First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

How to enable all protocols in tshark?

My application use tshark but it cannot decode any packet, and I found the root cause is user disabled all protocols in Wireshark -> Analyze -> Enabled Protocols, If I enable all protocols in that dialog, tshark works fine, Is there any option to enable all protocol when calling tshark, like "--enable-protocol=all" ? even if user disabled all protocol in Wireshark, any advice and suggestions will be appreciated

Eric's avatar
3
Eric
asked 2019-04-17 09:08:44 +0000, updated 2019-04-17 09:11:35 +0000
edit flag offensive 0 remove flag close merge delete

Comments

add a comment see more comments

1 Answer

0

You should create a new profile in Wireshark with all protocols enabled. The user can then switch back to his previous profile, and you run tshark with the "-C profilename" option to use the all-protocols-enabled profile

Jasper's avatar
24.1k
Jasper
answered 2019-04-17 11:01:50 +0000
edit flag offensive 0 remove flag delete link

Comments

add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer