The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / wiretap @ master

Name Size
5views.c 14.5 KB
5views.h 1.04 KB
CMakeLists.txt 2.8 KB
Makefile.am 3.46 KB
Makefile.common 3.44 KB
Makefile.nmake 2.26 KB
README 6.93 KB
README.airmagnet 8.59 KB
README.developer 3.97 KB
aethra.c 9.99 KB
aethra.h 971 Bytes
ascend-int.h 1.82 KB
ascend.y 18.9 KB
ascend_scanner.l 7.08 KB
ascendtext.c 8.04 KB
ascendtext.h 1.07 KB
atm.c 3.58 KB
atm.h 1.24 KB
ber.c 4.8 KB
ber.h 929 Bytes
btsnoop.c 14.4 KB
btsnoop.h 1.12 KB
camins.c 10.7 KB
camins.h 1.11 KB
catapult_dct2000.c 56.3 KB
catapult_dct2000.h 1.22 KB
commview.c 11.5 KB
commview.h 1.12 KB
cosine.c 17 KB
cosine.h 1.08 KB
csids.c 6.47 KB
csids.h 992 Bytes
daintree-sna.c 8.83 KB
daintree-sna.h 1.06 KB
dbs-etherwatch.c 18.7 KB
dbs-etherwatch.h 1.01 KB
dct3trace.c 9.48 KB
dct3trace.h 1012 Bytes
erf.c 25.2 KB
erf.h 3.64 KB
eyesdn.c 13 KB
eyesdn.h 1.31 KB
file_access.c 72.7 KB
file_wrappers.c 43.3 KB
file_wrappers.h 2.38 KB
hcidump.c 3.61 KB
hcidump.h 984 Bytes
i4b_trace.h 3.75 KB
i4btrace.c 6.38 KB
i4btrace.h 1008 Bytes
ipfix.c 11.5 KB
ipfix.h 994 Bytes
iptrace.c 18.9 KB
iptrace.h 974 Bytes
iseries.c 32.1 KB
iseries.h 977 Bytes
k12.c 44.1 KB
k12.h 1.17 KB
k12text.l 12.2 KB
lanalyzer.c 31.9 KB
lanalyzer.h 1.08 KB
libpcap.c 29.2 KB
libpcap.h 3.94 KB
logcat.c 10.3 KB
logcat.h 2.52 KB
logcat_text.c 19.6 KB
logcat_text.h 2.07 KB
merge.c 7.69 KB
merge.h 4.08 KB
mime_file.c 5.83 KB
mime_file.h 972 Bytes
mp2t.c 7.12 KB
mp2t.h 1.04 KB
mpeg.c 7.15 KB
mpeg.h 1.01 KB
netmon.c 39.5 KB
netmon.h 1.09 KB
netscaler.c 75.5 KB
netscaler.h 5.61 KB
netscreen.c 14.5 KB
netscreen.h 1.7 KB
nettl.c 26.4 KB
nettl.h 4.41 KB
network_instruments.c 28.4 KB
network_instruments.h 8.38 KB
netxray.c 64.4 KB
netxray.h 1.16 KB
ngsniffer.c 82.8 KB
ngsniffer.h 1.06 KB
packetlogger.c 5.03 KB
packetlogger.h 1.03 KB
pcap-common.c 66.5 KB
pcap-common.h 1.66 KB
pcap-encap.h 1.37 KB
pcapng.c 155 KB
pcapng.h 1.07 KB
pcapng_module.h 1.42 KB
peekclassic.c 17.3 KB
peekclassic.h 1 KB
peektagged.c 19.6 KB
peektagged.h 998 Bytes
pppdump.c 20.2 KB
pppdump.h 985 Bytes
radcom.c 11.1 KB
radcom.h 1000 Bytes
snoop.c 30.1 KB
snoop.h 1.07 KB
stanag4607.c 5.58 KB
stanag4607.h 971 Bytes
tnef.c 3.36 KB
tnef.h 1014 Bytes
toshiba.c 13.1 KB
toshiba.h 1005 Bytes
visual.c 29.9 KB
visual.h 1.24 KB
vms.c 16.3 KB
vms.h 1001 Bytes
vwr.c 95.9 KB
vwr.h 957 Bytes
wtap-int.h 9.72 KB
wtap.c 26.3 KB
wtap.h 67 KB

Latest revisions

# Date Author Comment
a52939ce 08/24/2014 04:12 AM Guy Harris

Fix trailing blank.

Change-Id: Ide4afb2fb78c80800f04a40031fa1f35804f6464
Reviewed-on: https://code.wireshark.org/review/3809
Reviewed-by: Guy Harris <>

bb0c1754 08/24/2014 04:07 AM Guy Harris

Strengthen the heuristics for pcap subtypes.

When trying to guess what type of capture a file is, look for as many
bogosities (caplen > len, microseconds >= 10^6/nanoseconds >= 10^9,
too-high caplen, too-high original len, caplen > snapshort length), to
increase the chances of guessing correctly....

b8293f95 08/17/2014 08:32 PM Guy Harris

If we don't find a NetScaler signature, don't report an error.

It's NOT an error; it's just a file that isn't a NetScaler file.
Otherwise, we report errors on files that should just be passed on to
other open routines.

Also, NetScaler files are NOT text files, and we should NOT use...

6a826727 08/17/2014 07:03 PM Guy Harris

Return 0, not -1, for "this isn't my type of file".

-1 means "I got an error reading this file, so there's no point in
trying any more open routines". It doesn't mean "I couldn't find any
matching pattern in the text"; that's 0, for "this isn't my type of...

735263e5 08/08/2014 04:12 AM Michał Orynicz

Logcat text: small fixes

  • fix exporting "beginning of" frame logs into info field
  • add missing "Failure" level to regexp in wiretap part
  • remove usage of GDateTime from wiretap part

Change-Id: Ibdea730623241cccbbc1694a34daa308e48c0a89
Reviewed-on: https://code.wireshark.org/review/3493...

febbe128 08/06/2014 04:49 AM AndersBroman

Add casts to make logcat-text build on Win64

Change-Id: I38d65a06b925653e22a59a4a4cd0a53a87072b49
Reviewed-on: https://code.wireshark.org/review/3456
Reviewed-by: Anders Broman <>

1a02ca01 08/06/2014 02:46 AM Michał Orynicz

Add support for android logcat text files

Wireshark already supports reading and writing logcat
logs saved in binary files. Binary format, although
better, is used less often than saving those logs to
text files.

This patch extends wireshark's support for android logcat...

f3dd7fe1 08/05/2014 04:42 PM Bill Meier

Fix whitespace/indentation to match editor modelines.

Change-Id: I3445ae22f10584582d465bf632942e016f5f70ca
Reviewed-on: https://code.wireshark.org/review/3452
Reviewed-by: Bill Meier <>

d34d09eb 08/03/2014 01:26 PM Evan Huus

Initialize a variable to squelch a false-positive warning on the mac buildbot

Change-Id: I43f5ea7a73941b518c714216df0d7e25ad260012
Reviewed-on: https://code.wireshark.org/review/3384
Reviewed-by: Evan Huus <>

0734ac38 08/02/2014 07:01 AM Guy Harris

Rename buffer_ routines to ws_buffer_ to avoid name collisions.

In particular, epan/wslua/lrexlib.c has its own buffer_ routines,
causing some linker warnings on some platforms, as reported in bug
10332.

(Not to be backported to 1.12, as that would change the API and ABI of...

View revisions

Also available in: Atom