Reflect new default value of snaplen in man pages.

Default value for snaplen is defined in wiretap/wtap.h:
 #define WTAP_MAX_PACKET_SIZE    262144

and used in capture_opts.c:
    capture_opts->default_options.snaplen         =
    WTAP_MAX_PACKET_SIZE;

but help and man pages don't reflect this change.

Change-Id: I35ddf1e8b7ffd657f4e01b3fe6b4c44c9acece2b
Reviewed-on: https://code.wireshark.org/review/20738
Reviewed-by: Pascal Quantin <pascal.quantin@gmail.com>
Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com>
Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org>
Reviewed-by: Michael Mann <mmann78@netscape.net>
This commit is contained in:
Martin Sehnoutka 2017-03-27 14:55:05 +02:00 committed by Michael Mann
parent 172107521b
commit 8efd42c4aa
9 changed files with 12 additions and 12 deletions

View File

@ -304,7 +304,7 @@ have to explicitly set it to use it).
Set the default snapshot length to use when capturing live data. Set the default snapshot length to use when capturing live data.
No more than I<snaplen> bytes of each network packet will be read into No more than I<snaplen> bytes of each network packet will be read into
memory, or saved to disk. A value of 0 specifies a snapshot length of memory, or saved to disk. A value of 0 specifies a snapshot length of
65535, so that the full packet is captured; this is the default. 262144, so that the full packet is captured; this is the default.
This option can occur multiple times. If used before the first This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default snapshot length. occurrence of the B<-i> option, it sets the default snapshot length.

View File

@ -696,7 +696,7 @@ applied.
Set the default snapshot length to use when capturing live data. Set the default snapshot length to use when capturing live data.
No more than I<snaplen> bytes of each network packet will be read into No more than I<snaplen> bytes of each network packet will be read into
memory, or saved to disk. A value of 0 specifies a snapshot length of memory, or saved to disk. A value of 0 specifies a snapshot length of
65535, so that the full packet is captured; this is the default. 262144, so that the full packet is captured; this is the default.
This option can occur multiple times. If used before the first This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default snapshot length. occurrence of the B<-i> option, it sets the default snapshot length.

View File

@ -556,7 +556,7 @@ capture file; packets not matching the filter are discarded.
Set the default snapshot length to use when capturing live data. Set the default snapshot length to use when capturing live data.
No more than I<snaplen> bytes of each network packet will be read into No more than I<snaplen> bytes of each network packet will be read into
memory, or saved to disk. A value of 0 specifies a snapshot length of memory, or saved to disk. A value of 0 specifies a snapshot length of
65535, so that the full packet is captured; this is the default. 262144, so that the full packet is captured; this is the default.
This option can occur multiple times. If used before the first This option can occur multiple times. If used before the first
occurrence of the B<-i> option, it sets the default snapshot length. occurrence of the B<-i> option, it sets the default snapshot length.
@ -2432,7 +2432,7 @@ capturing.
The I<Limit each packet to ... bytes> check box and field lets you The I<Limit each packet to ... bytes> check box and field lets you
specify a maximum number of bytes per packet to capture and save; if the specify a maximum number of bytes per packet to capture and save; if the
check box is not checked, the limit will be 65535 bytes. check box is not checked, the limit will be 262144 bytes.
The I<Capture Filter:> entry lets you specify the capture filter using a The I<Capture Filter:> entry lets you specify the capture filter using a
tcpdump-style filter string as described above. tcpdump-style filter string as described above.

View File

@ -37,7 +37,7 @@ Usage: tshark [options] ...
Capture interface: Capture interface:
-i <interface> name or idx of interface (def: first non-loopback) -i <interface> name or idx of interface (def: first non-loopback)
-f <capture filter> packet filter in libpcap filter syntax -f <capture filter> packet filter in libpcap filter syntax
-s <snaplen> packet snapshot length (def: 65535) -s <snaplen> packet snapshot length (def: 262144)
-p don't capture in promiscuous mode -p don't capture in promiscuous mode
-I capture in monitor mode, if available -I capture in monitor mode, if available
-B <buffer size> size of kernel buffer (def: 2MB) -B <buffer size> size of kernel buffer (def: 2MB)
@ -180,7 +180,7 @@ Capture interface:
rpcap://<host>/<interface> rpcap://<host>/<interface>
TCP@<host>:<port> TCP@<host>:<port>
-f <capture filter> packet filter in libpcap filter syntax -f <capture filter> packet filter in libpcap filter syntax
-s <snaplen> packet snapshot length (def: 65535) -s <snaplen> packet snapshot length (def: 262144)
-p don't capture in promiscuous mode -p don't capture in promiscuous mode
-I capture in monitor mode, if available -I capture in monitor mode, if available
-B <buffer size> size of kernel buffer in MiB (def: 2MiB) -B <buffer size> size of kernel buffer in MiB (def: 2MiB)
@ -868,7 +868,7 @@ Output:
hex dump of an encapsulated packet and you wish to hex dump of an encapsulated packet and you wish to
specify the exact type of encapsulation. specify the exact type of encapsulation.
Example: -l 7 for ARCNet packets. Example: -l 7 for ARCNet packets.
-m <max-packet> max packet length in output; default is 65535 -m <max-packet> max packet length in output; default is 262144
Prepend dummy header: Prepend dummy header:
-e <l3pid> prepend dummy Ethernet II header with specified L3PID -e <l3pid> prepend dummy Ethernet II header with specified L3PID

