syn is set, ack is not
tcp[13] & 0x12 = 2

# X11 ports
(tcp[2:2] >= 6000) && (tcp[2:2] < 7000)

# TCP port 6667 with ACK flag set and payload starting at byte 12
# that does not include the asciiwords "PING", "PONG", "JOIN", or "QUIT".
(tcp[13] & 0x10 = 1) && (tcp[0:2]=6667 || tcp[2:2]=6667) \
 && (not ip[32:4] = 1346981447 || not ip[32:4] = 1347374663 \
 || not ip[32:4] = 1246710094 || not ip[32:4] = 1364543828)

# except ack push
(tcp[13] & 0xe7) != 0

# all packets with the PUSH flag set
tcp[13] & 8 != 0

# all packets with the RST flag set
tcp[13] & 4 != 0

# filter out gnutella
tcp[(tcp[12]>>2):4] = 0x474e5554 && \
 tcp[(4+(tcp[12]>>2)):4] = 0x454c4c41 && tcp[8+(tcp[12]>>2)] = 0x20

# catch default hping 2 pings
tcp [3] = 0 && tcp[13] = 0

# FIN set and ACK not set
tcp[13] & 0x11 = 1      

# null scan filter with no flags set
tcp[13] = 0
# could also be written as
tcp[13] & 0xff = 0

# no flags set, null packet
tcp[13] & 0x3f = 0

# syn-fyn
tcp[13] = 3

# syn-fyn both flags set
(tcp[13] & 0x03) = 3

# only syn..
tcp[13] & 0x02) != 0

# reserved bits set
tcp[14] >= 64

# incomming http requests
(tcp[13:1]&18 = 2) && (port 80) && (ip dst 192.168.1.40)

# broadcasts x.x.x.255
ip[19] = 0xff

# broadcasts x.x.x.0
ip[19] = 0x00

# Incomming SYN packets
tcp && (tcp[13] & 0x02 != 0) && \
 (tcp[13] & 0x10 = 0) && (not dst port 53) && \
 (not dst port 80) && (not dst port 25) && (not dst port 21)

# SMB
dst port 139 && tcp[13:1] & 18 = 2

# ACK flag set, ack value is ZERO. Not normal for three-way handshake.
# Possible capture of NMAP(1) os fingerprinting.
tcp[13] & 0xff = 0x10 && tcp[8:4] = 0
# high-order reserved bits should be ZERO. NMAP(1) sometimes sets the
# bit that is in the 64 position for os fingerprinting.
tcp[13] >= 64

# SYN set and RST set
tcp[13] & 0x06 = 6

# PSH set and ACK not set
tcp[13] & 0x18 = 8

# Some filters combined for a general [catch [[bad]] events filter]
(tcp && (tcp[13] & 3 != 0) && ((dst port 143) || \
 (dst port 111) || (tcp[13] & 3 != 0 && tcp[13] & 0x10 = 0 && \
 dst net 172.16 && dst port 1080) || \
 (dst port 512 || dst port 513 || dst port 514) || \
 ((ip[19] = 0xff) && not (net 172.16/16 || net 192.168/16)) || \
 (ip[12:4] = ip[16:4]))) || (not tcp && igrp && not dst port 520 && \
 ((dst port 111) || (udp port 2049) || ((ip[19] = 0xff) && \
 not (net 172.16/16 || net 192.168/16)) || (ip[12:4] = ip[16:4])))

# RIP info
-s 1024 port routed

# in/out going fragmentation attack
tcp && ip[6:2]&16383 != 0

#######
# IP
#
# all packets with more than 20 bytes of payload
(ip[2:2] - ((ip[0]&0x0f)<<2) - (tcp[12]>>2)) <= 20

# ping of death attack
((ip[6] & 0x20 = 0) && (ip[6:2] & 0x1fff != 0)) && \
 ((65535 < (ip[2:2] + 8 * (ip[6:2] & 0x1fff))

# more fragments bit is not set [but] the fragment offset is not zero
((ip[6:1] & 0x20 = 0) && (ip[6:2] & 0x1fff != 0))

# any packet with a header more than 20 bytes.
ip[0] & 0x0f  > 5

# any packet with more fragments set
ip[6] & 0x20 !=0

# packets with TTL's less than 5
ip[8] < 5

# source ip equal to destination ip [classic land attack]
ip[12:4] = ip[16:4]

# another, land attack
(tcp[0:2] = tcp[2:2]) && (ip[12:4] = ip[16:4])

# IP options
(ip[0] & 0x0f) != 5

# broadcasts to xxx.xxx.xxx.255 || xxx.xxx.xxx.0
(ip[19]=0xff) || (ip[19]=0x00)

# fragmented packet with zero offset
ip[6:2] & 0x1fff = 0

# and more fragments [terminal]
(ip[6] & 0x20 = 0) && (ip[6:2] & 0x1fff != 0)

# and even more fragments [intervening]
(ip[6] & 0x20 != 0) && (ip[6:2] & 0x1fff != 0)

# my head was fragmented [initially]
(ip[6] & 0x20 != 0) && (ip[6:2] & 0x1fff = 0)

# fragmented packets with more coming
ip[6:1] & 0x20 != 0

# more fragments bit is not set, [but] the fragment offset is not zero
(ip[6:1] & 0x20 = 0) && (ip[6:2] & 0x1fff != 0))

# unroutable addresses
not ((ip[12] < 3) || net 5 || net 10 || net 127 || net 172.16 \
 || net 192.168 || (ip[12] > 239))

# IP options
ip[0:1] & 0x0f > 5

# loose source routing, [(ip[0:1] & 0x0f > 5)]
# ip[20] opts:
#  7,0x44,0x83,0x89
#  record route,timestamp,loose source routing,strict source routing
# loose source routing
ip[20:1] & 0xff = 131

# other IP versions than ipv4
ip && (ip[0] & 0xf0 != 0x40)

#######
# ICMP
#
# fragmentation needed but DF flag set
(icmp[0] = 3) && (icmp[1] = 4)

