Sponsored Content
Special Forums IP Networking Problem when I Open my WireShark - No Interfaces Option available Post 302516389 by andresguillen on Friday 22nd of April 2011 09:18:12 PM
Old 04-22-2011
Problem when I Open my WireShark - No Interfaces Option available

Hi gurus of unix, I haved installed my openSolaris in a HP530,
Recently I use the following command
beadm destry opensolaris1
beadm destry opensolaris2
After That I reboot my Laptop.
Well when I go to my work I try to open my wireshark tool, but the option in GUI interface does not appear!!!
To run the Wireshark I put the following command:
andres@opensolaris:~$ export PATH=/usr/gnu/bin:/usr/bin:/usr/X11/bin:/usr/sbin:/sbin:/usr/local/bin:/usr/perl5/bin
andres@opensolaris:~$ wireshark
After That, I put the command wireshark
I Observe the folling messages after put wireshark command
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done
dumpcap: There are no interfaces on which a capture can be done

I have the following interfaces:
andres@opensolaris:~$ dladm show-link
LINK CLASS MTU STATE OVER
iprb0 phys 1500 down --
wpi0 phys 1500 up --
vboxnet0 phys 1500 unknown --
andres@opensolaris:~$ dladm show-phys
LINK MEDIA STATE SPEED DUPLEX DEVICE
iprb0 Ethernet down 0 half iprb0
wpi0 WiFi up 11 unknown wpi0
vboxnet0 Ethernet unknown 0 unknown vboxnet0
andres@opensolaris:~$ ifconfig -a
lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
inet 127.0.0.1 netmask ff000000
iprb0: flags=1000802<BROADCAST,MULTICAST,IPv4> mtu 1500 index 2
inet 0.0.0.0 netmask 0
wpi0: flags=1004843<UP,BROADCAST,RUNNING,MULTICAST,DHCP,IPv4> mtu 1500 index 3
inet 192.168.1.33 netmask ffffff00 broadcast 192.168.1.255
vboxnet0: flags=1000842<BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 4
inet 0.0.0.0 netmask 0
lo0: flags=2002000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv6,VIRTUAL> mtu 8252 index 1
inet6 ::1/128
wpi0: flags=2004841<UP,RUNNING,MULTICAST,DHCP,IPv6> mtu 1500 index 3
inet6 fe80::21c:bfff:fe4c:6c95/10
andres@opensolaris:~$

Any guru That can show me how to aggragete these interfaces in My wireshark Tool, please
Smilie
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

problem in ssh with -i option

Hi All, I want to ssh to a remote terminal i did the following steps 1. On the client run the following commands: 2. $ mkdir -p $HOME/.ssh 3. $ chmod 0700 $HOME/.ssh 4. $ ssh-keygen -t dsa -f $HOME/.ssh/id_dsa -P '' and then tried the following $ ssh -i $HOME/.ssh/id_dsa server ... (1 Reply)
Discussion started by: gauri
1 Replies

2. IP Networking

Network interfaces problem

Hi, I have problems with my SCO unix network interfaces. Intel integrated adapter was failing, so I installed new one - 3COM adapter into free PCI slot. Installed driver using SCO Software manager - successfully Added new Network adapter using SCO Network configuration manager - successfully... (0 Replies)
Discussion started by: vilius
0 Replies

3. SCO

Network interfaces problem

Hi, I have problems with my SCO unix network interfaces. Intel integrated adapter was failing, so I installed new one - 3COM adapter into free PCI slot. Installed driver using SCO Software manager - successfully Added new Network adapter using SCO Network configuration manager - successfully... (0 Replies)
Discussion started by: vilius
0 Replies

4. UNIX for Dummies Questions & Answers

Problem when I try to install a wireshark packet

Hi Gurus of UNIX, I has a problem when I try to install a packet in my virtual box. (I install solaris in it) Any want can help whith it: The problem is the following # pkgadd -d wireshark-1.2.10-sol10-x86-local The following packages are available: 1 SMCwires wireshark ... (5 Replies)
Discussion started by: andresguillen
5 Replies

5. Debian

/etc/network/interfaces problem

Hello i am configuring a debian lenny sever ,/etc/network/interfaces is modified so that eth1 takes a static IP address then i save it wq! then i restart the networking , /etc/init.d/networking restart . but after reboot ,the file is reset ,note that the interfaces had by defauklt IPv6 address... (5 Replies)
Discussion started by: learn82
5 Replies

6. AIX

Problem with multiple network interfaces

Hi .. we have two AIX 5.3 systems with a small client server app communicating over a TCP socket. Box A has a single network interface where the server app (in Java) opens a well known port and waits for connections from Box B. Box B has two network interfaces, X and Y. Interface X has the... (4 Replies)
Discussion started by: RonBowater
4 Replies

7. Solaris

Interfaces and Virtual-interfaces queries

Hi Al, In course of understanding networking in Solaris, I have these doubts on Interfaces. Please clarify me. I have done fair research in this site and others but could not be clarified. 1. In the "ifconfig -a" command, I see many interfaces and their configurations. But I see many... (1 Reply)
Discussion started by: satish51392111
1 Replies

8. IP Networking

Network Interfaces Problem - Monitoring equipment

Dear gurus of Linux / Unix. I have a server, which I use to monitoring traffic, the problem that I find is when I run the following command: probe:~ # sar -n DEV 1 I see that I one second appear info in some interface and in the other second no appear, I don't know what will be the... (0 Replies)
Discussion started by: andresguillen
0 Replies

9. Shell Programming and Scripting

Problem with -s option in IF

Hello Guys , I am trying to run below in one of my script but unable to get it succeed . Can anyone help me on this? I am using HP-UX. if then write_log " Both files are present . Mail will be send to respective teams." EMAIL_SUBJECT="MGCA - File Extraction Process COMPLETED"... (12 Replies)
Discussion started by: himanshu sood
12 Replies

10. IP Networking

Routing problem : two interfaces one gateway

hi folks, i have a horstbox-router with the following configuration. it has 4 ethernet ports from wich one (wan0) is configured as an external modem via dhcp. at this port/interface(wan0) it is connected with my home network (other switch). this configuration results in the following... (14 Replies)
Discussion started by: gencaslan
14 Replies
DUMPCAP(1)						  The Wireshark Network Analyzer						DUMPCAP(1)

NAME
dumpcap - Dump network traffic SYNOPSIS
dumpcap [ -a <capture autostop condition> ] ... [ -b <capture ring buffer option>] ... [ -B <capture buffer size> ] [ -c <capture packet count> ] [ -d ] [ -D ] [ -f <capture filter> ] [ -h ] [ -i <capture interface>|- ] [ -I ] [ -L ] [ -M ] [ -n ] [ -p ] [ -P ] [ -q ] [ -s <capture snaplen> ] [ -S ] [ -v ] [ -w <outfile> ] [ -y <capture link type> ] DESCRIPTION
Dumpcap is a network traffic dump tool. It lets you capture packet data from a live network and write the packets to a file. Dumpcap's default capture file format is pcap-ng format. When the -P option is specified, the output file is written in the libpcap format. Without any options set it will use the pcap library to capture traffic from the first available network interface and writes the received raw packet data, along with the packets' time stamps into a libpcap file. If the -w option is not specified, Dumpcap writes to a newly created libpcap file with a randomly chosen name. If the -w option is specified, Dumpcap writes to the file specified by that option. Packet capturing is performed with the pcap library. The capture filter syntax follows the rules of the pcap library. OPTIONS
-a <capture autostop condition> Specify a criterion that specifies when Dumpcap is to stop writing to a capture file. The criterion is of the form test:value, where test is one of: duration:value Stop writing to a capture file after value seconds have elapsed. filesize:value Stop writing to a capture file after it reaches a size of value kilobytes (where a kilobyte is 1024 bytes). If this option is used together with the -b option, dumpcap will stop writing to the current capture file and switch to the next one if filesize is reached. files:value Stop writing to capture files after value number of files were written. -b <capture ring buffer option> Cause Dumpcap to run in "multiple files" mode. In "multiple files" mode, Dumpcap will write to several capture files. When the first capture file fills up, Dumpcap will switch writing to the next file and so on. The created filenames are based on the filename given with the -w option, the number of the file and on the creation date and time, e.g. outfile_00001_20050604120117.pcap, outfile_00002_20050604120523.pcap, ... With the files option it's also possible to form a "ring buffer". This will fill up new files until the number of files specified, at which point Dumpcap will discard the data in the first file and start writing to that file and so on. If the files option is not set, new files filled up until one of the capture stop conditions match (or until the disk is full). The criterion is of the form key:value, where key is one of: duration:value switch to the next file after value seconds have elapsed, even if the current file is not completely filled up. filesize:value switch to the next file after it reaches a size of value kilobytes (where a kilobyte is 1024 bytes). files:value begin again with the first file after value number of files were written (form a ring buffer). This value must be less than 100000. Caution should be used when using large numbers of files: some filesystems do not handle many files in a single directory well. The files criterion requires either duration or filesize to be specified to control when to go to the next file. It should be noted that each -b parameter takes exactly one criterion; to specify two criterion, each must be preceded by the -b option. Example: -b filesize:1024 -b files:5 results in a ring buffer of five files of size one megabyte. -B <capture buffer size> Set capture buffer size (in MB, default is 1MB). This is used by the the capture driver to buffer packet data until that data can be written to disk. If you encounter packet drops while capturing, try to increase this size. Note that, while Dumpcap attempts to set the buffer size to 1MB by default, and can be told to set it to a larger value, the system or interface on which you're capturing might silently limit the capture buffer size to a lower value or raise it to a higher value. This is available on UNIX systems with libpcap 1.0.0 or later and on Windows. It is not available on UNIX systems with earlier versions of libpcap. This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture buffer size. If used after an -i option, it sets the capture buffer size for the interface specified by the last -i option occurring before this option. If the capture buffer size is not set specifically, the default capture buffer size is used if provided. -c <capture packet count> Set the maximum number of packets to read when capturing live data. -d Dump the code generated for the capture filter in a human-readable form, and exit. -D Print a list of the interfaces on which Dumpcap can capture, and exit. For each network interface, a number and an interface name, possibly followed by a text description of the interface, is printed. The interface name or the number can be supplied to the -i option to specify an interface on which to capture. This can be useful on systems that don't have a command to list them (e.g., Windows systems, or UNIX systems lacking ifconfig -a); the number can be useful on Windows 2000 and later systems, where the interface name is a somewhat complex string. Note that "can capture" means that Dumpcap was able to open that device to do a live capture. Depending on your system you may need to run dumpcap from an account with special privileges (for example, as root) to be able to capture network traffic. If "dumpcap -D" is not run from such an account, it will not list any interfaces. -f <capture filter> Set the capture filter expression. The entire filter expression must be specified as a single argument (which means that if it contains spaces, it must be quoted). This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture filter expression. If used after an -i option, it sets the capture filter expression for the interface specified by the last -i option occurring before this option. If the capture filter expression is not set specifically, the default capture filter expression is used if provided. -h Print the version and options and exits. -i <capture interface>|- Set the name of the network interface or pipe to use for live packet capture. Network interface names should match one of the names listed in "dumpcap -D" (described above); a number, as reported by "dumpcap -D", can also be used. If you're using UNIX, "netstat -i" or "ifconfig -a" might also work to list interface names, although not all versions of UNIX support the -a option to ifconfig. If no interface is specified, Dumpcap searches the list of interfaces, choosing the first non-loopback interface if there are any non- loopback interfaces, and choosing the first loopback interface if there are no non-loopback interfaces. If there are no interfaces at all, Dumpcap reports an error and doesn't start the capture. Pipe names should be either the name of a FIFO (named pipe) or ``-'' to read data from the standard input. Data read from pipes must be in standard libpcap format. This option can occur multiple times. When capturing from multiple interfaces, the capture file will be saved in pcap-ng format. Note: the Win32 version of Dumpcap doesn't support capturing from pipes or stdin! -I Put the interface in "monitor mode"; this is supported only on IEEE 802.11 Wi-Fi interfaces, and supported only on some operating systems. Note that in monitor mode the adapter might disassociate from the network with which it's associated, so that you will not be able to use any wireless networks with that adapter. This could prevent accessing files on a network server, or resolving host names or network addresses, if you are capturing in monitor mode and are not connected to another network with another adapter. This option can occur multiple times. If used before the first occurrence of the -i option, it enables the monitor mode for all interfaces. If used after an -i option, it enables the monitor mode for the interface specified by the last -i option occurring before this option. -L List the data link types supported by the interface and exit. The reported link types can be used for the -y option. -M When used with -D, -L or -S, print machine-readable output. The machine-readable output is intended to be read by Wireshark and TShark; its format is subject to change from release to release. -n Save files as pcap-ng. This is the default. -p Don't put the interface into promiscuous mode. Note that the interface might be in promiscuous mode for some other reason; hence, -p cannot be used to ensure that the only traffic that is captured is traffic sent to or from the machine on which Dumpcap is running, broadcast traffic, and multicast traffic to addresses received by that machine. This option can occur multiple times. If used before the first occurrence of the -i option, no interface will be put into the promiscuous mode. If used after an -i option, the interface specified by the last -i option occurring before this option will not be put into the promiscuous mode. -P Save files as pcap instead of the default pcap-ng. In situations that require pcap-ng, such as capturing from multiple interfaces, this option will be overridden. -q When capturing packets, don't display the continuous count of packets captured that is normally shown when saving a capture to a file; instead, just display, at the end of the capture, a count of packets captured. On systems that support the SIGINFO signal, such as various BSDs, you can cause the current count to be displayed by typing your "status" character (typically control-T, although it might be set to "disabled" by default on at least some BSDs, so you'd have to explicitly set it to use it). -s <capture snaplen> Set the default snapshot length to use when capturing live data. No more than snaplen bytes of each network packet will be read into memory, or saved to disk. A value of 0 specifies a snapshot length of 65535, so that the full packet is captured; this is the default. This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default snapshot length. If used after an -i option, it sets the snapshot length for the interface specified by the last -i option occurring before this option. If the snapshot length is not set specifically, the default snapshot length is used if provided. -S Print statistics for each interface once every second. -v Print the version and exit. -w <outfile> Write raw packet data to outfile. NOTE: The usage of "-" for stdout is not allowed here! -y <capture link type> Set the data link type to use while capturing packets. The values reported by -L are the values that can be used. This option can occur multiple times. If used before the first occurrence of the -i option, it sets the default capture link type. If used after an -i option, it sets the capture link type for the interface specified by the last -i option occurring before this option. If the capture link type is not set specifically, the default capture link type is used if provided. CAPTURE FILTER SYNTAX
See the manual page of pcap-filter(7) or, if that doesn't exist, tcpdump(8), or, if that doesn't exist, <http://wiki.wireshark.org/CaptureFilters>. SEE ALSO
wireshark(1), tshark(1), editcap(1), mergecap(1), capinfos(1), pcap(3), pcap-filter(7) or tcpdump(8) if it doesn't exist. NOTES
Dumpcap is part of the Wireshark distribution. The latest version of Wireshark can be found at <http://www.wireshark.org>. HTML versions of the Wireshark project man pages are available at: http://www.wireshark.org/docs/man-pages <http://www.wireshark.org/docs/man-pages>. AUTHORS
Dumpcap is derived from the Wireshark capturing engine code; see the list of authors in the Wireshark man page for a list of authors of that code. 1.8.2 2012-06-05 DUMPCAP(1)
All times are GMT -4. The time now is 07:59 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy