aboutsummaryrefslogtreecommitdiffstats
path: root/tshark.c
blob: b19cbf8dca00e4ab6e2691acadb8c80a685de2d2 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
/* tshark.c
 *
 * Text-mode variant of Wireshark, along the lines of tcpdump and snoop,
 * by Gilbert Ramirez <gram@alumni.rice.edu> and Guy Harris <guy@alum.mit.edu>.
 *
 * Wireshark - Network traffic analyzer
 * By Gerald Combs <gerald@wireshark.org>
 * Copyright 1998 Gerald Combs
 *
 * SPDX-License-Identifier: GPL-2.0-or-later
 */

#include <config.h>

#include <stdlib.h>
#include <stdio.h>
#include <string.h>
#include <locale.h>
#include <limits.h>

#ifdef HAVE_GETOPT_H
#include <getopt.h>
#endif

#include <errno.h>

#ifdef _WIN32
# include <winsock2.h>
#endif

#ifndef _WIN32
#include <signal.h>
#endif

#ifdef HAVE_LIBCAP
# include <sys/capability.h>
#endif

#ifndef HAVE_GETOPT_LONG
#include "wsutil/wsgetopt.h"
#endif

#include <glib.h>

#include <epan/exceptions.h>
#include <epan/epan.h>

#include <ui/clopts_common.h>
#include <ui/cmdarg_err.h>
#include <wsutil/filesystem.h>
#include <wsutil/file_util.h>
#include <wsutil/socket.h>
#include <wsutil/privileges.h>
#include <wsutil/report_message.h>
#include <wsutil/please_report_bug.h>
#include <cli_main.h>
#include <version_info.h>
#include <wiretap/wtap_opttypes.h>
#include <wiretap/pcapng.h>

#include "globals.h"
#include <epan/timestamp.h>
#include <epan/packet.h>
#ifdef HAVE_LUA
#include <epan/wslua/init_wslua.h>
#endif
#include "frame_tvbuff.h"
#include <epan/disabled_protos.h>
#include <epan/prefs.h>
#include <epan/column.h>
#include <epan/decode_as.h>
#include <epan/print.h>
#include <epan/addr_resolv.h>
#ifdef HAVE_LIBPCAP
#include "ui/capture_ui_utils.h"
#endif
#include "ui/taps.h"
#include "ui/util.h"
#include "ui/ws_ui_util.h"
#include "ui/decode_as_utils.h"
#include "ui/filter_files.h"
#include "ui/cli/tshark-tap.h"
#include "ui/cli/tap-exportobject.h"
#include "ui/tap_export_pdu.h"
#include "ui/dissect_opts.h"
#include "ui/failure_message.h"
#if defined(HAVE_LIBSMI)
#include "epan/oids.h"
#endif
#include "epan/maxmind_db.h"
#include <epan/epan_dissect.h>
#include <epan/tap.h>
#include <epan/stat_tap_ui.h>
#include <epan/conversation_table.h>
#include <epan/srt_table.h>
#include <epan/rtd_table.h>
#include <epan/ex-opt.h>
#include <epan/exported_pdu.h>
#include <epan/secrets.h>

#include "capture_opts.h"

#include "caputils/capture-pcap-util.h"

#ifdef HAVE_LIBPCAP
#include "caputils/capture_ifinfo.h"
#ifdef _WIN32
#include "caputils/capture-wpcap.h"
#endif /* _WIN32 */
#include <capchild/capture_session.h>
#include <capchild/capture_sync.h>
#include <capture_info.h>
#endif /* HAVE_LIBPCAP */
#include "log.h"
#include <epan/funnel.h>

#include <wsutil/str_util.h>
#include <wsutil/utf8_entities.h>
#include <wsutil/json_dumper.h>

#include "extcap.h"

#ifdef HAVE_PLUGINS
#include <wsutil/plugins.h>
#endif

/* Exit codes */
#define INVALID_OPTION 1
#define INVALID_INTERFACE 2
#define INVALID_FILE 2
#define INVALID_FILTER 2
#define INVALID_EXPORT 2
#define INVALID_CAPABILITY 2
#define INVALID_TAP 2
#define INVALID_DATA_LINK 2
#define INVALID_TIMESTAMP_TYPE 2
#define INVALID_CAPTURE 2
#define INIT_FAILED 2

/*
 * values 128..65535 are capture+dissect options, 65536 is used by
 * ui/commandline.c, so start tshark-specific options 1000 after this
 */
#define LONGOPT_COLOR (65536+1000)
#define LONGOPT_NO_DUPLICATE_KEYS (65536+1001)
#define LONGOPT_ELASTIC_MAPPING_FILTER (65536+1002)

#if 0
#define tshark_debug(...) g_warning(__VA_ARGS__)
#else
#define tshark_debug(...)
#endif

capture_file cfile;

static guint32 cum_bytes;
static frame_data ref_frame;
static frame_data prev_dis_frame;
static frame_data prev_cap_frame;

static gboolean perform_two_pass_analysis;
static guint32 epan_auto_reset_count = 0;
static gboolean epan_auto_reset = FALSE;

/*
 * The way the packet decode is to be written.
 */
typedef enum {
  WRITE_TEXT,   /* summary or detail text */
  WRITE_XML,    /* PDML or PSML */
  WRITE_FIELDS, /* User defined list of fields */
  WRITE_JSON,   /* JSON */
  WRITE_JSON_RAW,   /* JSON only raw hex */
  WRITE_EK      /* JSON bulk insert to Elasticsearch */
  /* Add CSV and the like here */
} output_action_e;

static output_action_e output_action;
static gboolean do_dissection;     /* TRUE if we have to dissect each packet */
static gboolean print_packet_info; /* TRUE if we're to print packet information */
static gboolean print_summary;     /* TRUE if we're to print packet summary information */
static gboolean print_details;     /* TRUE if we're to print packet details information */
static gboolean print_hex;         /* TRUE if we're to print hex/ascci information */
static gboolean line_buffered;
static gboolean really_quiet = FALSE;
static gchar* delimiter_char = " ";
static gboolean dissect_color = FALSE;

static print_format_e print_format = PR_FMT_TEXT;
static print_stream_t *print_stream = NULL;

static char *output_file_name;

static output_fields_t* output_fields  = NULL;
static gchar **protocolfilter = NULL;
static pf_flags protocolfilter_flags = PF_NONE;

static gboolean no_duplicate_keys = FALSE;
static proto_node_children_grouper_func node_children_grouper = proto_node_group_children_by_unique;

static json_dumper jdumper;

/* The line separator used between packets, changeable via the -S option */
static const char *separator = "";

static gboolean prefs_loaded = FALSE;

#ifdef HAVE_LIBPCAP
/*
 * TRUE if we're to print packet counts to keep track of captured packets.
 */
static gboolean print_packet_counts;

static capture_options global_capture_opts;
static capture_session global_capture_session;
static info_data_t global_info_data;

#ifdef SIGINFO
static gboolean infodelay;      /* if TRUE, don't print capture info in SIGINFO handler */
static gboolean infoprint;      /* if TRUE, print capture info after clearing infodelay */
#endif /* SIGINFO */

static gboolean capture(void);
static void report_counts(void);
#ifdef _WIN32
static BOOL WINAPI capture_cleanup(DWORD);
#else /* _WIN32 */
static void capture_cleanup(int);
#ifdef SIGINFO
static void report_counts_siginfo(int);
#endif /* SIGINFO */
#endif /* _WIN32 */
#endif /* HAVE_LIBPCAP */

static void reset_epan_mem(capture_file *cf, epan_dissect_t *edt, gboolean tree, gboolean visual);

typedef enum {
  PROCESS_FILE_SUCCEEDED,
  PROCESS_FILE_NO_FILE_PROCESSED,
  PROCESS_FILE_ERROR,
  PROCESS_FILE_INTERRUPTED
} process_file_status_t;
static process_file_status_t process_cap_file(capture_file *, char *, int, gboolean, int, gint64);

static gboolean process_packet_single_pass(capture_file *cf,
    epan_dissect_t *edt, gint64 offset, wtap_rec *rec, Buffer *buf,
    guint tap_flags);
static void show_print_file_io_error(int err);
static gboolean write_preamble(capture_file *cf);
static gboolean print_packet(capture_file *cf, epan_dissect_t *edt);
static gboolean write_finale(void);

static void failure_warning_message(const char *msg_format, va_list ap);
static void open_failure_message(const char *filename, int err,
    gboolean for_writing);
static void read_failure_message(const char *filename, int err);
static void write_failure_message(const char *filename, int err);
static void failure_message_cont(const char *msg_format, va_list ap);

static GHashTable *output_only_tables = NULL;

struct string_elem {
  const char *sstr;   /* The short string */
  const char *lstr;   /* The long string */
};

static gint
string_compare(gconstpointer a, gconstpointer b)
{
  return strcmp(((const struct string_elem *)a)->sstr,
                ((const struct string_elem *)b)->sstr);
}

static void
string_elem_print(gpointer data)
{
  fprintf(stderr, "    %s - %s\n",
          ((struct string_elem *)data)->sstr,
          ((struct string_elem *)data)->lstr);
}

static void
list_capture_types(void) {
  int                 i;
  struct string_elem *captypes;
  GSList             *list = NULL;

  captypes = g_new(struct string_elem, WTAP_NUM_FILE_TYPES_SUBTYPES);

  fprintf(stderr, "tshark: The available capture file types for the \"-F\" flag are:\n");
  for (i = 0; i < WTAP_NUM_FILE_TYPES_SUBTYPES; i++) {
    if (wtap_dump_can_open(i)) {
      captypes[i].sstr = wtap_file_type_subtype_short_string(i);
      captypes[i].lstr = wtap_file_type_subtype_string(i);
      list = g_slist_insert_sorted(list, &captypes[i], string_compare);
    }
  }
  g_slist_free_full(list, string_elem_print);
  g_free(captypes);
}

static void
list_read_capture_types(void) {
  int                 i;
  struct string_elem *captypes;
  GSList             *list = NULL;
  const char *magic = "Magic-value-based";
  const char *heuristic = "Heuristics-based";