# fragmented ICMP
icmp && (ip[6:1] & 0x20 != 0)

# in/out going smurf attack
icmp && (ip[19:1] = 255)

# in/out going fragmentation attack
icmp && ip[6:2] & 16383 != 0

# Loki Filter
((icmp[0] = 0) || (icmp[0] = 8)) && ((icmp[6:2] = 0xf001) || (icmp[6:2] = 0x01f0)

# ICMP address mask requests
icmp[0] = 17

# Frag required but DF set*
((icmp[0] = 3) && (icmp[1] = 4))

# source route failed
(icmp[0] = 3) && (icmp[1] = 5)

# all ICMP except ping
icmp && icmp[0] != 8 && icmp[0] != 0

# source quench        : icmp[0] = 4 
# redirect             : icmp[0] = 5 
# router advertisement : icmp[0] = 9 
# router solicitation  : icmp[0] = 10
# parameter problem    : icmp[0] = 12
# timestamp request    : icmp[0] = 13
# timestamp reply      : icmp[0] = 14
# information request  : icmp[0] = 15
# information reply    : icmp[0] = 16
# address mask request : icmp[0] = 17
# address mask reply   : icmp[0] = 18

#######
# UDP
#
# teardrop attack
udp && (ip[6:1] & 0x20 != 0)

# catch anything udp to port 500 udp
-n -vv udp && dst port 500

# catch udp packets with impossible udp lengths
(udp[4:2] < 0) || (udp[4:2] > 1500)

# back Orifice
-n -vv udp && dst port 31337

# UNIX traceroute destports between 33000 and 33999
(udp[2:2] >= 33000) && (udp[2:2] <= 33999)
# or alternatively..
udp[2:2] >= 33000 && udp[2:2] < 34000 && ip[8] = 1

# UDP port scan
udp && src port = dst port

[Dec 7, 2004] Spy on the Spyware with tcpdump By Carla Schroder

Last week we took a deep dive into decoding TCP headers, so that we would know what the heck we were looking at when firing up tcpdump. Today we'll dig into specific tcpdump commands for looking at traffic from specific protocols, hosts, or ports, and how to save tcpdump's output to various file formats for analysis with other utilities.

Exporting tcpdumps To File

In these here spyware-infested times, one of the most useful things you can do with a packet sniffer is monitor the traffic coming off Windows PCs.
tcpdump merely captures packet headers; it does not have reporting or analysis capabilities. If you are going to do any kind of extended packet capture and analysis, it is best to capture it to a file, then use something like Ethereal or Snort to sort it out. As with all things Linux, there are several ways to do this. Use the -l switch to create re-directable output, or as man tcpdump says "Make stdout line buffered." The following command stores output in webdump.txt, and displays it on the screen at the same time:
# tcpdump port 80 -l > webdump.txt & tail -f webdump.txt

And so does this:

# tcpdump -l | tee webdump.txt  

This creates a human-readable ASCII text file. Another way to do this is to capture the raw data in a binary file. This is a good thing to do when you want to capture a huge glob of unfiltered traffic and analyze it later with Ethereal or Snort:

# tcpdump -w rawdump 

You can also replay it in tcpdump by naming the file to be read with the -r switch, then re-directing the output to another file:

# tcpdump -r rawdump > rawdump.txt 

tcpdump runs until you stop it with Ctrl+c, so you might want to set a limit on the number of packets to capture, so that it will stop itself:

# tcpdump -c1000 -w rawdump 

tcpdump defaults to the lowest-numbered NIC, which is usually eth0. Use the -i flag to specify a different NIC:

# tcpdump -i eth1 -c1000 -w rawdump 

Common Commands

These two commands are the tcpdump workhorses. The first one captures traffic on a specific port. The second one captures traffic on a specific host on the LAN. (See Part 1, "Hubs Are Blabbermouths" and "Foiled By Switches" for more on how to do this.)

# tcpdump port nn
# tcpdump host 1.2.3.4 

You can select several hosts on your LAN, and capture the traffic that passes between them:

# tcpdump host workstation4 and workstation11 and workstation13

Or capture all the LAN traffic between workstation4 and the LAN, except for workstation11:

# tcpdump workstation4 except workstation11 

It can be useful to show the MAC addresses, especially when you're debugging network problems, because the MAC address is the definitive identification for a host. Use the -e flag:

# tcpdump -e host workstation4 and workstation11 and workstation13

Yes, astute reader, you read it right- you can spy on the traffic exchanged between certain computers on your LAN.

Excluding Things

The default is to capture all packets. You can capture all packets except those for certain ports, like this:
tcpdump not port 110 and not port 25 and not port 53 and not port 22

A useful option is to declutter the display with the -t flag, which suppresses the timestamps:

# tcpdump -t not port 110 and not port 25 

You can speed up performance and decrease clutter further by turning off DNS lookups with the -n flag:

# tcpdump -tn not port 110 and not port 25 

Or you can go nuts and increase the amount of data shown with the -v and -vv flags. -vv is the most verbose:

# tcpdump -vv 

Here is a sample of what you'll see with -vv:

192.168.1.5.35401 > 69.56.234.130.995: R [tcp sum ok] 4522529:394522529(0 win 0 (DF) (ttl 64, id 684, len 40)
12.169.174.5.1985 > 224.0.0.2.1985: [udp sum ok] udp 20 [tos 0xc0] (ttl 2, id 0, len 48) 

Some of the additional fields displayed are:

checksum. A checksum is computed for each segment; damaged segments are discarded.

ttl is time to live. The standard ttl is two minutes; if a packet is still floating around undelivered after two minutes, it is discarded. In this example, the limit is 64 seconds.

id is a segment identification number, to assist in re-assembling datagram fragments.

tos, type of service, contains the values for precedence, delay, throughput, and reliability. Applications can theoretically set these values; for example, streaming video wants low latency, which is the delay value. In practice, this field is mostly useless in IPv4, because routers can be configured to ignore the TOS field, and there is no way to enforce the sensible use of it. IPv6 promises to make it meaningful, but again the problem lies in the implementation, not the standard.

len is the length, in bytes, of the segment.

