Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Where is the "Packet Range" dialog box created ?

From: "BARILLY YANN" <Yann.Barilly@xxxxxxxxxxxxxxxxxx>
Date: Tue, 12 Jan 2010 08:50:13 +0100
hi,
 
ok for Dumpcap but it does not correspond exactly to the expressed needs that are :
- have a look "in real time" at the trafic
- be able to save some of the displayed packet (like we can do with a K12xx from Tektronix that we use frequently)
we do not need to / want to save the whole trafic like dumpcap seems to do.
 
That's is why I thought about that solution and why I come back to it. If there is no way to have my "save while capturing" menu item (or equivalent), I will use dumpcap and talk about it but as far as possible I'd like to avoid this solution.
 
Anyway thanks for your answers
 
Regards
 
Yann
 
 

From: wireshark-dev-bounces@xxxxxxxxxxxxx [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of philippe alarcon
Sent: Wednesday, January 06, 2010 5:55 PM
To: wireshark-dev
Subject: Re: [Wireshark-dev] Where is the "Packet Range" dialog box created ?


Dumcap has another advantage :
it is much faster than Wireshark as it has no graphic interface to process.



Date: Wed, 6 Jan 2010 10:19:33 -0500
> From:>  Christopher.Maynard@xxxxxxxxx
> To: wireshark-dev@xxxxxxxxxxxxx
> Subject: Re: [Wireshark-dev] Where is the "Packet Range" dialog box created ?
>
> Why not use dumpcap for day-long capturing instead of Wireshark?
>
> You can configure dumpcap to run continuously or for just a single day
> then stop, and you can configure dumpcap to capture only a certain
> amount of data per file. When the limit is reached, it will close the
> file and open a new one. That makes the files a little more manageable
> to analyze later on. You can always use mergecap to combine them later
> if you want or you can use editcap to further split them if they're
> still too big. You can view any of the files in Wireshark at any time
> without having to stop dumpcap.
>
> See "dumpcap -h" or "man dumpcap" or
> http://www.wireshark.org/docs/man-pages/dumpcap.html
>
>
> - Chris
>
>
> -----Original Message-----
> From: wireshark-dev-bounces@xxxxxxxxxxxxx
> [mailto:wireshark-dev-bounces@xxxxxxxxxxxxx] On Behalf Of BARILLY YANN
> Sent: Wednesday, January 06, 2010 3:40 AM
> To: Developer support list for Wireshark
> Subject: Re: [Wireshark-dev] Where is the "Packet Range" dialog box
> created ?
>
> [snip]
> CONFIDENTIALITY NOTICE: The contents of this email are confidential
> and for the exclusive use of the intended recipient. If you receive this
> email in error, please delete it from your system immediately and
> notify us either by email, telephone or fax. You should not copy,
> forward, or otherwise disclose the content of the email.
>
> ___________________________________________________________________________
> Sent via: Wireshark-dev mailing list <wireshark-dev@xxxxxxxxxxxxx>
> Archives: http://www.wireshark.org/lists/wireshark-dev
> Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
> mailto:wireshark-dev-request@xxxxxxxxxxxxx?subject=unsubscribe


PC, téléphones portables, souris hi-tech. à gagner grâce à Hotmail ! C'est ici !