aboutsummaryrefslogtreecommitdiffstats
path: root/doc/extcap.pod
diff options
context:
space:
mode:
authorMichal Labedzki <michal.labedzki@tieto.com>2015-04-08 16:09:03 +0200
committerMichal Labedzki <michal.labedzki@tieto.com>2015-04-12 16:34:46 +0000
commit56470cc80151345fbaf0551a0f7be60a228a4074 (patch)
treea3713bb39094722cc6f588cff949da893bd22cca /doc/extcap.pod
parent5b80ccb434c64f514103e114ec9f9d18d2ad86c7 (diff)
Add missing androiddump stuff
Add missing androiddump stuff like: - release notes - documentation - Windows nmake support - running androiddump as a windows application instead of console on Windows - addition of androiddump to the Windows installer Change-Id: I3bc6cc70e4dc96c0cd776f3d965dd2aa0309995d Reviewed-on: https://code.wireshark.org/review/7981 Petri-Dish: Pascal Quantin <pascal.quantin@gmail.com> Petri-Dish: Michal Labedzki <michal.labedzki@tieto.com> Tested-by: Petri Dish Buildbot <buildbot-no-reply@wireshark.org> Reviewed-by: Michal Labedzki <michal.labedzki@tieto.com>
Diffstat (limited to 'doc/extcap.pod')
-rw-r--r--doc/extcap.pod171
1 files changed, 99 insertions, 72 deletions
diff --git a/doc/extcap.pod b/doc/extcap.pod
index c6cc9bb1bc..d450088165 100644
--- a/doc/extcap.pod
+++ b/doc/extcap.pod
@@ -3,76 +3,103 @@
extcap - Extcap grammar elements
-=head1 SYNOPSIS
-
-Suggested config grammar elements:
-arg (options) argument for CLI calling
-number Reference # of argument for other values, display order
-call Literal argument to call (--call=...)
-display Displayed name
-default Default value, in proper form for type
-range Range of valid values for UI checking (min,max) in proper form
-type Argument type for UI filtering for raw, or UI type for selector:
- integer
- unsigned
- long (may include scientific / special notation)
-float
-menu (display popup menu in UI)
-selector (display selector table, all values as strings)
-boolean (display checkbox)
-radio (display group of radio buttons with provided values, all values as strings)
-
-value (options) Values for argument selection
+=head1 DESCRIPTION
+
+Grammar elements:
+
+=over 4
+
+=item arg (options)
+
+argument for CLI calling
+
+=item number
+
+Reference # of argument for other values, display order
+
+=item call
+
+Literal argument to call (--call=...)
+
+=item display
+
+Displayed name
+
+=item default
+
+Default value, in proper form for type
+
+=item range
+
+Range of valid values for UI checking (min,max) in proper form
+
+=item type
+
+Argument type for UI filtering for raw, or UI type for selector:
+
+ integer
+ unsigned
+ long (may include scientific / special notation)
+ float
+ selector (display selector table, all values as strings)
+ boolean (display checkbox)
+ radio (display group of radio buttons with provided values, all values as strings)
+
+=item value (options)
+
+ Values for argument selection
arg Argument # this value applies to
-value Passed value
-display Displayed value
-default Boolean (true if default, all others ignored, ie default=true)
-
-flag (options) external-capture level flags
- dedicated Bypass dumpcap & mux for high speed
- failure Failure message
-
-
-Possible grammar example:
-
-arg {number=0}{call=channel}{display=Wi-Fi Channel}{type=integer}
-arg {number=1}{call=chanflags}{display=Channel Flags}{type=radio}
-arg {number=2}{call=interface}{display=Interface}{type=selector}
-value {arg=0}{range=1,11}
-value {arg=1}{value=ht40p}{display=HT40+}
-value {arg=1}{value=ht40m}{display=HT40-}
-value {arg=1}{value=ht20}{display=HT20}
-value {arg=2}{value=wlan0}{display=wlan0}
-
-Example 2
-arg {number=0}{call=usbdevice}{USB Device}{type=selector}
-value {arg=0}{call=/dev/sysfs/usb/foo/123}{display=Ubertooth One sn 1234}
-value {arg=0}{call=”/dev/sysfs/usb/foo/456}{display=Ubertooth One sn 8901}
-
-Example 3
-arg {number=0}{call=usbdevice}{USB Device}{type=selector}
-flag {failure=Permission denied opening Ubertooth device}
-
-
-Security awareness:
-
-- Users running wireshark as root, we can’t save you
-- Dumpcap retains suid/setgid and group+x permissions to allow users in wireshark group only
-- Third-party capture programs run w/ whatever privs they’re installed with
-- If an attacker can write to a system binary directory, we’re game over anyhow
-- Don’t let wireshark be told to look for capture binaries somewhere else?
-
-Notes:
-- daemonized dumpcap?
-- multiuser?
-- sync_pipe.h commands
-- expand pipe commands to have status notifications, etc?
-- Wireshark->dumpcap options for channel control, etc?
-
-TODO
-define grammar
-write grammar to HTML mockup
-sketch interface with dumpcap
-launch external-pcap from wireshark, bypass dumpcap
-launch external-pcap from wireshark, hand fd to dumpcap
-extract netif capture as first cap source \ No newline at end of file
+
+=back
+
+=head1 EXAMPLES
+
+Exampl 1:
+
+ arg {number=0}{call=channel}{display=Wi-Fi Channel}{type=integer}
+ arg {number=1}{call=chanflags}{display=Channel Flags}{type=radio}
+ arg {number=2}{call=interface}{display=Interface}{type=selector}
+ value {arg=0}{range=1,11}
+ value {arg=1}{value=ht40p}{display=HT40+}
+ value {arg=1}{value=ht40m}{display=HT40-}
+ value {arg=1}{value=ht20}{display=HT20}
+ value {arg=2}{value=wlan0}{display=wlan0}
+
+Example 2:
+
+ arg {number=0}{call=usbdevice}{USB Device}{type=selector}
+ value {arg=0}{call=/dev/sysfs/usb/foo/123}{display=Ubertooth One sn 1234}
+ value {arg=0}{call=/dev/sysfs/usb/foo/456}{display=Ubertooth One sn 8901}
+
+Example 3:
+
+ arg {number=0}{call=usbdevice}{USB Device}{type=selector}
+ flag {failure=Permission denied opening Ubertooth device}
+
+=head1 Security awareness
+
+=over 4
+
+=item - Users running wireshark as root, we can't save you
+
+=item - Dumpcap retains suid/setgid and group+x permissions to allow users in wireshark group only
+
+=item - Third-party capture programs run w/ whatever privs they're installed with
+
+=item - If an attacker can write to a system binary directory, we're game over anyhow
+
+=item - Don't let wireshark be told to look for capture binaries somewhere else?
+
+=back
+
+=head1 SEE ALSO
+
+wireshark(1), tshark(1), dumpcap(1), androiddump(1)
+
+=head1 NOTES
+
+B<Extcap> is feature of B<Wireshark>. The latest version
+of B<Wireshark> can be found at L<https://www.wireshark.org>.
+
+HTML versions of the Wireshark project man pages are available at:
+L<https://www.wireshark.org/docs/man-pages>. \ No newline at end of file