Filtering On Protocols

A very useful tcpdump filter is the ability to filter on different protocols. Suppose you want to see only udp traffic:

# tcpdump udp

tcpdump recognizes the keywords ip, igmp, tcp, udp, and icmp. You can also specify any protocol named in /etc/protocols by using the proto qualifier. This example captures ospf (Open Shortest Path First) traffic, which is useful for eavesdropping on routers:

# tcpdump ip proto OSPFIGP 

To capture traffic on a specific host and restrict by protocol, do this:

# tcpdump host server02 and ip
# tcpdump host server03 and not udp
# tcpdump host server03 and ip and igmp and not udp

Wrapping Up

When you look at what goes over the wires after the simple act of clicking on a URL, or checking email, it is amazing that it works at all. In these here spyware-infested times, one of the most useful things you can do with a packet sniffer is monitor the traffic coming off Windows PCs. Nothing can be hidden, it's all there for your keen probing eye to find.

Resources

Recommended Links

Google matched content

Softpanorama Recommended

Top articles

Sites

Generic

Solaris-specific

Scripts

Tcpdump AWK filter

I wrote this filter for a friend that told me that I couldn't do this in AWK. I also learned AWK doing this. This is NOT the proper way to do this, Perl or C is definatly better. But, due to how simple it is, it can quickly be changed to display the data in any way you want and support more prootcols too. Right now it only supports IP, TCP, UDP, and ICMP. Drop me a line if you have any comments or questions.

There is also a few things that can be configured, such as the margins, the byte order of your machine, and also the starting position of the ip header in the output. The last option is due to a bug konwn in tcpdump when dumping on FDDI interfaces. See the script for more information.

Script is at end of examples. Beware, my AWK code looks like C without semicolons.

Usage:
tcpdump -l -s65536 -x -i interface | fil

Most useful options

Reference

TCPDUMP(8) man page

tcpdump filters

tcpdump_man

Tcpdump prints out the headers of packets on a network interface that match the boolean expression. It can also be run with the -w flag, which causes it to save the packet data to a file for later analysis, and/or with the -b flag, which causes it to read from a saved packet file rather than to read packets from a network interface. In all cases, only packets that match expression will be processed by tcpdump.

Tcpdump will, if not run with the -c flag, continue cap­ turing packets until it is interrupted by a SIGINT signal (generated, for example, by typing your interrupt charac­ ter, typically control-C) or a SIGTERM signal (typically generated with the kill(1) command); if run with the -c flag, it will captu kets until it is interrupted by a SIGINT or SIGTERM signal or the specified number of packets have been processed.

When tcpdump finishes capturing packets, it will report counts of:

packets ``received by filter'' (the meaning of this depends on the OS on which you're running tcpdump, and possibly on the way the OS was configured - if a filter was specified on the command line, on some OSes it counts packets regardless of whether they were matched by the filter expression, and on other OSes it counts only packets that were matched by the filter expression and were processed by tcpdump);

packets ``dropped by kernel'' (this is the number of packets that were dropped, due to a lack of buffer space, by the packet capture mechanism in the OS on which tcpdump is running, if the OS reports that information to applications; if not, it will be reported as 0).

On platforms that support the SIGINFO signal, such as most BSDs, it will report those counts when it receives a SIG­ INFO signal (generated, for example, by typing your ``sta­ tus'' character, typically control-T) and will continue you have special privileges:

Under SunOS 3.x or 4.x with NIT or BPF: You must have read access to /dev/nit or /dev/bpf*.

Under Solaris with DLPI: You must have read/write access to the network pseudo device, e.g. /dev/le. On at least some versions of Solaris, however, this is not suffi­ cient to allow tcpdump to capture in promiscuous mode; on those versions of Solaris, you must be root, or tcpdump must be installed setuid to root, in order to capture in promiscuous mode.

Under HP-UX with DLPI: You must be root or tcpdump must be installed setuid to root.

Under IRIX with snoop: You must be root or tcpdump must be installed setuid to root.

Under Linux: You must be root or tcpdump must be installed setuid to root.

Under Ultrix and Digital UNIX: Once the super-user has enabled promiscuous-mode operation using pfconfig(8), any user may capture network traffic with tcpdump.

Under BSD: You must have read access to /dev/bpf*.

Reading a saved packet file doesn't require special privileges.

OPTIONS

Filter Expressions

Filter expression selects which packets will be dumped. If no expression is given, all packets on the net will be dumped. Otherwise, only packets for which expres­ sion is `true' will be dumped. ber) preceded by one or more qualifiers. There are three different kinds of qualifier:

[`fddi' is actually an alias for `ether'; the parser treats them identically as meaning ``the data link level used on the specified network interface.'' FDDI headers contain Ethernet-like source and destination addresses, and often contain Ethernet-like packet types, so you can filter on these FDDI fields just as with the analogous Ethernet fields. FDDI headers also contain other fields, but you cannot name them explicitly in a filter expression.

Similarly, `tr' is an alias for `ether'; the previous paragraph's statements about FDDI headers also apply to Token Ring headers.]

In addition to the above, there are some special `primitive' keywords that don't follow the pattern: gateway, broadcast, less, greater and arithmetic expressions. All of these are described below.

E.g., `host foo and not port ftp and not port ftp-data'. To save typing, identical qualifier lists can be omitted. E.g., `tcp dst port ftp or ftp-data or domain' is exactly the same as `tcp dst port ftp or tcp dst port ftp-data or tcp dst port domain'.

Expressions primitives

Allowable primitives are: Primitives may be combined using:

A parenthesized group of primitives and operators (parentheses are special to the Shell and must be escaped).

Negation (`!' or `not').

Concatenation (`&&' or `and').

Alternation (`||' or `or').

