Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 4573] New: dumpcap ring buffer options do not assert

Date: Thu, 11 Mar 2010 11:26:36 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4573

           Summary: dumpcap ring buffer options do not assert
           Product: Wireshark
           Version: 1.2.6
          Platform: x86
        OS/Version: Windows XP
            Status: NEW
          Severity: Major
          Priority: Low
         Component: Extras
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: wireshark@xxxxxxxxxxxxxxxxxxx


Build Information:
C:\Program Files\Wireshark>dumpcap -v
Dumpcap 1.2.6 (SVN Rev 31702)

Copyright 1998-2010 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GLib 2.22.3, with WinPcap (version unknown), with libz 1.2.3,
without POSIX capabilities.

Running on Windows XP Service Pack 3, build 2600, with WinPcap version 4.1.1
(packet.dll version 4.1.0.1753), based on libpcap version 1.0 branch 1_0_rel0b
(20091008), GnuTLS 2.8.5, Gcrypt 1.4.5.

Built using Microsoft Visual C++ 9.0 build 30729

See http://www.wireshark.org for more information.
--
Attempting to launch dumpcap with options for ring buffer capture, only one
option is taken as an argument, when two should be accepted.  I am trying to
take a trace with qty 10, 10KB files in this example.  Using single options
work fine with the -b switch.


C:\Program Files\Wireshark>dumpcap -i 2 -b files:10 -b filesize:10 -w
filename.p
cap
File: filename_00001_20100311115700.pcap
Packets: 74 File: filename_00002_20100311115709.pcap
Packets: 113 File: filename_00003_20100311115711.pcap
Packets: 187 File: filename_00004_20100311115723.pcap
Packets: 241 File: filename_00005_20100311115726.pcap
Packets: 306 File: filename_00006_20100311115732.pcap
Packets: 354 File: filename_00007_20100311115736.pcap
Packets: 368 File: filename_00008_20100311115736.pcap
Packets: 382 File: filename_00009_20100311115736.pcap
Packets: 396 File: filename_00010_20100311115736.pcap
Packets: 410 File: filename_00011_20100311115736.pcap
Packets: 434 File: filename_00012_20100311115736.pcap
Packets: 464 File: filename_00013_20100311115736.pcap
Packets: 494 File: filename_00014_20100311115736.pcap
Packets: 524 File: filename_00015_20100311115736.pcap
Packets: 554 File: filename_00016_20100311115736.pcap
Packets: 584 File: filename_00017_20100311115736.pcap
Packets: 620 File: filename_00018_20100311115738.pcap
Packets: 715 File: filename_00019_20100311115800.pcap
Packets: 771 File: filename_00020_20100311115806.pcap
Packets: 802 File: filename_00021_20100311115806.pcap
Packets: 825 File: filename_00022_20100311115806.pcap
Packets: 848 File: filename_00023_20100311115808.pcap
Packets: 903 File: filename_00024_20100311115814.pcap
Packets: 928 File: filename_00025_20100311115814.pcap
Packets: 966 File: filename_00026_20100311115814.pcap
Packets: 1004 File: filename_00027_20100311115814.pcap
Packets: 1034 File: filename_00028_20100311115814.pcap
Packets: 1048 File: filename_00029_20100311115814.pcap
Packets: 1062 File: filename_00030_20100311115814.pcap
Packets: 1076 File: filename_00031_20100311115814.pcap
Packets: 1090 File: filename_00032_20100311115814.pcap
Packets: 1117 File: filename_00033_20100311115814.pcap
Packets: 1147 File: filename_00034_20100311115814.pcap
Packets: 1177 File: filename_00035_20100311115814.pcap
Packets: 1207 File: filename_00036_20100311115814.pcap
Packets: 1242 File: filename_00037_20100311115814.pcap
Packets: 1264 File: filename_00038_20100311115814.pcap
Packets: 1281 File: filename_00039_20100311115814.pcap
Packets: 1311 File: filename_00040_20100311115814.pcap
Packets: 1368 Packets dropped: 0