View File

@ -199,7 +199,7 @@ Loopback interfaces are not available on Windows platforms.
* The information whether promicuous mode is enabled or disabled. * The information whether promicuous mode is enabled or disabled.
* The maximum amount of data that will be captured for each packet. The default * The maximum amount of data that will be captured for each packet. The default
value is set to the 65535 bytes. value is set to the 262144 bytes.
* The size of the kernel buffer that is reserved to keep the captured packets. * The size of the kernel buffer that is reserved to keep the captured packets.

View File

@ -48,7 +48,7 @@ Capture interface:
-i <interface> name or idx of interface (def: first non-loopback) -i <interface> name or idx of interface (def: first non-loopback)
-f <capfilter|predef:> packet filter in libpcap filter syntax or -f <capfilter|predef:> packet filter in libpcap filter syntax or
predef:filtername - predefined filtername from GUI predef:filtername - predefined filtername from GUI
-s <snaplen> packet snapshot length (def: 65535) -s <snaplen> packet snapshot length (def: 262144)
-p don't capture in promiscuous mode -p don't capture in promiscuous mode
-k start capturing immediately (def: do nothing) -k start capturing immediately (def: do nothing)
-S update packet display when new packets are captured -S update packet display when new packets are captured

View File

@ -477,7 +477,7 @@ print_usage(FILE *output)
" rpcap://<host>/<interface>\n" " rpcap://<host>/<interface>\n"
" TCP@<host>:<port>\n"); " TCP@<host>:<port>\n");
fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n"); fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n");
fprintf(output, " -s <snaplen> packet snapshot length (def: 65535)\n"); fprintf(output, " -s <snaplen> packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE);
fprintf(output, " -p don't capture in promiscuous mode\n"); fprintf(output, " -p don't capture in promiscuous mode\n");
#ifdef HAVE_PCAP_CREATE #ifdef HAVE_PCAP_CREATE
fprintf(output, " -I capture in monitor mode, if available\n"); fprintf(output, " -I capture in monitor mode, if available\n");

View File

@ -324,7 +324,7 @@ print_usage(FILE *output)
fprintf(output, "Capture interface:\n"); fprintf(output, "Capture interface:\n");
fprintf(output, " -i <interface> name or idx of interface (def: first non-loopback)\n"); fprintf(output, " -i <interface> name or idx of interface (def: first non-loopback)\n");
fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n"); fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n");
fprintf(output, " -s <snaplen> packet snapshot length (def: 65535)\n"); fprintf(output, " -s <snaplen> packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE);
fprintf(output, " -p don't capture in promiscuous mode\n"); fprintf(output, " -p don't capture in promiscuous mode\n");
#ifdef HAVE_PCAP_CREATE #ifdef HAVE_PCAP_CREATE
fprintf(output, " -I capture in monitor mode, if available\n"); fprintf(output, " -I capture in monitor mode, if available\n");

View File

@ -93,7 +93,7 @@ commandline_print_usage(gboolean for_help_option) {
fprintf(output, "Capture interface:\n"); fprintf(output, "Capture interface:\n");
fprintf(output, " -i <interface> name or idx of interface (def: first non-loopback)\n"); fprintf(output, " -i <interface> name or idx of interface (def: first non-loopback)\n");
fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n"); fprintf(output, " -f <capture filter> packet filter in libpcap filter syntax\n");
fprintf(output, " -s <snaplen> packet snapshot length (def: 65535)\n"); fprintf(output, " -s <snaplen> packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE);
fprintf(output, " -p don't capture in promiscuous mode\n"); fprintf(output, " -p don't capture in promiscuous mode\n");
fprintf(output, " -k start capturing immediately (def: do nothing)\n"); fprintf(output, " -k start capturing immediately (def: do nothing)\n");
fprintf(output, " -S update packet display when new packets are captured\n"); fprintf(output, " -S update packet display when new packets are captured\n");