Negation has highest precedence. Alternation and concatenation have equal precedence and associate left to right. Note that explicit and tokens, not juxtaposition, are now required for concatenation.

If an identifier is given without a keyword, the most recent keyword is assumed. For example,

not host vs and ace

is short for not host vs and host ace

which should not be confused with not ( host vs or ace )

Expression arguments can be passed to tcpdump as either a single argument or as multiple arguments, whichever is more convenient. Generally, if the expression contains Shell metacharacters, it is before being parsed.



Output Format

The output of tcpdump is protocol dependent. The following gives a brief description and examples of most of the formats.

Link Level Headers 
addresses, protocol, and packet length are printed.

On FDDI networks, the '-e' option causes tcpdump to print the `frame control' field, the source and destination addresses, and the packet length. (The `frame control' field governs the interpretation of the rest of the packet. Normal packets (such as those containing IP data­ grams) are `async' packets, with a priority value between 0 and 7; for example, `async4'. Such packets are assumed to contain an 802.2 Logical Link Control (LLC) packet; the LLC header is printed if it is not an ISO datagram or a so-called SNAP packet.

ARP/RARP Packets

Arp/rarp output shows the type of request and its argu­ ments. The format is intended to be self explanatory. arp who-has csam tell rtsg arp reply csam is-at CSAM The first line says that rtsg sent an arp packet asking for the ethernet address of internet host csam. Csam replies with its ethernet address (in this example, ether­ net addresses are in caps and internet addresses in lower case).

This would look less redundant if we had done tcpdump -n: arp who-has 128.3.254.6 tell 128.3.254.68 arp reply 128.3.254.6 is-at 02:07:01:00:01:c4

If we had done tcpdump -e, the fact that the first packet is broadcast and the second is point-to-point would be visible: RTSG Broadcast 0806 64: arp who-has csam tell rtsg CSAM RTSG 0806 64: arp reply csam is-at CSAM For the first packet this says the ethernet source address is RTSG, the destination is the ethernet broadcast address, the type field contained hex 0806 (type ETHER_ARP) and the total length was 64 bytes.

TCP Packets

(N.B.:The following description assumes familiarity with the TCP protocol described in RFC-793. If you are not familiar with the protocol, neither this description nor tcpdump will be of much use to you.)

The general format of a tcp protocol line is: src > dst: flags data-seqno ack window urgent options Src and dst are the source and destination IP addresses and ports. Flags are some combination of S (SYN), F (FIN), P (PUSH) or R (RST) or a single `.' (no flags). Data-seqno describes the portion of sequence space covered by the data in this packet (see example below). Ack is sequence number of the next data expected the other direc­ tion on this connection. Window is the number of bytes of receive buffer space available the other direction on this connection. Urg indicates there is `urgent' data in the packet. Options are tcp options enclosed in angle brack­ ets (e.g., <mss 1024>).

Src, dst and flags are always present. The other fields depend on the contents of the packet's tcp protocol header and are output only if appropriate.

Here is the opening portion of an rlogin from host rtsg to host csam. rtsg.1023 > csam.login: S 768512:768512(0) win 4096 <mss 1024> csam.login > rtsg.1023: S 947648:947648(0) ack 768513 win 4096 <mss 1024> rtsg.1023 > csam.login: . ack 1 win 4096 rtsg.1023 > csam.login: P 2:21(19) ack 1 win 4096 csam.login > rtsg.1023: P 1:2(1) ack 21 win 4077 csam.login > rtsg.1023: P 2:3(1) ack 21 win 4077 urg 1 csam.login > rtsg.1023: P 3:4(1) ack 21 win 4077 urg 1 The first line says that tcp port 1023 on rtsg sent a packet to port login on csam. The S indicates that the SYN flag was set. The packet sequence number was 768512 and it contained no data. (The notation is `first:last(nbytes)' which means `sequence numbers first up to but not including last which is nbytes bytes of user data'.) There was no piggy-backed ack, the available receive window was 4096 bytes and there was a max-segment- size option requesting an mss of 1024 bytes.

Csam replies with a similar packet except it includes a piggy-backed ack for rtsg's SYN. Rtsg then acks csam's SYN. The `.' means no flags were set. The packet con­ tained no data so there is no data sequence number. Note that the ack sequence number is a small integer (1). The first time tcpdump sees a tcp `conversation', it prints the sequence number from the packet. On subsequent pack­ ets of the conversation, the difference between the cur­ rent packet's sequence number and this initial sequence number is printed. This means that sequence numbers after the first can be interpreted as relative byte positions in the conversation's data stream (with the first data byte each direction being `1'). `-S' will override this fea­ ture, causing the original sequence numbers to be output.

On the 6th line, rtsg sends csam 19 bytes of data (bytes 2 through 20 in the rtsg -> csam side of the conversation). The PUSH flag is set in the packet. On the 7th line, csam says it's received data sent by rtsg up to but not includ­ ing byte 21. Most of this data is apparently sitting in the socket buffer since csam's receive window has gotten 19 bytes smaller. Csam also sends one byte of data to rtsg in this packet. On the 8th and 9th lines, csam sends two bytes of urgent, pushed data to rtsg.

If the snapshot was small enough that tcpdump didn't cap­ ture the full TCP header, it interprets as much of the header as it can and then reports ``[|tcp]'' to indicate the remainder could not be interpreted. If the header contains a bogus option (one with a length that's either too small or beyond the end of the header), tcpdump reports it as ``[bad opt]'' and does not interpret any further options (since it's impossible to tell where they start). If the header length indicates options are pre­ sent but the IP datagram length is not long enough for the options to actually be there, tcpdump reports it as ``[bad hdr length]''.

There are 8 bits in the control bits section of the TCP header:

CWR | ECE | URG | ACK | PSH | RST | SYN | FIN

Let's assume that we want to watch packets used in estab­ lishing a TCP connection. Recall that TCP uses a 3-way handshake protocol when it initializes a new connection; the connection sequence with regard to the TCP control bits is

1) Caller sends SYN 2) Recipient responds with SYN, ACK 3) Caller sends ACK

Now we're interested in capturing packets that have only the SYN bit set (Step 1). Note that we don't want packets from step 2 (SYN-ACK), just a plain initial SYN. What we need is a correct filter expression for tcpdump.

Recall the structure of a TCP header without options:

        015  31
       -----------------------------------------------------------------
       |          source port          |       destination port        |
       -----------------------------------------------------------------
       |          sequence number          |
       -----------------------------------------------------------------
       |       acknowledgment number       |
       -----------------------------------------------------------------
       |  HL   | rsvd  |C|E|U|A|P|R|S|F|        window size            |
       -----------------------------------------------------------------
       |         TCP checksum          |       urgent pointer          |
       -----------------------------------------------------------------
A TCP header usually holds 20 octets of data, unless options are present. The first line of the graph contains octets 0 - 3, the second line shows octets 4 - 7 etc. Starting to count with 0, the relevant TCP control bits are contained in octet 13:
        0             7|             15|             23|             31
       ----------------|---------------|---------------|----------------
       |  HL   | rsvd  |C|E|U|A|P|R|S|F|        window size            |
       ----------------|---------------|---------------|----------------
       | |  13th octet   | | |

Let's have a closer look at octet no. 13:
         | |
         |---------------|
         |7   5   3     0|
These are the TCP control bits we are interested in. We have numbered the bits in this octet from 0 to 7, right to left, so the PSH bit is bit number 3, while the URG bit is number 5.

Recall that we want to captu kets with only SYN set. Let's see what happens to octet 13 if a TCP datagram arrives with the SYN bit set in its header:

      

         |C|E|U|A|P|R|S|F|
         |---------------|
         |0 0 0 0 0 0 1 0|
         |---------------|
         |7 6 5 4 3 2 1 0|
Looking at the control bits section we see that only bit number 1 (SYN) is set. Assuming that octet number 13 is an 8-bit unsigned integer in network byte order, the binary value of this octet is
00000010
and its decimal representation is
          7     6     5     4     3     2     1     0
       0*2 + 0*2 + 0*2 + 0*2 + 0*2 + 0*2 + 1*2 + 0*2  =  2
We're almost done, because now we know that if only SYN is set, the value of the 13th octet in the TCP header, when interpreted as a 8-bit unsigned integer in network byte order, must be exactly 2.
       This relationship can be expressed as
tcp[13] == 2
       We  can  use  this expression as the filter for tcpdump in
       order to watch packets which have only SYN set:
tcpdump -i xl0 tcp[13] == 2
       The expression says "let the 13th octet of a TCP  datagram
       have  the decimal value 2", which is exactly what we want.
       Now, let's assume that we need to capture SYN packets, but
       we  don't  care if ACK or any other TCP control bit is set
       at the same time.  Let's see what happens to octet 13 when
       a TCP datagram with SYN-ACK set arrives:
            |C|E|U|A|P|R|S|F|
            |---------------|
            |7 6 5 4 3 2 1 0|
       Now  bits  1  and 4 are set in the 13th octet.  The binary
       value of octet 13 is
    
     00010010
which translates to decimal
          7     6     5     4     3     2     1     0
       0*2 + 0*2 + 0*2 + 1*2 + 0*2 + 0*2 + 1*2 + 0*2   = 18
Now we can't just use 'tcp[13] == 18' in the tcpdump fil­ ter expression, because that would select only those pack­ ets that have SYN-ACK set, but not those with only SYN set. Remember that we don't care if ACK or any other con­ trol bit is set as long as SYN is set. In order to achieve our goal, we need to logically AND the binary value of octet 13 with some other value to preserve the SYN bit. We know that we want SYN to be set in any case, so we'll logically AND the value in the 13th octet with the binary value of a SYN:
   00010010 SYN-ACK00000010 SYN
            AND  00000010 (we want SYN)   AND  00000010 (we want SYN)
   --------        --------
            =    00000010   =    00000010
       We see that this AND operation delivers  the  same  result
       regardless  whether ACK or another TCP control bit is set.
       The decimal representation of the AND value as well as the
       result  of  this  operation  is 2 (binary 00000010), so we
       know that for packets with SYN set the following  relation
       must hold true:
( ( value of octet 13 ) AND ( 2 ) ) == ( 2 )
This points us to the tcpdump filter expression
tcpdump -i xl0 'tcp[13] & 2 == 2'
Note that you should use single quotes or a backslash in the expression to hide the AND ('&') special character from the shell.

UDP Packets

UDP format is illustrated by this rwho packet:

actinide.who > broadcast.who: udp 84
This says that port who on host actinide sent a udp data­

Some UDP services are recognized (from the source or des­tination port number) and the higher level protocol infor­ mation printed. In particular, Domain Name service requests (RFC-1034/1035) and Sun RPC calls (RFC-1050) to NFS.

UDP Name Server Requests

(N.B.:The following description assumes familiarity with the Domain Service protocol described in RFC-1035. If you are not familiar with the protocol, the following descrip­ tion will appear to be written in greek.)

Name server requests are formatted as src > dst: id op? flags qtype qclass name (len) h2opolo.1538 > helios.domain: 3+ A? ucbvax.berkeley.edu. (37) Host h2opolo asked the domain server on helios for an address record (qtype=A) associated with the name ucb­ vax.berkeley.edu. The query id was `3'. The `+' indi­ cates the recursion desired flag was set. The query length was 37 bytes, not including the UDP and IP protocol headers. The query operation was the normal one, Query, so the op field was omitted. If the op had been anything else, it would have been printed between the `3' and the `+'. Similarly, the qclass was the normal one, C_IN, and omitted. Any other qclass would have been printed immedi­ ately after the `A'.

