1RANDPKTDUMP(1)          The Wireshark Network Analyzer          RANDPKTDUMP(1)
2
3
4

NAME

6       randpktdump - Provide an interface to generate random captures using
7       randpkt
8

SYNOPSIS

10       randpktdump [ --help ] [ --version ] [ --extcap-interfaces ]
11       [ --extcap-dlts ] [ --extcap-interface=<interface> ]
12       [ --extcap-config ] [ --capture ] [ --fifo=<path to file or pipe> ]
13       [ --maxbytes=<bytes> ] [ --count=<num> ] [ --delay=<ms> ]
14       [ --random-type=<true|false> ] [ --all-random=<true|false> ]
15       [ --type=<packet type> ]
16

DESCRIPTION

18       randpktdump is a extcap tool that provides access to the random packet
19       generator (randpkt). It is mainly used for testing and educational
20       purpose.
21

OPTIONS

23       --help
24           Print program arguments.
25
26       --version
27           Print program version.
28
29       --extcap-interfaces
30           List available interfaces.
31
32       --extcap-interface=<interface>
33           Use specified interfaces.
34
35       --extcap-dlts
36           List DLTs of specified interface.
37
38       --extcap-config
39           List configuration options of specified interface.
40
41       --capture
42           Start capturing from specified interface save saved it in place
43           specified by --fifo.
44
45       --fifo=<path to file or pipe>
46           Save captured packet to file or send it through pipe.
47
48       --maxbytes=<bytes>
49           Set the max number of bytes per packet.
50
51       --count=<num>
52           Number of packets to generate (-1 for infinite).
53
54       --delay=<ms>
55           Wait a number of milliseconds after writing each packet.
56
57       --random-type
58           Choose a random packet type for all packets if set to true.
59
60       --all-random
61           Choose a different random packet type for each packet if set to
62           true.
63
64       --type=<packet type>
65           Use the selected packet type. To list all the available packet
66           type, run randpktdump --help.
67

EXAMPLES

69       To see program arguments:
70
71           randpktdump --help
72
73       To see program version:
74
75           randpktdump --version
76
77       To see interfaces:
78
79           randpktdump --extcap-interfaces
80
81         Example output:
82           interface {value=randpkt}{display=Random packet generator}
83
84       To see interface DLTs:
85
86           randpktdump --extcap-interface=randpkt --extcap-dlts
87
88         Example output:
89           dlt {number=1}{name=randpkt}{display=Ethernet}
90
91       To see interface configuration options:
92
93           randpktdump --extcap-interface=randpkt --extcap-config
94
95         Example output:
96           arg {number=0}{call=--maxbytes}{display=Max bytes in a packet}{type=unsigned}{range=1,5000}{default=5000}{tooltip=The max number of bytes in a packet}
97           arg {number=1}{call=--count}{display=Number of packets}{type=long}{default=1000}{tooltip=Number of packets to generate (-1 for infinite)}
98           arg {number=2}{call=--delay}{display=Packet delay (ms)}{type=long}{default=0}{tooltip=Milliseconds to wait after writing each packet}
99           arg {number=3}{call=--random-type}{display=Random type}{type=boolflag}{default=false}{tooltip=The packets type is randomly chosen}
100           arg {number=4}{call=--all-random}{display=All random packets}{type=boolflag}{default=false}{tooltip=Packet type for each packet is randomly chosen}
101           arg {number=5}{call=--type}{display=Type of packet}{type=selector}{tooltip=Type of packet to generate}
102           value {arg=5}{value=arp}{display=Address Resolution Protocol}
103           [...]
104           value {arg=5}{value=usb-linux}{display=Universal Serial Bus with Linux specific header}
105
106       To capture:
107
108           randpktdump --extcap-interface=randpkt --fifo=/tmp/randpkt.pcapng --capture
109
110       NOTE: To stop capturing CTRL+C/kill/terminate application.
111

SEE ALSO

113       wireshark(1), tshark(1), dumpcap(1), extcap(4), randpkt(1)
114

NOTES

116       randpktdump is part of the Wireshark distribution.  The latest version
117       of Wireshark can be found at <https://www.wireshark.org>.
118
119       HTML versions of the Wireshark project man pages are available at:
120       <https://www.wireshark.org/docs/man-pages>.
121

AUTHORS

123         Original Author
124         ---------------
125         Dario Lombardo             <lomato[AT]gmail.com>
126
127
128
1293.0.5                             2019-10-30                    RANDPKTDUMP(1)
Impressum