ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] capturing on multiple interfaces

From: Michael Tüxen <Michael.Tuexen@xxxxxxxxxxxxxxxxx>
Date: Thu, 21 May 2009 14:07:49 +0200
Hi Chandra,

they current svn version 28436 has support for dumpcap -n, which writes
the capture in pcapng format. Wireshark is able to read it.
It stores some information about the captured interface and the
number of dropped packets.

Best regards
Michael

On May 21, 2009, at 11:40 AM, <chandra.kotikalapudi@xxxxxxxxx> wrote:

Hi Michael,

It is good to hear you have already working on it. Can you please say in which svn version it is available so that I could do the testing what ever possible?

Thanks & Regards,
Chandra.

-----Original Message-----
From: wireshark-dev-bounces@xxxxxxxxxxxxx [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx ] On Behalf Of Michael Tüxen
Sent: Thursday, May 21, 2009 2:52 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] capturing on multiple interfaces

On May 21, 2009, at 8:59 AM, <chandra.kotikalapudi@xxxxxxxxx> <chandra.kotikalapudi@xxxxxxxxx
wrote:

Hi Tyson,

Thank you very much for the response.
Is it possible to capture on desired 'x' interfaces in 'n'
interfaces available using "dumpcap".
This is what I'm working on. The capture file will be stored
in .pcapng format...
Saving in .pcapng is already available in the svn version. Use the -n
option.
Testing it is highly appreciated...

Best regards
Michael


Regards,
Chandra.
From: wireshark-dev-bounces@xxxxxxxxxxxxx [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx
] On Behalf Of Tyson Key
Sent: Monday, May 18, 2009 8:53 PM
To: Developer support list for Wireshark
Subject: Re: [Wireshark-dev] capturing on multiple interfaces

Hi, Chandra.
Assuming that all the devices you want to capture on uses the same
link type, there's an "any" pseudo-device on Linux that you can use.
Sadly, it doesn't store information about the devices involved, and
the link type-specific headers are transformed into a "Cooked"
format. You might want to investigate pcap-ng for that sort of stuff.

Hope that helps,
Tyson.
On Mon, May 18, 2009 at 10:23 AM, <chandra.kotikalapudi@xxxxxxxxx>
wrote:
Hi,



We all know Wireshark can capture on different interfaces, can it be
able to capture on all interfaces at once using Wireshark?



If 'No' is the answer can any one help me in understanding how
capturing is done using Wireshark?

I could change the implementation accordingly for my needs to
capture on all interfaces.



Thanks in advance.



Regards,

Chandra.



Please do not print this email unless it is absolutely necessary.

The information contained in this electronic message and any
attachments to this message are intended for the exclusive use of
the addressee(s) and may contain proprietary, confidential or
privileged information. If you are not the intended recipient, you
should not disseminate, distribute or copy this e-mail. Please
notify the sender immediately and destroy all copies of this message
and any attachments.

WARNING: Computer viruses can be transmitted via email. The
recipient should check this email and any attachments for the
presence of viruses. The company accepts no liability for any damage
caused by any virus transmitted by this email.

www.wipro.com


___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
           mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe



--
Fight Internet Censorship! http://www.eff.org
             ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
http://i9.house404.co.uk/ | Twitter/FriendFeed/Skype: vmlemon |
+447549728105
Please do not print this email unless it is absolutely necessary.

The information contained in this electronic message and any
attachments to this message are intended for the exclusive use of
the addressee(s) and may contain proprietary, confidential or
privileged information. If you are not the intended recipient, you
should not disseminate, distribute or copy this e-mail. Please
notify the sender immediately and destroy all copies of this message
and any attachments.

WARNING: Computer viruses can be transmitted via email. The
recipient should check this email and any attachments for the
presence of viruses. The company accepts no liability for any damage
caused by any virus transmitted by this email.

www.wipro.com

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
           mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe

___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe

Please do not print this email unless it is absolutely necessary.

The information contained in this electronic message and any attachments to this message are intended for the exclusive use of the addressee(s) and may contain proprietary, confidential or privileged information. If you are not the intended recipient, you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately and destroy all copies of this message and any attachments.

WARNING: Computer viruses can be transmitted via email. The recipient should check this email and any attachments for the presence of viruses. The company accepts no liability for any damage caused by any virus transmitted by this email.

www.wipro.com
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe