Wireshark mailing list archives

tsharkd: possible to start capture ?


From: Matt <mattator () gmail com>
Date: Mon, 27 Dec 2021 17:54:36 +0100

Hi,

I would like to use sharkd to drive a capture from my program, e.g., I
want to generate live stats for e.g. the first TCP stream that matches
certain IP/port criteria.

I see the list of available commands here:
https://wiki.wireshark.org/sharkd-JSON-RPC-Request-Syntax.md#status

which is very cool but they only refer to loaded files, not live
analysis ? is that possible ? how hard would it be ?

Cheers

NB: I've tried to go on irc (freenode) but #wireshark seemed awfully
quiet (~20 persons and no official topic) Same on libra. I couldn't
find any mention of the wireshark IRC channel on the wiki/website even
though I've used it several times in the past and it was quite
helpful. Has it moved somewhere else ? matrix maybe (please let it be
matrix :) ) ? Did I miss a reference somewhere ?
___________________________________________________________________________
Sent via:    Wireshark-dev mailing list <wireshark-dev () wireshark org>
Archives:    https://www.wireshark.org/lists/wireshark-dev
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-dev
             mailto:wireshark-dev-request () wireshark org?subject=unsubscribe

Current thread: