aboutsummaryrefslogtreecommitdiffstats
path: root/doc/androiddump.adoc
blob: 84e1f93a27eedebe6bb6234302375d692ccdc140 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
include::../docbook/attributes.adoc[]
= androiddump(1)
:doctype: manpage
:stylesheet: ws.css
:linkcss:
:copycss: ../docbook/{stylesheet}

== NAME

androiddump - Provide interfaces to capture from Android devices

== SYNOPSIS

[manarg]
*androiddump*
[ *--help* ]
[ *--version* ]
[ *--extcap-version* ]
[ *--debug* ]
[ *--extcap-interfaces* ]
[ *--extcap-dlts* ]
[ *--extcap-interface*=<interface> ]
[ *--extcap-config* ]
[ *--capture* ]
[ *--fifo*=<path to file or pipe> ]
[ *--adb-server-ip*=<IP address> ]
[ *--adb-server-tcp-port*=<TCP port> ]
[ *--logcat-text*=<TRUE or FALSE> ]
[ *--bt-server-tcp-port*=<TCP port> ]
[ *--bt-forward-socket*=<TRUE or FALSE> ]
[ *--bt-local-ip*=<IP address> ]
[ *--bt-local-tcp-port*=<TCP port> ]

[manarg]
*androiddump*
*--extcap-interfaces*
[ *--adb-server-ip*=<IP address> ]
[ *--adb-server-tcp-port*=<TCP port> ]

[manarg]
*androiddump*
*--extcap-interface*=<interface>
[ *--extcap-dlts* ]

[manarg]
*androiddump*
*--extcap-interface*=<interface>
[ *--extcap-config* ]

[manarg]
*androiddump*
*--extcap-interface*=<interface>
*--fifo*=<path to file or pipe>
*--capture*

== DESCRIPTION

*Androiddump* is a extcap tool that provide interfaces to capture from
Android device. There is only two requirements:

1. You must have Android SDK and add it PATH environment variable.
PATH should contain directory with tools like "adb" and "android".
Android SDK for various platform are available on:
https://developer.android.com/sdk/index.html#Other

2. You must have permission to Android devices. Some Android devices requires
on-screen authentication.

Supported interfaces:

1. Logcat Main (binary [++<=++Jelly Bean] or text)
2. Logcat System (binary [++<=++Jelly Bean] or text)
3. Logcat Events (binary [++<=++Jelly Bean] or text)
4. Logcat Radio (binary [++<=++Jelly Bean] or text)
5. Logcat Crash (text; from Lollipop)
6. Bluetooth Hcidump [++<=++Jelly Bean]
7. Bluetooth Bluedroid External Parser [Kitkat]
8. Bluetooth BtsnoopNet [>=Lollipop]
9. WiFi tcpdump [need tcpdump on phone]

Please note that it will work also for FirefoxOS or other Android-based stuffs.

== OPTIONS

--help::
+
--
Print program arguments.
--

--version::
+
--
Print program version.
--

--extcap-version::
+
--
Print extcapized version.
--

--debug::
+
--
Print additional messages.
--

--extcap-interfaces::
+
--
List available interfaces.
--

--extcap-interface=<interface>::
+
--
Use specified interfaces.
--

--extcap-dlts::
+
--
List DLTs of specified interface.
--

--extcap-config::
+
--
List configuration options of specified interface.
--

--capture::
+
--
Start capturing from specified interface save saved it in place specified by --fifo.
--

--fifo=<path to file or pipe>::
+
--
Save captured packet to file or send it through pipe.
--

--adb-server-ip=<IP address>::
+
--
Use other then default (127.0.0.1) ADB daemon's IP address.
--

--adb-server-tcp-port=<TCP port>::
+
--
Use other then default (5037) ADB daemon's TCP port.
--

--logcat-text=<TRUE or FALSE>::
+
--
If TRUE then use text logcat rather then binary. This option has effect only on
Logcat interfaces. This have no effect from Lollipop where is no binary Logcat
available.

Defaults to FALSE.
--

--bt-server-tcp-port=<TCP port>::
+
--
Use other then default Bluetooth server TCP port on Android side.
On Lollipop defaults is 8872, earlier 4330.
--

--bt-forward-socket=<TRUE or FALSE>::
+
--
If TRUE then socket from Android side is forwarded to host side.

Defaults to FALSE.
--

--bt-local-ip=<IP address>::
+
--
Use other then default (127.0.0.1) IP address on host side for forwarded socket.
--

--bt-local-tcp-port=<TCP port>::
+
--
Specify port to be used on host side for forwarded socket.
--

== EXAMPLES

To see program arguments:

    androiddump --help

To see program version:

    androiddump --version

To see interfaces:

    androiddump --extcap-interfaces

.Example output
----
interface {display=Android Logcat Main unknown MSM7627A}{value=android-logcat-main-MSM7627A}
interface {display=Android Logcat System unknown MSM7627A}{value=android-logcat-system-MSM7627A}
interface {display=Android Logcat Radio unknown MSM7627A}{value=android-logcat-radio-MSM7627A}
interface {display=Android Logcat Events unknown MSM7627A}{value=android-logcat-events-MSM7627A}
interface {display=Android Bluetooth Hcidump unknown MSM7627A}{value=android-bluetooth-hcidump-MSM7627A}

Human-readable display name of interfaces contains interface type, one of:
    android-logcat-main (Android Logcat Main)
    android-logcat-system (Android Logcat System)
    android-logcat-radio (Android Logcat Radio)
    android-logcat-events (Android Logcat Events)
    android-logcat-text-main (Android Logcat Main)
    android-logcat-text-system (Android Logcat System)
    android-logcat-text-radio (Android Logcat Radio)
    android-logcat-text-events (Android Logcat Events)
    android-logcat-text-crash (Android Logcat Crash)
    android-bluetooth-hcidump (Android Bluetooth Hcidump)
    android-bluetooth-external-parser (Android Bluetooth External Parser)
    android-bluetooth-btsnoop-net (Android Bluetooth Btsnoop Net)
    android-wifi-tcpdump (Android WiFi)
Then Android Device's name if available, otherwise "unknown".
Last part of it is DeviceID - the identificator of the device provided by Android SDK (see "adb devices").

For example:
"Android Logcat Main unknown MSM7627A"

"Android Logcat Main" - user-friendly type of interface
"unknown" - name of Android Device
"MSM7627A" - device ID
----

To see interface DLTs:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --extcap-dlts

.Example output
    dlt {number=99}{name=BluetoothH4}{display=Bluetooth HCI UART transport layer plus pseudo-header}

To see interface configuration options:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --extcap-config

.Example output
    arg {number=0}{call=--adb-server-ip}{display=ADB Server IP Address}{type=string}{default=127.0.0.1}
    arg {number=1}{call=--adb-server-tcp-port}{display=ADB Server TCP Port}{type=integer}{range=0,65535}{default=5037}

To capture:

    androiddump --extcap-interface=android-bluetooth-hcidump-MSM7627A --fifo=/tmp/bluetooth.pcapng --capture

NOTE: To stop capturing CTRL+C/kill/terminate application.

== SEE ALSO

xref:wireshark.html[wireshark](1), xref:tshark.html[tshark](1), xref:dumpcap.html[dumpcap](1), xref:extcap.html[extcap](4)

== NOTES

*Androiddump* is part of the *Wireshark* distribution.  The latest version
of *Wireshark* can be found at https://www.wireshark.org.

HTML versions of the Wireshark project man pages are available at
https://www.wireshark.org/docs/man-pages.

== AUTHORS

.Original Author
[%hardbreaks]
Michal Labedzki <michal.labedzki[AT]tieto.com>

.Contributors
[%hardbreaks]
Roland Knall <rknall[AT]gmail.com>