aboutsummaryrefslogtreecommitdiffstats
path: root/wiretap/README
AgeCommit message (Collapse)AuthorFilesLines
1999-08-20Note that we now have the ability to read Ethernet and X.25 capturesGuy Harris1-1/+6
from RADCOM WAN/LAN Analyzers. (BTW, the previous checkin also removed the comments about the hack wherein we pretended that ATM Sniffer captures were really Ethernet, Token-Ring, or RFC 1483 captures, given that said hack was itself removed.) svn path=/trunk/; revision=526
1999-08-20Remove the stuff about filters in Wiretap, as that capability wasGuy Harris1-21/+6
removed when a more powerful display filtering mechanism was added to Ethereal. svn path=/trunk/; revision=525
1999-03-28Jun-ichiro's IPv6 patch is merged in with ethereal and now uses the newGilbert Ramirez1-9/+5
proto*() functions. The configure script tries to use ipv6 name resolution if it knows the type of ipv6 stack the user has (this can be avoided with the --disable-ipv6 switch) Additionally, the configure script now deals with wiretap better. If the user doesn't want to compile wiretap, the wiretap is never visited. A few unnecessary #includes were removed from some wiretap files, and a CPP macro was moved from bpf.c to wtap.h. svn path=/trunk/; revision=229
1999-03-01It turns out that the first of the unknown fields in the NetXRay headerGuy Harris1-5/+4
appears to be the UNIX "time_t" when the capture started, so use that to figure out the time when a packet was captured. svn path=/trunk/; revision=204
1999-03-01Fix a typo, and note that we can read Token Ring captures from SnifferGuy Harris1-6/+6
Basic/Windows Sniffer Pro. svn path=/trunk/; revision=200
1999-03-01Added display filters to wiretap.Gilbert Ramirez1-6/+14
svn path=/trunk/; revision=198
1999-02-20Update to reflect support for NetXRay format.Guy Harris1-10/+19
svn path=/trunk/; revision=195
1999-01-30Correct and expand the discussion of ATM Sniffer captures.Guy Harris1-4/+17
svn path=/trunk/; revision=179
1999-01-27Added token-ring support to netmon.cGilbert Ramirez1-3/+4
svn path=/trunk/; revision=176
1999-01-21Added news about Guy's netmon addition.Gilbert Ramirez1-1/+6
svn path=/trunk/; revision=174
1999-01-02I made sure to note that wiretap only supports iptrace 2.0 files so far.Gilbert Ramirez1-6/+7
iptrace 1.0 is not supported yet. svn path=/trunk/; revision=146
1999-01-02Added the iptrace (AIX's packet-capture tool) file format to wiretap.Gilbert Ramirez1-9/+23
This necessitated a change in ethereal because iptrace supports multi-NIC packet capturing, including multi-datalink-type capturing. svn path=/trunk/; revision=145
1998-11-21The Sniffer-reading code now checks to make sure that it is tryingGilbert Ramirez1-3/+6
to read an uncompressed Sniffer file. svn path=/trunk/; revision=118
1998-11-15Add support to wiretap for reading Sun "snoop" capture files.Guy Harris1-11/+11
That requires that, in the packet-reading loop, we pass to the callback routine the offset in the file of a packet's data, because we can no longer compute that offset by subtracting the size of the captured packet data from the offset in the file after the data was read - "snoop" may stick padding in after the packet data to align packet headers on 4-byte boundaries. Doing that required that we arrange that we do that for "libpcap" capture files as well; the cleanest way to do that was to write our own code for reading "libpcap" capture files, rather than using the "libpcap" code to do it. Make "wtap_dispatch_cb()" and "pcap_dispatch_cb()" static to "file.c", as they're not used elsewhere. If we're using wiretap, don't define in "file.h" stuff used only when we're not using wiretap. Update the wiretap README to reflect Gilbert's and my recent changes. Clean up some memory leaks in "wiretap/lanalyzer.c" and "wiretap/ngsniffer.c", where the capture-file-format-specific data wasn't freed if the open failed. svn path=/trunk/; revision=91
1998-11-12I added the LANalzyer file format to wiretap. I cleaned up some code in theGilbert Ramirez1-0/+31
wiretap functions to be more generic and therefore allow an easier integration of more packet-capture file types. I also put in all the GPL copyrights in the wiretap code. svn path=/trunk/; revision=83
1998-11-12A lengthy patch to add the wiretap library. Wiretap is not used by defaultGilbert Ramirez1-0/+30
because it is still in its infancy, but it can be compiled in optionally. The library exists in its own subdirectory ethereal/wiretap. This patch also edits all the packet-*.c files to remove the #include <pcap.h> line which is unnecessary in these files. In the ethereal code, file.c is the most heavily modified with #ifdef WITH_WIRETAP lines for the optional library. svn path=/trunk/; revision=82