aboutsummaryrefslogtreecommitdiffstats
path: root/doc/androiddump.pod
blob: 21a7c065da27ac67549ab1ea1ada1620acd07503 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
=head1 NAME

androiddump - Provide interfaces to capture from Android devices

=head1 SYNOPSIS

B<androiddump>
S<[ B<--help> ]>
S<[ B<--version> ]>
S<[ B<--extcap-interfaces> ]>
S<[ B<--extcap-dlts> ]>
S<[ B<--extcap-interface>=E<lt>interfaceE<gt> ]>
S<[ B<--extcap-config> ]>
S<[ B<--capture> ]>
S<[ B<--fifo>=E<lt>path to file or pipeE<gt> ]>
S<[ B<--adb-server-ip>=E<lt>IP addressE<gt> ]>
S<[ B<--adb-server-tcp-port>=E<lt>TCP portE<gt> ]>
S<[ B<--logcat-text>=E<lt>TRUE or FALSEE<gt> ]>
S<[ B<--bt-server-tcp-port>=E<lt>TCP portE<gt> ]>
S<[ B<--bt-forward-socket>=E<lt>TRUE or FALSEE<gt> ]>
S<[ B<--bt-local-ip>=E<lt>IP addressE<gt> ]>
S<[ B<--bt-local-tcp-port>=E<lt>TCP portE<gt> ]>

B<androiddump>
S< B<--extcap-interfaces> >
S<[ B<--adb-server-ip>=E<lt>IP addressE<gt> ]>
S<[ B<--adb-server-tcp-port>=E<lt>TCP portE<gt> ]>

B<androiddump>
S< B<--extcap-interface>=E<lt>interfaceE<gt> >
S<[ B<--extcap-dlts> ]>

B<androiddump>
S< B<--extcap-interface>=E<lt>interfaceE<gt> >
S<[ B<--extcap-config> ]>

B<androiddump>
S< B<--extcap-interface>=E<lt>interfaceE<gt> >
S< B<--fifo>=E<lt>path to file or pipeE<gt> >
S< B<--capture> >

=head1 DESCRIPTION

B<Androiddump> is a extcap tool that provide interfaces to capture from
Android device. There is only two requirements:

1. You must have Android SDK and add it PATH environment variable.
PATH should contain directory with tools like "adb" and "android".
Android SDK for various platform are available on:
https://developer.android.com/sdk/index.html#Other

2. You must have permission to Android devices.


Supported interfaces:

=over 4

=item 1. Logcat Main (binary or text)

=item 2. Logcat System (binary or text)

=item 3. Logcat Events (binary or text)

=item 4. Logcat Radio (binary or text)

=item 5. Logcat Crash (text; Lollipop)

=item 6. Bluetooth Hcidump (<Kitkat)

=item 7. Bluetooth Bluedroid External Parser (Kitkat)

=item 8. Bluetooth BtsnoopNet (Lollipop)

=back

Please note that it will work also for FirefoxOS.

NOTE: If one of device require ADB Authentication you need accept or reject that
request. Otherwise no devices will be available.

=head1 OPTIONS

=over 4

=item --help

Print program arguments.

=item --version

Print program version.

=item --extcap-interfaces

List available interfaces.

=item --extcap-interface=E<lt>interfaceE<gt>

Use specified interfaces.

=item --extcap-dlts

List DLTs of specified interface.

=item --extcap-config

List configuration options of specified interface.

=item --capture

Start capturing from specified interface save saved it in place specified by --fifo.

=item --fifo=E<lt>path to file or pipeE<gt>

Save captured packet to file or send it through pipe.

=item --adb-server-ip=E<lt>IP addressE<gt>

Use other then default (127.0.0.1) ADB daemon's IP address.

=item --adb-server-tcp-port=E<lt>TCP portE<gt>

Use other then default (5037) ADB daemon's TCP port.

=item --logcat-text=E<lt>TRUE or FALSEE<gt>

If TRUE then use text logcat rather then binary. This option has effect only on
Logcat interfaces. This have no effect from Lollipop where is no binary Logcat
available.

Defaults to FALSE.

=item --bt-server-tcp-port=E<lt>TCP portE<gt>

Use other then default Bluetooth server TCP port on Android side.
On Lollipop defaults is 8872, earlier 4330.

=item --bt-forward-socket=E<lt>TRUE or FALSEE<gt>

If TRUE then socket from Android side is forwarded to host side.

Defaults to FALSE.

=item --bt-local-ip=E<lt>IP addressE<gt>

Use other then default (127.0.0.1) IP address on host side for forwarded socket.

=item --bt-local-tcp-port=E<lt>TCP portE<gt>

Specify port to be used on host side for forwarded socket.

=back

=head1 EXAMPLES

To see program arguments:

    androiddump --help

To see program version:

    androiddump --version

To see interfaces:

    androiddump --extcap-interfaces

  Example output:
    interface {display=Android Logcat Main}{value=android-logcat-main-MSM7627A}
    interface {display=Android Logcat System}{value=android-logcat-system-MSM7627A}
    interface {display=Android Logcat Radio}{value=android-logcat-radio-MSM7627A}
    interface {display=Android Logcat Events}{value=android-logcat-events-MSM7627A}
    interface {display=Android Bluetooth Hcidump}{value=android-bluetooth-hcidump-MSM7627A}

To see interface DLTs:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --extcap-dlts

  Example output:
    dlt {number=99}{name=BluetoothH4}{display=Bluetooth HCI UART transport layer plus pseudo-header}


To see interface configuration options:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --extcap-config

  Example output:
    arg {number=0}{call=--adb-server-ip}{display=ADB Server IP Address}{type=string}{default=127.0.0.1}
    arg {number=1}{call=--adb-server-tcp-port}{display=ADB Server TCP Port}{type=integer}{range=0,65535}{default=5037}


To capture:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --fifo=/tmp/bluetooth.pcapng --capture

NOTE: To stop capturing CTRL+C/kill/terminate application.

=head1 SEE ALSO

wireshark(1), tshark(1), dumpcap(1), extcap(4)

=head1 NOTES

B<Androiddump> is part of the B<Wireshark> distribution.  The latest version
of B<Wireshark> can be found at L<https://www.wireshark.org>.

HTML versions of the Wireshark project man pages are available at:
L<https://www.wireshark.org/docs/man-pages>.

=head1 AUTHORS

  Original Author
  -------- ------
  Michal Labedzki             <michal.labedzki[AT]tieto.com>


  Contributors
  ------------
  Roland Knall              <rknall[AT]gmail.com>