From 8efd42c4aa708e53bcb383e79c535137d6d0cade Mon Sep 17 00:00:00 2001 From: Martin Sehnoutka Date: Mon, 27 Mar 2017 14:55:05 +0200 Subject: [PATCH] Reflect new default value of snaplen in man pages. Default value for snaplen is defined in wiretap/wtap.h: #define WTAP_MAX_PACKET_SIZE 262144 and used in capture_opts.c: capture_opts->default_options.snaplen = WTAP_MAX_PACKET_SIZE; but help and man pages don't reflect this change. Change-Id: I35ddf1e8b7ffd657f4e01b3fe6b4c44c9acece2b Reviewed-on: https://code.wireshark.org/review/20738 Reviewed-by: Pascal Quantin Petri-Dish: Pascal Quantin Tested-by: Petri Dish Buildbot Reviewed-by: Michael Mann --- doc/dumpcap.pod | 2 +- doc/tshark.pod | 2 +- doc/wireshark.pod.template | 4 ++-- docbook/wsug_src/WSUG_app_tools.asciidoc | 6 +++--- docbook/wsug_src/WSUG_chapter_capture.asciidoc | 2 +- docbook/wsug_src/WSUG_chapter_customize.asciidoc | 2 +- dumpcap.c | 2 +- tshark.c | 2 +- ui/commandline.c | 2 +- 9 files changed, 12 insertions(+), 12 deletions(-) diff --git a/doc/dumpcap.pod b/doc/dumpcap.pod index 67b20eecc5..5753f99075 100644 --- a/doc/dumpcap.pod +++ b/doc/dumpcap.pod @@ -304,7 +304,7 @@ have to explicitly set it to use it). Set the default snapshot length to use when capturing live data. No more than I bytes of each network packet will be read into memory, or saved to disk. A value of 0 specifies a snapshot length of -65535, so that the full packet is captured; this is the default. +262144, so that the full packet is captured; this is the default. This option can occur multiple times. If used before the first occurrence of the B<-i> option, it sets the default snapshot length. diff --git a/doc/tshark.pod b/doc/tshark.pod index 5d79a57952..817170f183 100644 --- a/doc/tshark.pod +++ b/doc/tshark.pod @@ -696,7 +696,7 @@ applied. Set the default snapshot length to use when capturing live data. No more than I bytes of each network packet will be read into memory, or saved to disk. A value of 0 specifies a snapshot length of -65535, so that the full packet is captured; this is the default. +262144, so that the full packet is captured; this is the default. This option can occur multiple times. If used before the first occurrence of the B<-i> option, it sets the default snapshot length. diff --git a/doc/wireshark.pod.template b/doc/wireshark.pod.template index 60307b3659..a4ade52e26 100644 --- a/doc/wireshark.pod.template +++ b/doc/wireshark.pod.template @@ -556,7 +556,7 @@ capture file; packets not matching the filter are discarded. Set the default snapshot length to use when capturing live data. No more than I bytes of each network packet will be read into memory, or saved to disk. A value of 0 specifies a snapshot length of -65535, so that the full packet is captured; this is the default. +262144, so that the full packet is captured; this is the default. This option can occur multiple times. If used before the first occurrence of the B<-i> option, it sets the default snapshot length. @@ -2432,7 +2432,7 @@ capturing. The I check box and field lets you specify a maximum number of bytes per packet to capture and save; if the -check box is not checked, the limit will be 65535 bytes. +check box is not checked, the limit will be 262144 bytes. The I entry lets you specify the capture filter using a tcpdump-style filter string as described above. diff --git a/docbook/wsug_src/WSUG_app_tools.asciidoc b/docbook/wsug_src/WSUG_app_tools.asciidoc index 9775e80dba..87c88559f0 100644 --- a/docbook/wsug_src/WSUG_app_tools.asciidoc +++ b/docbook/wsug_src/WSUG_app_tools.asciidoc @@ -37,7 +37,7 @@ Usage: tshark [options] ... Capture interface: -i name or idx of interface (def: first non-loopback) -f packet filter in libpcap filter syntax - -s packet snapshot length (def: 65535) + -s packet snapshot length (def: 262144) -p don't capture in promiscuous mode -I capture in monitor mode, if