Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

tshark export to ek json too slow?

I'm using this version of tshark TShark (Wireshark) 2.4.5 (Git v2.4.5 packaged as 2.4.5-1) Running on Ubuntu Server 18.04 LTS

And the export to ek json (-T ek > file.json) is being too slow. Here an example: alvaro@alvaro-server:~/PF_RING/userland/examples_zc$ time tshark -r file.pcap -T ek > file2.json ^C

real 18m33.665s user 14m2.707s sys 4m3.751s

It didn't even finish and took 18 min...

tshark export to ek json too slow?

I'm using this version of tshark tshark

TShark (Wireshark) 2.4.5 (Git v2.4.5 packaged as 2.4.5-1)

Running on Ubuntu Server 18.04 LTS

And the export to ek json (-T ek > file.json) is being too slow. Here an example:
alvaro@alvaro-server:~/PF_RING/userland/examples_zc$ time tshark -r file.pcap -T ek > file2.json 
^C

^C

real 18m33.665s user 14m2.707s sys 4m3.751s

4m3.751s

It didn't even finish and took 18 min...

click to hide/show revision 3
None

tshark export to ek json too slow?

I'm using this version of tshark

TShark (Wireshark) 2.4.5 (Git v2.4.5 packaged as 2.4.5-1)

Running running on Ubuntu Server 18.04 LTS

And LTS, and the export to ek json (-T ek > file.json) is being too slow. Here an example:
example:

alvaro@alvaro-server:~/PF_RING/userland/examples_zc$ time tshark -r file.pcap -T ek > file2.json 
^C

real    18m33.665s
user    14m2.707s
sys 4m3.751s

It didn't even finish and took 18 min...