DRSUAPI

Microsoft Directory Replication Service (DRSUAPI)

XXX - add a brief DRSUAPI description here

History

XXX - add a brief description of DRSUAPI history

Protocol dependencies

Example traffic

XXX - Add example traffic here (as plain text or Wireshark screenshot).

Wireshark

The DRSUAPI dissector is (fully functional, partially functional, not existing, ... whatever the current state is). Also add info of additional Wireshark features where appropriate, like special statistics of this protocol.

Preference Settings

(XXX add links to preference settings affecting how DRSUAPI is dissected).

Example capture file

XXX - Add a simple example capture file to the SampleCaptures page and link from here. Keep it short, it's also a good idea to gzip it to make it even smaller, as Wireshark can open gzipped files automatically.

Display Filter

A complete list of DRSUAPI display filter fields can be found in the display filter reference

Show only the DRSUAPI based traffic:

 drsuapi 

Capture Filter

You cannot directly filter DRSUAPI protocols while capturing.

External links

Discussion


Imported from https://wiki.wireshark.org/DRSUAPI on 2020-08-11 23:13:37 UTC