A few anomalies are checked and may result in extra fields enclosed in square brackets: If a query contains an answer, authority records or additional records section, ancount, nscount, or arcount are printed as `[na]', `[nn]' or `[nau]' where n is the appropriate count. If any of the response bits are set (AA, RA or rcode) or any of the `must be zero' bits are set in bytes two and three, `[b2&3=x]' is printed, where x is the hex value of header bytes two and three.

UDP Name Server Responses

Name server responses are formatted as src > dst: id op rcode flags a/n/au type class data (len) helios.domain > h2opolo.1538: 3 3/3/7 A 128.32.137.3 (273) helios.domain > h2opolo.1537: 2 NXDomain* 0/1/0 (97)

In the first example, helios responds to query id 3 from h2opolo with 3 answer records, 3 name server records and 7 additional records. The first answer record is type A (address) and its data is internet address 128.32.137.3. The total size of the response was 273 bytes, excluding UDP and IP headers. The op (Query) and response code (NoError) were omitted, as was the class (C_IN) of the A response code of non-existent domain (NXDomain) with no answers, one name server and no authority records. The `*' indicates that the authoritative answer bit was set. Since there were no answers, no type, class or data were printed.

Other flag characters that might appear are `-' (recursion available, RA, not set) and `|' (truncated message, TC, set). If the `question' section doesn't contain exactly one entry, `[nq]' is printed.

Note that name server requests and responses tend to be large and the default snaplen of 68 bytes may not capture enough of the packet to print. Use the -s flag to increase the snaplen if you need to seriously investigate name server traffic. `-s 128' has worked well for me.

SMB/CIFS decoding

tcpdump now includes fairly extensive SMB/CIFS/NBT decod­ ing for data on UDP/137, UDP/138 and TCP/139. Some primi­ tive decoding of IPX and NetBEUI SMB data is also done.

By default a fairly minimal decode is done, with a much more detailed decode done if -v is used. Be warned that with -v a single SMB packet may take up a page or more, so only use -v if you really want all the gory details.

If you are decoding SMB sessions containing unicode strings then you may wish to set the environment variable USE_UNICODE to 1. A patch to auto-detect unicode srings would be welcome.

For information on SMB packet formats and what all te fields mean see www.cifs.org or the pub/samba/specs/ directory on your favourite samba.org mirror site. The SMB patches were written by Andrew Tridgell ([email protected]).

NFS Requests and Replies

Sun NFS (Network File System) requests and replies are printed as: src.xid > dst.nfs: len op args src.nfs > dst.xid: reply stat len op results

sushi.6709 > wrl.nfs: 112 readlink fh 21,24/10.73165 wrl.nfs > sushi.6709: reply ok 40 readlink "../var" sushi.201b > wrl.nfs: 144 lookup fh 9,74/4096.6878 "xcolors"

In the first line, host sushi sends a transaction with id 6709 to wrl (note that the number following the src host is a transaction id, not the source port). The request was 112 bytes, excluding the UDP and IP headers. The operation was a readlink (read symbolic link) on file han­ dle (fh) 21,24/10.731657119. (If one is lucky, as in this case, the file handle can be interpreted as a major,minor device number pair, followed by the inode number and gen­ eration number.) Wrl replies `ok' with the contents of the link.

In the third line, sushi asks wrl to lookup the name `xcolors' in directory file 9,74/4096.6878. Note that the data printed depends on the operation type. The format is intended to be self explanatory if read in conjunction with an NFS protocol spec.

If the -v (verbose) flag is given, additional information is printed. For example:

sushi.1372a > wrl.nfs: 148 read fh 21,11/12.195 8192 bytes @ 24576 wrl.nfs > sushi.1372a: reply ok 1472 read REG 100664 ids 417/0 sz 29388

(-v also prints the IP header TTL, ID, length, and frag­ mentation fields, which have been omitted from this exam­ ple.) In the first line, sushi asks wrl to read 8192 bytes from file 21,11/12.195, at byte offset 24576. Wrl replies `ok'; the packet shown on the second line is the first fragment of the reply, and hence is only 1472 bytes long (the other bytes will follow in subsequent fragments, but these fragments do not have NFS or even UDP headers and so might not be printed, depending on the filter expression used). Because the -v flag is given, some of the file attributes (which are returned in addition to the file data) are printed: the file type (``REG'', for regu­ lar file), the file mode (in octal), the uid and gid, and the file size.

If the -v flag is given more than once, even more details are printed.

Note that NFS requests are very large and much of the detail won't be printed unless snaplen is increased. Try using `-s 192' to watch NFS traffic.

NFS reply packets do not explicitly identify the RPC oper­ ation. Instead, tcpdump keeps track of ``recent'' requests, and matches them to the replies using the trans­ action ID. If a reply does not closely follow the corre­

Transarc AFS (Andrew File System) requests and replies are printed as:

src.sport > dst.dport: rx packet-type src.sport > dst.dport: rx packet-type service call call-name args src.sport > dst.dport: rx packet-type service reply call-name args

elvis.7001 > pike.afsfs: rx data fs call rename old fid 536876964/1/1 ".newsrc.new" new fid 536876964/1/1 ".newsrc" pike.afsfs > elvis.7001: rx data fs reply rename

In the first line, host elvis sends a RX packet to pike. This was a RX data packet to the fs (fileserver) service, and is the start of an RPC call. The RPC call was a rename, with the old directory file id of 536876964/1/1 and an old filename of `.newsrc.new', and a new directory file id of 536876964/1/1 and a new filename of `.newsrc'. The host pike responds with a RPC reply to the rename call (which was successful, because it was a data packet and not an abort packet).

In general, all AFS RPCs are decoded at least by RPC call name. Most AFS RPCs have at least some of the arguments decoded (generally only the `interesting' arguments, for some definition of interesting).

The format is intended to be self-describing, but it will probably not be useful to people who are not familiar with the workings of AFS and RX.

If the -v (verbose) flag is given twice, acknowledgement packets and additional header information is printed, such as the the RX call ID, call number, sequence number, serial number, and the RX packet flags.