available -B size of kernel buffer (def: 2MB) @@ -180,7 +180,7 @@ Capture interface: rpcap:/// TCP@: -f packet filter in libpcap filter syntax - -s packet snapshot length (def: 65535) + -s packet snapshot length (def: 262144) -p don't capture in promiscuous mode -I capture in monitor mode, if available -B size of kernel buffer in MiB (def: 2MiB) @@ -868,7 +868,7 @@ Output: hex dump of an encapsulated packet and you wish to specify the exact type of encapsulation. Example: -l 7 for ARCNet packets. - -m max packet length in output; default is 65535 + -m max packet length in output; default is 262144 Prepend dummy header: -e prepend dummy Ethernet II header with specified L3PID diff --git a/docbook/wsug_src/WSUG_chapter_capture.asciidoc b/docbook/wsug_src/WSUG_chapter_capture.asciidoc index 7b65a8b35c..7b4038bb38 100644 --- a/docbook/wsug_src/WSUG_chapter_capture.asciidoc +++ b/docbook/wsug_src/WSUG_chapter_capture.asciidoc @@ -199,7 +199,7 @@ Loopback interfaces are not available on Windows platforms. * The information whether promicuous mode is enabled or disabled. * The maximum amount of data that will be captured for each packet. The default - value is set to the 65535 bytes. + value is set to the 262144 bytes. * The size of the kernel buffer that is reserved to keep the captured packets. diff --git a/docbook/wsug_src/WSUG_chapter_customize.asciidoc b/docbook/wsug_src/WSUG_chapter_customize.asciidoc index 6a47a997c9..1f797bd7db 100644 --- a/docbook/wsug_src/WSUG_chapter_customize.asciidoc +++ b/docbook/wsug_src/WSUG_chapter_customize.asciidoc @@ -48,7 +48,7 @@ Capture interface: -i name or idx of interface (def: first non-loopback) -f packet filter in libpcap filter syntax or predef:filtername - predefined filtername from GUI - -s packet snapshot length (def: 65535) + -s packet snapshot length (def: 262144) -p don't capture in promiscuous mode -k start capturing immediately (def: do nothing) -S update packet display when new packets are captured diff --git a/dumpcap.c b/dumpcap.c index bf71ef7415..e21e80be85 100644 --- a/dumpcap.c +++ b/dumpcap.c @@ -477,7 +477,7 @@ print_usage(FILE *output) " rpcap:///\n" " TCP@:\n"); fprintf(output, " -f packet filter in libpcap filter syntax\n"); - fprintf(output, " -s packet snapshot length (def: 65535)\n"); + fprintf(output, " -s packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE); fprintf(output, " -p don't capture in promiscuous mode\n"); #ifdef HAVE_PCAP_CREATE fprintf(output, " -I capture in monitor mode, if available\n"); diff --git a/tshark.c b/tshark.c index 3ccb2d8467..55ca5c00c5 100644 --- a/tshark.c +++ b/tshark.c @@ -324,7 +324,7 @@ print_usage(FILE *output) fprintf(output, "Capture interface:\n"); fprintf(output, " -i name or idx of interface (def: first non-loopback)\n"); fprintf(output, " -f packet filter in libpcap filter syntax\n"); - fprintf(output, " -s packet snapshot length (def: 65535)\n"); + fprintf(output, " -s packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE); fprintf(output, " -p don't capture in promiscuous mode\n"); #ifdef HAVE_PCAP_CREATE fprintf(output, " -I capture in monitor mode, if available\n"); diff --git a/ui/commandline.c b/ui/commandline.c index 24e44aae88..d200c31696 100644 --- a/ui/commandline.c +++ b/ui/commandline.c @@ -93,7 +93,7 @@ commandline_print_usage(gboolean for_help_option) { fprintf(output, "Capture interface:\n"); fprintf(output, " -i name or idx of interface (def: first non-loopback)\n"); fprintf(output, " -f packet filter in libpcap filter syntax\n"); - fprintf(output, " -s packet snapshot length (def: 65535)\n"); + fprintf(output, " -s packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE); fprintf(output, " -p don't capture in promiscuous mode\n"); fprintf(output, " -k start capturing immediately (def: do nothing)\n"); fprintf(output, " -S update packet display when new packets are captured\n");