C:\Program Files\Wireshark>del *.pcap

C:\Program Files\Wireshark>dumpcap -i 2 -b files:10 filesize:10 -w
filename.pcap

dumpcap: Ring buffer requested, but no maximum capture file size or duration
wer
e specified.
File: filename_00001_20100311120228.pcap
Packets: 688 Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -b files:10 duration:10 -w
filename.pcap

dumpcap: Ring buffer requested, but no maximum capture file size or duration
wer
e specified.
File: filename_00001_20100311120511.pcap
Packets: 5 Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -b duration:10 -w filename.pcap
File: filename_00001_20100311120524.pcap
Packets: 60 File: filename_00002_20100311120534.pcap
Packets: 80 Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -b filesize:10 -w filename.pcap
File: filename_00001_20100311120545.pcap
Packets: 57 File: filename_00002_20100311120554.pcap
Packets: 123 File: filename_00003_20100311120608.pcap
Packets: 173 Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -b filesize:10 files:10 -w
filename.pcap

File: filename_00001_20100311120624.pcap
Packets: 70 File: filename_00002_20100311120634.pcap
Packets: 104 File: filename_00003_20100311120634.pcap
Packets: 138 File: filename_00004_20100311120634.pcap
Packets: 172 File: filename_00005_20100311120634.pcap
Packets: 206 File: filename_00006_20100311120634.pcap
Packets: 240 File: filename_00007_20100311120634.pcap
Packets: 274 File: filename_00008_20100311120634.pcap
Packets: 308 File: filename_00009_20100311120634.pcap
Packets: 338 File: filename_00010_20100311120634.pcap
Packets: 352 File: filename_00011_20100311120634.pcap
Packets: 366 File: filename_00012_20100311120634.pcap
Packets: 380 File: filename_00013_20100311120634.pcap
Packets: 394 File: filename_00014_20100311120634.pcap
Packets: 414 File: filename_00015_20100311120634.pcap
Packets: 444 File: filename_00016_20100311120634.pcap
Packets: 472 File: filename_00017_20100311120635.pcap
Packets: 606 File: filename_00018_20100311120636.pcap
Packets: 731 File: filename_00019_20100311120641.pcap
Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -b filesize:10 -b files:10 -w
filename.p
cap
File: filename_00001_20100311120702.pcap
Packets: 36 File: filename_00002_20100311120705.pcap
Packets: 59 File: filename_00003_20100311120708.pcap
Packets: 73 File: filename_00004_20100311120708.pcap
Packets: 87 File: filename_00005_20100311120708.pcap
Packets: 101 File: filename_00006_20100311120708.pcap
Packets: 121 File: filename_00007_20100311120708.pcap
Packets: 151 File: filename_00008_20100311120708.pcap
Packets: 181 File: filename_00009_20100311120708.pcap
Packets: 211 File: filename_00010_20100311120708.pcap
Packets: 247 File: filename_00011_20100311120708.pcap
Packets: 278 File: filename_00012_20100311120708.pcap
Packets: 308 File: filename_00013_20100311120709.pcap
Packets: 342 File: filename_00014_20100311120713.pcap
Packets: 368 File: filename_00015_20100311120713.pcap
Packets: 415 File: filename_00016_20100311120720.pcap
Packets: 441 File: filename_00017_20100311120721.pcap
Packets: 462 File: filename_00018_20100311120722.pcap
Packets: 476 File: filename_00019_20100311120722.pcap
Packets: 490 File: filename_00020_20100311120722.pcap
Packets: 504 File: filename_00021_20100311120722.pcap
Packets: 518 File: filename_00022_20100311120722.pcap
Packets: 548 File: filename_00023_20100311120722.pcap
Packets: 578 File: filename_00024_20100311120722.pcap
Packets: 608 File: filename_00025_20100311120722.pcap
Packets: 638 File: filename_00026_20100311120722.pcap
Packets: 668 File: filename_00027_20100311120722.pcap
Packets: 698 File: filename_00028_20100311120722.pcap
Packets: 736 Packets dropped: 0

C:\Program Files\Wireshark>dumpcap -i 2 -w filename.pcap -b files:10
filesize:10

dumpcap: Ring buffer requested, but no maximum capture file size or duration
wer
e specified.
File: filename_00001_20100311120802.pcap
Packets: 969 Packets dropped: 0

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.