Wireshark mailing list archives

Re: tcpdump forum ?


From: Sake Blok <sake () euronet nl>
Date: Tue, 28 Aug 2012 14:26:01 +0200

On 28 aug 2012, at 13:11, Aktuna, Ilker, Vodafone Turkey wrote:

Thanks for your answers. I have both tcpdump and libpcap sources to compile. If you can tell me where I should edit 
for adding "ipip" to the source, I could try that.
But as you say ""it won't help you today" , I didn't understand. Why ? Is it too difficult to add it or is there 
another reason ?

Well, maybe literally it would help you today of you are able to write the patch today. But it was an expression used 
to indicate that it does not help you with your current version of tcpdump. And since I did not know whether you were 
able to write the patch, I thought I'd help you out with a capture filter that does the job...

Cheers,
Sake

PS  If you do write the code for ipip in libpcap, please submit it to the tcpdump-workers () lists tcpdump org list for 
inclusion :-)
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: