=head1 NAME editcap - Edit and/or translate the format of capture files =head1 SYNOPSYS B S<[ B<-c> Epackets per fileE ]> S<[ B<-C> EchoplenE ]> S<[ B<-d> ]> S<[ B<-E> Eerror probabilityE ]> S<[ B<-F> Efile formatE ]> S<[ B<-A> Estart timeE ]> S<[ B<-B> Estop timeE ]> S<[ B<-h> ]> S<[ B<-r> ]> S<[ B<-s> EsnaplenE ]> S<[ B<-t> Etime adjustmentE ]> S<[ B<-T> Eencapsulation typeE ]> S<[ B<-v> ]> I I S<[ I[-I] ... ]> =head1 DESCRIPTION B is a program that reads some or all of the captured packets from the I, optionally converts them in various ways and writes the resulting packets to the capture I (or outfiles). By default, it reads all packets from the I and writes them to the I in libpcap file format. A list of packet numbers can be specified on the command line; ranges of packet numbers can be specified as I-I, referring to all packets from I to I. The selected packets with those numbers will I be written to the capture file. If the B<-r> flag is specified, the whole packet selection is reversed; in that case I the selected packets will be written to the capture file. B is able to detect, read and write the same capture files that are supported by B. The input file doesn't need a specific filename extension; the file format and an optional gzip compression will be automatically detected. Near the beginning of the DESCRIPTION section of wireshark(1) or L is a detailed description of the way B handles this, which is the same way B handles this. B can write the file in several output formats. The B<-F> flag can be used to specify the format in which to write the capture file, B provides a list of the available output formats. =head1 OPTIONS =over 4 =item -c Epackets per fileE Sets the maximum number of packets per output file. Each output file will be created with a suffix -nnnnn, starting with 00000. If the specified number of packets are written to the output file, the next output file is opened. The default is to use a single output file. =item -C EchoplenE Sets the chop length to use when writing the packet data. Each packet is chopped at the packet end by a few bytes of data. This is useful in the rare case that the conversion between two file formats leaves some random bytes at the end of each packet. =item -d Attempts to remove duplicate packets. The length and MD5 sum of the current packet are compared to the previous four packets. If a match is found, the packet is skipped. =item -E Eerror probabilityE Sets the probabilty that bytes in the output file are randomly changed. B uses that probability (between 0.0 and 1.0 inclusive) to apply errors to each data byte in the file. For instance, a probability of 0.02 means that each byte has a 2% chance of having an error. This option is meant to be used for fuzz-testing protocol dissectors. =item -F Efile formatE Sets the file format of the output capture file. B can write the file in several formats, B provides a list of the available output formats. The default is the B format. =item -A Estart timeE Saves only the packets whose timestamp is on or after start time. The time is given in the following format YYYY-MM-DD HH:MM:SS =item -B Estop timeE Saves only the packets whose timestamp is on or before stop time. The time is given in the following format YYYY-MM-DD HH:MM:SS =item -h Prints the version and options and exits. =item -r Reverse the packet selection. Causes the packets whose packet numbers are specified on the command line to be written to the output capture file, instead of discarding them. =item -s EsnaplenE Sets the snapshot length to use when writing the data. If the B<-s> flag is used to specify a snapshot length, packets in the input file with more captured data than the specified snapshot length will have only the amount of data specified by the snapshot length written to the output file. This may be useful if the program that is to read the output file cannot handle packets larger than a certain size (for example, the versions of snoop in Solaris 2.5.1 and Solaris 2.6 appear to reject Ethernet packets larger than the standard Ethernet MTU, making them incapable of handling gigabit Ethernet captures if jumbo packets were used). =item -t Etime adjustmentE Sets the time adjustment to use on selected packets. If the B<-t> flag is used to specify a time adjustment, the specified adjustment will be applied to all selected packets in the capture file. The adjustment is specified as [-]I[I<.fractional seconds>]. For example, B<-t> 3600 advances the timestamp on selected packets by one hour while B<-t> -0.5 reduces the timestamp on selected packets by one-half second. This feature is useful when synchronizing dumps collected on different machines where the time difference between the two machines is known or can be estimated. =item -T Eencapsulation typeE Sets the packet encapsulation type of the output capture file. If the B<-T> flag is used to specify an encapsulation type, the encapsulation type of the output capture file will be forced to the specified type. B provides a list of the available types. The default type is the one appropriate to the encapsulation type of the input capture file. Note: this merely forces the encapsulation type of the output file to be the specified type; the packet headers of the packets will not be translated from the encapsulation type of the input capture file to the specified encapsulation type (for example, it will not translate an Ethernet capture to an FDDI capture if an Ethernet capture is read and 'B<-T fddi>' is specified). If you need to remove/add headers from/to a packet, you will need od(1)/text2pcap(1). =item -v Causes B to print verbose messages while it's working. =back =head1 EXAMPLES To see more detailed description of the options use: editcap -h To shrink the capture file by truncating the packets at 64 bytes and writing it as Sun snoop file use: editcap -s 64 -F snoop capture.pcap shortcapture.snoop To delete packet 1000 from the capture file use: editcap capture.pcap sans1000.pcap 1000 To limit a capture file to packets from number 200 to 750 (inclusive) use: editcap -r capture.pcap small.pcap 200-750 To get all packets from number 1-500 (inclusive) use: editcap -r capture.pcap 500.pcap 1-500 or editcap capture.pcap 500.pcap 501-9999999 To filter out packets 10 to 20 and 30 to 40 into a new file use: editcap capture.pcap selection.pcap 10-20 30-40 To introduce 5% random errors in a capture file use: =over 4 editcap -E 0.05 capture.pcap capture_error.pcap =back =head1 SEE ALSO tcpdump(8), pcap(3), wireshark(1), tshark(1), mergecap(1), dumpcap(1), capinfos(1), text2pcap(1), od(1) =head1 NOTES B is part of the B distribution. The latest version of B can be found at L. HTML versions of the Wireshark project man pages are available at: L. =head1 AUTHORS Original Author -------- ------ Richard Sharpe Contributors ------------ Guy Harris Ulf Lamping