Wireshark mailing list archives

Re: Using wiretap library in a project


From: Evan Huus <eapache () gmail com>
Date: Thu, 3 Jan 2013 11:33:24 -0500

Libpcap has limited support for pcap-ng files since version 1.1.0, and
solid support since 1.2.1. Is upgrading to a recent libpcap version a
possibility?

If not then you should still be able to link against the wiretap
library and read in each packet that way.

Cheers,
Evan

On Thu, Jan 3, 2013 at 11:06 AM, Neagaru Daniel <neagarudan () gmail com> wrote:
Hello!

I am working on a C project, which uses the libpcap library to open the
capture files. Due to wireshark's migration to pcap-ng, most of the capture
files users give me, are pcap-ng format, so I can't use my code anymore,
without converting every pcap-ng to libpcap. Other capture formats except
pcap-ng and libpcap most probably won't be used, so I wanted to ask, is
there any way to convert the format from the code, without the system() call
to editcap? Or just open it as a simple libpcap file for further processing?

Cheers,
Daniel
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
            mailto:wireshark-dev-request () wireshark org?subject=unsubscribe
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe


Current thread: