The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / tfshark.c @ master

History | View | Annotate | Download (89.9 KB)

# Date Author Comment
97546165 08/24/2014 04:04 AM Graham Bloice

Modify includes of config.h so that out-of-tree builds, i.e. CMake
don't pick up the in-tree copy.

Change-Id: I7ec473876cdba1a025c52362d7f6adc62d24ce71
Reviewed-on: https://code.wireshark.org/review/3798
Petri-Dish: Graham Bloice <>...

018b84de 08/18/2014 12:24 AM Michael Mann

Refactor "common" hostlist/endpoint table functionality.

This is very similar in architecture to the changes made to the Conversation table functionality. Since all conversations have endpoints/hostlists, the "registered" list is shared for both.

Change-Id: Ie8c6910a68a1b3f27c5b18c4494f49b9404a7b31...

f3dd7fe1 08/05/2014 04:42 PM Bill Meier

Fix whitespace/indentation to match editor modelines.

Change-Id: I3445ae22f10584582d465bf632942e016f5f70ca
Reviewed-on: https://code.wireshark.org/review/3452
Reviewed-by: Bill Meier <>

37b5b095 08/04/2014 10:31 AM Evan Huus

Rip out the filetap code

We decided at sharkfest that this wasn't the right design for file dissection;
we have more-or-less settled on way forward, but nobody's shown interest in
implementing it. Whether or not that ever happens, this code is effectively...

0734ac38 08/02/2014 07:01 AM Guy Harris

Rename buffer_ routines to ws_buffer_ to avoid name collisions.

In particular, epan/wslua/lrexlib.c has its own buffer_ routines,
causing some linker warnings on some platforms, as reported in bug
10332.

(Not to be backported to 1.12, as that would change the API and ABI of...

31ecdf5b 07/26/2014 04:59 PM Michael Mann

Refactor "common" Conversation table functionality.

Refactor (non-GUI) conversation table functionality from gtk/Qt to epan. Also refactor "common GUI" conversation table functionality.

The idea is to not have to modify the GUI when a dissector adds a new "conversation type"...

0492921a 07/25/2014 05:26 PM Peter Wu

Replace lseek/fstat by ws_lseek64/ws_fstat64

lseek returns an off_t type which is system-dependent. Use ws_lseek64 in
favor of lseek as that supports 64-bit quanities.

Use ws_fstat64 instead of stat to support 64-bit file sizes on Windows.
For the majority of the changes, this makes no difference as they do not...

b4ce3525 07/03/2014 04:46 AM Guy Harris

Make --help and --version information a bit more uniform.

Have --version print the version number, the copyright information, the
"compiled with" information, the "running on/with" information, and the
compiler information.

Have --help print the version number, a one-line summary of what the...

5889d4b4 07/03/2014 03:28 AM Guy Harris

More getopt_long(), for --help and --version.

Change-Id: Ia02d7b1fbeaa8e581e85ad8b87afabd576515434
Reviewed-on: https://code.wireshark.org/review/2792
Reviewed-by: Guy Harris <>

6b3391c6 07/02/2014 10:29 PM Guy Harris

Regularize the help output of programs.

Only print to the standard output, and only give the version
information, if a "print help" command-line option is specified.
Otherwise, leave out the version information, and print to the standard
error.

Leave out the copyright information; it's extra cruft, and...

66c342ed 07/02/2014 10:03 PM Guy Harris

Regularize the first line of version output.

For Wireshark, say "Wireshark", not "wireshark".

For other programs, put "(Wireshark)" after the program name, as per

http://www.gnu.org/prep/standards/html_node/_002d_002dversion.html

("If the program is a subsidiary part of a larger package, mention the...

0cf54e78 07/01/2014 06:11 AM Guy Harris

Drop privileges even earlier.

Do it at the same point at which Wireshark does so. Do some other
things in the same order as well.

Change-Id: I2925366d49d14271ceffa1a938b5e3450337c772
Reviewed-on: https://code.wireshark.org/review/2743
Reviewed-by: Guy Harris <>

efafca71 06/30/2014 07:12 PM Guy Harris

Drop privileges very early on.

TShark relies on dumpcap to capture packets, and TFShark doesn't even do
packet capturing (it dissects files, not network traffic), so neither of
them need, or should run with, special privileges. If you must run
with special privileges in order to capture, grant those privileges to...

8599b727 06/29/2014 07:29 PM Guy Harris

Put in missing forward declaration.

Change-Id: I734b07beaecf0c180f4423a6e59c8040207e0c31
Reviewed-on: https://code.wireshark.org/review/2705
Reviewed-by: Guy Harris <>

fe42762f 06/29/2014 07:03 PM Guy Harris

Move some more stuff into wsutil.

Move the routines to parse numerical command-line arguments there.

Make cmdarg_err() and cmdarg_err_cont() routines in wsutil that just
call routines specified by a call to cmdarg_err_init(), and have
programs supply the appropriate routines to it....

376dfe84 06/21/2014 09:55 PM Guy Harris

Fix build errors for tfshark and echld.

Some come from the recent version information changes, some were broken
before that.

Change-Id: I9429f7d45d3c51c579aef592b37c79130a443299
Reviewed-on: https://code.wireshark.org/review/2531
Reviewed-by: Guy Harris <>

43443af0 06/21/2014 01:33 PM Guy Harris

Move get_copyright_info() to wsutil.

Change-Id: I75c1c747cd2b4a9845c659636582d54b2caecf1a
Reviewed-on: https://code.wireshark.org/review/2510
Reviewed-by: Guy Harris <>

a344c973 05/23/2014 06:50 AM Guy Harris

Revert "Allow wtap_read() and wtap_seek_read() to return non-packet records."

This reverts commit c0c480d08c175eed4524ea9e73ec86298f468cf4.

A better way to do this is to have the record type be part of struct wtap_pkthdr; that keeps the metadata for the record together and requires fewer API changes. That is in-progress....

c0c480d0 05/22/2014 11:02 PM Guy Harris

Allow wtap_read() and wtap_seek_read() to return non-packet records.

This is the first step towards implementing the mechanisms requestd in
bug 8590; currently, we don't return any records other than packet
records from libwiretap, and just ignore non-packet records in the rest...

a1b1c8be 05/09/2014 01:21 AM Guy Harris

Revert "Refactor Wiretap"

This reverts commit 1abeb277f5e6bd27fbaebfecc8184e37ba9d008a.

This isn't building, and looks as if it requires significant work to fix.

Change-Id: I622b1bb243e353e874883a302ab419532b7601f2
Reviewed-on: https://code.wireshark.org/review/1568...

1abeb277 05/08/2014 11:04 PM Michael Mann

Refactor Wiretap

Start of refactoring Wiretap and breaking structures down into "generally useful fields for dissection" and "capture specific". Since this in intended as a "base" for Wiretap and Filetap, the "wft" prefix is used for "common" functionality....

cb16dff9 04/12/2014 06:27 PM Guy Harris

Get rid of more tvb_get_nstringz* calls.

Add an FT_STRINGZPAD type, for null-padded strings (typically
fixed-length fields, where the string can be up to the length of the
field, and is null-padded if it's shorter than that), and use it. Use
IS_FT_STRING() in more cases, so that less code needs to know what types...

d1873dbc 03/21/2014 01:51 PM Hadriel Kaplan

Fix Bug 9903: 'Clicking reload-file ignores selected file format reader'

There's a relatively new feature in 1.11.3 to select a specific file format
reader, instead of relying on magics or heuristics. If you select a file
reader and open a file, open it, and then click the reload-file button or go...

29659139 03/04/2014 09:27 AM Alexis La Goutte

Remove all $Id$ from top of file

(Using sed : sed -i '/^ \* \$Id\$/,+1 d')

Fix manually some typo (in export_object_dicom.c and crc16-plain.c)

Change-Id: I4c1ae68d1c4afeace8cb195b53c715cf9e1227a8
Reviewed-on: https://code.wireshark.org/review/497
Reviewed-by: Anders Broman <>

579e7e19 02/25/2014 12:43 PM Michal Labedzki

Wireshark: Add option to choose format type of capture file

The best heuristic can fail, so add possibility to manually choose
capture file format type, so not correctly recognize file format can be
loaded in Wireshark.

On the other side now it is possible to open capture file...

b24339e2 02/14/2014 03:58 PM Evan Huus

Disable tfshark taps for now.

Should fix build issue and none of the current taps are relevant to tfshark
anyways.

Change-Id: I29168e0b296cd64fe3783de63e1fdd2a472ee6d3
Reviewed-on: https://code.wireshark.org/review/218
Reviewed-by: Gerald Combs <>...

f9669809 02/07/2014 06:03 PM Gerald Combs

Replace "svn" with "git" all over the place.

Rename "SVNPATH" to "GITBRANCH" since that seems more appropriate.
Rename "svnversion.h" to "version.h" as Evan suggested. Update some
URLs. In make-version.pl, make sure we don't set an improper upstream
branch name. Use the number of commits + short hash from `git describe`...

4210311b 01/11/2014 03:40 PM Chris Maynard

Clean up OPTSTRING, removing ':'s from options that don't expect args and removing the G option completely, as it doesn't appear to be supported.

svn path=/trunk/; revision=54698

02eb787d 01/10/2014 01:49 AM Anders Broman

Fix
tfshark.c:1676:102: warning: unused parameter ‘data_offset’ [-Wunused-parameter]
tfshark.c:177:1: warning: ‘string_compare’ defined but not used [-Wunused-function]
tfshark.c:184:1: warning: ‘string_elem_print’ defined but not used [-Wunused-function]...

c79fb546 01/08/2014 12:40 AM Guy Harris

Sorry, the bytes-to-read argument to file_read() is unsigned int, so
cast packet_size to unsigned int. Yes, that means that it can't read
more than 65535 bytes.

Clean up white space while we're at it.

svn path=/trunk/; revision=54652

bf284da2 01/07/2014 11:35 PM Michael Mann

TFShark (Terminal Fileshark) v.001. Bug 9607 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9607)

This is a VERY PRELIMINARY version of tfshark. It's an attempt to jumpstart FileShark and its architecture. Right now it's mostly just a very stripped down version of tshark with all of the necessary build modifications (including now building filetap library since tfshark depends on it)...