If the -v flag is given twice, additional information is printed, such as the the RX call ID, serial number, and the RX packet flags. The MTU negotiation information is also printed from RX ack packets.

If the -v flag is given three times, the security index and service id are printed.

Error codes are printed for abort packets, with the excep­ tion of Ubik beacon packets (because abort packets are used to signify a yes vote for the Ubik protocol).

Note that AFS requests are very large and many of the arguments won't be printed unless snaplen is increased. Try using `-s 256' to watch AFS traffic. ation. Instead, tcpdump keeps track of ``recent'' requests, and matches them to the replies using the call number and service ID. If a reply does not closely follow the corresponding request, it might not be parsable.

KIP Appletalk (DDP in UDP)

Appletalk DDP packets encapsulated in UDP datagrams are de-encapsulated and dumped as DDP packets (i.e., all the UDP header information is discarded). The file /etc/atalk.names is used to translate appletalk net and node numbers to names. Lines in this file have the form number name

1.254 ether 16.1 icsd-net 1.254.110 ace

The first two lines give the names of appletalk networks. The third line gives the name of a particular host (a host is distinguished from a net by the 3rd octet in the number - a net number must have two octets and a host number must have three octets.) The number and name should be sepa­ rated by whitespace (blanks or tabs). The /etc/atalk.names file may contain blank lines or comment lines (lines starting with a `#').

Appletalk addresses are printed in the form net.host.port 144.1.209.2 > icsd-net.112.220 office.2 > icsd-net.112.220 jssmag.149.235 > icsd-net.2 (If the /etc/atalk.names doesn't exist or doesn't contain an entry for some appletalk host/net number, addresses are printed in numeric form.) In the first example, NBP (DDP port 2) on net 144.1 node 209 is sending to whatever is listening on port 220 of net icsd node 112. The second line is the same except the full name of the source node is known (`office'). The third line is a send from port 235 on net jssmag node 149 to broadcast on the icsd-net NBP port (note that the broadcast address (255) is indi­ cated by a net name with no host number - for this reason it's a good idea to keep node names and net names distinct in /etc/atalk.names).

NBP (name binding protocol) and ATP (Appletalk transaction protocol) packets have their contents interpreted. Other protocols just dump the protocol name (or number if no name is registered for the protocol) and packet size.

NBP packets are formatted like the following examples: techpit.2 > icsd-net.112.220: nbp-reply 190: "techpit:LaserWriter@*" 186 The first line is a name lookup request for laserwriters sent by net icsd host 112 and broadcast on net jssmag. The nbp id for the lookup is 190. The second line shows a reply for this request (note that it has the same id) from host jssmag.209 saying that it has a laserwriter resource named "RM1140" registered on port 250. The third line is another reply to the same request saying host techpit has laserwriter "techpit" registered on port 186.

ATP packet formatting is demonstrated by the following example: jssmag.209.165 > helios.132: atp-req 12266<0-7> 0xae030001 helios.132 > jssmag.209.165: atp-resp 12266:0 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:1 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:2 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:3 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:4 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:5 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:6 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp*12266:7 (512) 0xae040000 jssmag.209.165 > helios.132: atp-req 12266<3,5> 0xae030001 helios.132 > jssmag.209.165: atp-resp 12266:3 (512) 0xae040000 helios.132 > jssmag.209.165: atp-resp 12266:5 (512) 0xae040000 jssmag.209.165 > helios.132: atp-rel 12266<0-7> 0xae030001 jssmag.209.133 > helios.132: atp-req* 12267<0-7> 0xae030002

Jssmag.209 initiates transaction id 12266 with host helios by requesting up to 8 packets (the `<0-7>'). The hex num­ ber at the end of the line is the value of the `userdata' field in the request.

Helios responds with 8 512-byte packets. The `:digit' following the transaction id gives the packet sequence number in the transaction and the number in parens is the amount of data in the packet, excluding the atp header. The `*' on packet 7 indicates that the EOM bit was set. Jssmag.209 then requests that packets 3 & 5 be retransmit­ ted. Helios resends them then jssmag.209 releases the transaction. Finally, jssmag.209 initiates the next request. The `*' on the request indicates that XO (`exactly once') was not set.

IP Fragmentation

Fragmented Internet datagrams are printed as (frag id:size@offset+) (frag id:size@offset) (The first form indicates there are more fragments. The second indicates this is the last fragment.)

offset (in bytes) in the original datagram.

The fragment information is output for each fragment. The first fragment contains the higher level protocol header and the frag info is printed after the protocol info. Fragments after the first contain no higher level protocol header and the frag info is printed after the source and destination addresses. For example, here is part of an ftp from arizona.edu to lbl-rtsg.arpa over a CSNET connec­ tion that doesn't appear to handle 576 byte datagrams: arizona.ftp-data > rtsg.1170: . 1024:1332(308) ack 1 win 4096 (frag 595a:328@0+) arizona > rtsg: (frag 595a:204@328) rtsg.1170 > arizona.ftp-data: . ack 1536 win 2560

There are a couple of things to note here: First, addresses in the 2nd line don't include port numbers. This is because the TCP protocol information is all in the first fragment and we have no idea what the port or sequence numbers are when we print the later fragments. Second, the tcp sequence information in the first line is printed as if there were 308 bytes of user data when, in fact, there are 512 bytes (308 in the first frag and 204 in the second). If you are looking for holes in the sequence space or trying to match up acks with packets, this can fool you. A packet with the IP don't fragment flag is marked with a trailing (DF).

Timestamps

By default, all output lines are preceded by a timestamp. The timestamp is the current clock time in the form hh:mm:ss.frac and is as accurate as the kernel's clock. The timestamp reflects the time the kernel first saw the packet. No attempt is made to account for the time lag between when the ethernet interface removed the packet from the wire and when the kernel serviced the `new packet' interrupt.


