Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Extcap limitations?

From: ws <ws@xxxxxxx>
Date: Fri, 23 Dec 2016 11:45:10 +1300
Hi all,

I have had a look at extcap in wireshark, it looks like dumpcap is being called to read from the FIFO which the excap binary writes to.

However, dumpcap is only able to read libpcap formats (not even pcapng) when reading from a pipe.

Shouldn't extcap support any arbitrary file format and/or determine the format on the fly by either specifying one in the extcap binary or via calling something like cf_open()?

Thanks and regards,
ws