Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] mix pcap files

From: vishal arya <visarya@xxxxxxxxx>
Date: Tue, 26 Feb 2008 18:42:17 +0530
you can configure span port on a network switch through which call is getting routed and capture using the span port.
-vishal

Cristina Mart�nez Jimenez wrote:
I want to analyse VoIP calls calling between mobile phones. I have an application in the mobile phone which captures the packets received in the call (pcap file). The problem is that for analizing the call I need only 1 pcap file with all the packets in the call, but what I have is 2 differents pcap files (one from each mobile phone). My question is if it is possible to mix the 2 captures in only one file. Then I would have all the traffic within the call in the same capture and I will be able to analyse it as a complete VoIP call.

Please, help me!!!

Thanks

------------------------------------------------------------------------
Tecnolog�a, moda, motor, viajes,.suscr�bete a nuestros boletines para estar siempre a la �ltima MSN Newsletters <http://newsletters.msn.com/hm/maintenanceeses.asp?L=ES&C=ES&P=WCMaintenance&Brand=WL&RU=http%3a%2f%2fmail.live.com>
------------------------------------------------------------------------

_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users