Etc

Society

Groupthink : Two Party System as Polyarchy : Corruption of Regulators : Bureaucracies : Understanding Micromanagers and Control Freaks : Toxic Managers :   Harvard Mafia : Diplomatic Communication : Surviving a Bad Performance Review : Insufficient Retirement Funds as Immanent Problem of Neoliberal Regime : PseudoScience : Who Rules America : Neoliberalism  : The Iron Law of Oligarchy : Libertarian Philosophy

Quotes

War and Peace : Skeptical Finance : John Kenneth Galbraith :Talleyrand : Oscar Wilde : Otto Von Bismarck : Keynes : George Carlin : Skeptics : Propaganda  : SE quotes : Language Design and Programming Quotes : Random IT-related quotesSomerset Maugham : Marcus Aurelius : Kurt Vonnegut : Eric Hoffer : Winston Churchill : Napoleon Bonaparte : Ambrose BierceBernard Shaw : Mark Twain Quotes

Bulletin:

Vol 25, No.12 (December, 2013) Rational Fools vs. Efficient Crooks The efficient markets hypothesis : Political Skeptic Bulletin, 2013 : Unemployment Bulletin, 2010 :  Vol 23, No.10 (October, 2011) An observation about corporate security departments : Slightly Skeptical Euromaydan Chronicles, June 2014 : Greenspan legacy bulletin, 2008 : Vol 25, No.10 (October, 2013) Cryptolocker Trojan (Win32/Crilock.A) : Vol 25, No.08 (August, 2013) Cloud providers as intelligence collection hubs : Financial Humor Bulletin, 2010 : Inequality Bulletin, 2009 : Financial Humor Bulletin, 2008 : Copyleft Problems Bulletin, 2004 : Financial Humor Bulletin, 2011 : Energy Bulletin, 2010 : Malware Protection Bulletin, 2010 : Vol 26, No.1 (January, 2013) Object-Oriented Cult : Political Skeptic Bulletin, 2011 : Vol 23, No.11 (November, 2011) Softpanorama classification of sysadmin horror stories : Vol 25, No.05 (May, 2013) Corporate bullshit as a communication method  : Vol 25, No.06 (June, 2013) A Note on the Relationship of Brooks Law and Conway Law

History:

Fifty glorious years (1950-2000): the triumph of the US computer engineering : Donald Knuth : TAoCP and its Influence of Computer Science : Richard Stallman : Linus Torvalds  : Larry Wall  : John K. Ousterhout : CTSS : Multix OS Unix History : Unix shell history : VI editor : History of pipes concept : Solaris : MS DOSProgramming Languages History : PL/1 : Simula 67 : C : History of GCC developmentScripting Languages : Perl history   : OS History : Mail : DNS : SSH : CPU Instruction Sets : SPARC systems 1987-2006 : Norton Commander : Norton Utilities : Norton Ghost : Frontpage history : Malware Defense History : GNU Screen : OSS early history

Classic books:

The Peter Principle : Parkinson Law : 1984 : The Mythical Man-MonthHow to Solve It by George Polya : The Art of Computer Programming : The Elements of Programming Style : The Unix Hater’s Handbook : The Jargon file : The True Believer : Programming Pearls : The Good Soldier Svejk : The Power Elite

Most popular humor pages:

Manifest of the Softpanorama IT Slacker Society : Ten Commandments of the IT Slackers Society : Computer Humor Collection : BSD Logo Story : The Cuckoo's Egg : IT Slang : C++ Humor : ARE YOU A BBS ADDICT? : The Perl Purity Test : Object oriented programmers of all nations : Financial Humor : Financial Humor Bulletin, 2008 : Financial Humor Bulletin, 2010 : The Most Comprehensive Collection of Editor-related Humor : Programming Language Humor : Goldman Sachs related humor : Greenspan humor : C Humor : Scripting Humor : Real Programmers Humor : Web Humor : GPL-related Humor : OFM Humor : Politically Incorrect Humor : IDS Humor : "Linux Sucks" Humor : Russian Musical Humor : Best Russian Programmer Humor : Microsoft plans to buy Catholic Church : Richard Stallman Related Humor : Admin Humor : Perl-related Humor : Linus Torvalds Related humor : PseudoScience Related Humor : Networking Humor : Shell Humor : Financial Humor Bulletin, 2011 : Financial Humor Bulletin, 2012 : Financial Humor Bulletin, 2013 : Java Humor : Software Engineering Humor : Sun Solaris Related Humor : Education Humor : IBM Humor : Assembler-related Humor : VIM Humor : Computer Viruses Humor : Bright tomorrow is rescheduled to a day after tomorrow : Classic Computer Humor

The Last but not Least Technology is dominated by two types of people: those who understand what they do not manage and those who manage what they do not understand ~Archibald Putt. Ph.D


Copyright © 1996-2021 by Softpanorama Society. www.softpanorama.org was initially created as a service to the (now defunct) UN Sustainable Development Networking Programme (SDNP) without any remuneration. This document is an industrial compilation designed and created exclusively for educational use and is distributed under the Softpanorama Content License. Original materials copyright belong to respective owners. Quotes are made for educational purposes only in compliance with the fair use doctrine.

FAIR USE NOTICE This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. We are making such material available to advance understanding of computer science, IT technology, economic, scientific, and social issues. We believe this constitutes a 'fair use' of any such copyrighted material as provided by section 107 of the US Copyright Law according to which such material can be distributed without profit exclusively for research and educational purposes.

This is a Spartan WHYFF (We Help You For Free) site written by people for whom English is not a native language. Grammar and spelling errors should be expected. The site contain some broken links as it develops like a living tree...

You can use PayPal to to buy a cup of coffee for authors of this site

Disclaimer:

The statements, views and opinions presented on this web page are those of the author (or referenced source) and are not endorsed by, nor do they necessarily reflect, the opinions of the Softpanorama society. We do not warrant the correctness of the information provided or its fitness for any purpose. The site uses AdSense so you need to be aware of Google privacy policy. You you do not want to be tracked by Google please disable Javascript for this site. This site is perfectly usable without Javascript.

Last modified: June 16, 2021