  /* this is a hack, but WTAP_NUM_FILE_TYPES_SUBTYPES is always >= number of open routines so we're safe */
  captypes = g_new(struct string_elem, WTAP_NUM_FILE_TYPES_SUBTYPES);

  fprintf(stderr, "tshark: The available read file types for the \"-X read_format:\" option are:\n");
  for (i = 0; open_routines[i].name != NULL; i++) {
    captypes[i].sstr = open_routines[i].name;
    captypes[i].lstr = (open_routines[i].type == OPEN_INFO_MAGIC) ? magic : heuristic;
    list = g_slist_insert_sorted(list, &captypes[i], string_compare);
  }
  g_slist_free_full(list, string_elem_print);
  g_free(captypes);
}

static void
print_usage(FILE *output)
{
  fprintf(output, "\n");
  fprintf(output, "Usage: tshark [options] ...\n");
  fprintf(output, "\n");

#ifdef HAVE_LIBPCAP
  fprintf(output, "Capture interface:\n");
  fprintf(output, "  -i <interface>           name or idx of interface (def: first non-loopback)\n");
  fprintf(output, "  -f <capture filter>      packet filter in libpcap filter syntax\n");
#ifdef HAVE_PCAP_CREATE
  fprintf(output, "  -s <snaplen>             packet snapshot length (def: appropriate maximum)\n");
#else
  fprintf(output, "  -s <snaplen>             packet snapshot length (def: %u)\n", WTAP_MAX_PACKET_SIZE_STANDARD);
#endif
  fprintf(output, "  -p                       don't capture in promiscuous mode\n");
#ifdef HAVE_PCAP_CREATE
  fprintf(output, "  -I                       capture in monitor mode, if available\n");
#endif
#ifdef CAN_SET_CAPTURE_BUFFER_SIZE
  fprintf(output, "  -B <buffer size>         size of kernel buffer (def: %dMB)\n", DEFAULT_CAPTURE_BUFFER_SIZE);
#endif
  fprintf(output, "  -y <link type>           link layer type (def: first appropriate)\n");
  fprintf(output, "  --time-stamp-type <type> timestamp method for interface\n");
  fprintf(output, "  -D                       print list of interfaces and exit\n");
  fprintf(output, "  -L                       print list of link-layer types of iface and exit\n");
  fprintf(output, "  --list-time-stamp-types  print list of timestamp types for iface and exit\n");
  fprintf(output, "\n");
  fprintf(output, "Capture stop conditions:\n");
  fprintf(output, "  -c <packet count>        stop after n packets (def: infinite)\n");
  fprintf(output, "  -a <autostop cond.> ...  duration:NUM - stop after NUM seconds\n");
  fprintf(output, "                           filesize:NUM - stop this file after NUM KB\n");
  fprintf(output, "                              files:NUM - stop after NUM files\n");
  /*fprintf(output, "\n");*/
  fprintf(output, "Capture output:\n");
  fprintf(output, "  -b <ringbuffer opt.> ... duration:NUM - switch to next file after NUM secs\n");
  fprintf(output, "                           interval:NUM - create time intervals of NUM secs\n");
  fprintf(output, "                           filesize:NUM - switch to next file after NUM KB\n");
  fprintf(output, "                              files:NUM - ringbuffer: replace after NUM files\n");
#endif  /* HAVE_LIBPCAP */
#ifdef HAVE_PCAP_REMOTE
  fprintf(output, "RPCAP options:\n");
  fprintf(output, "  -A <user>:<password>     use RPCAP password authentication\n");
#endif
  /*fprintf(output, "\n");*/
  fprintf(output, "Input file:\n");
  fprintf(output, "  -r <infile|->            set the filename to read from (or '-' for stdin)\n");

  fprintf(output, "\n");
  fprintf(output, "Processing:\n");
  fprintf(output, "  -2                       perform a two-pass analysis\n");
  fprintf(output, "  -M <packet count>        perform session auto reset\n");
  fprintf(output, "  -R <read filter>         packet Read filter in Wireshark display filter syntax\n");
  fprintf(output, "                           (requires -2)\n");
  fprintf(output, "  -Y <display filter>      packet displaY filter in Wireshark display filter\n");
  fprintf(output, "                           syntax\n");
  fprintf(output, "  -n                       disable all name resolutions (def: all enabled)\n");
  fprintf(output, "  -N <name resolve flags>  enable specific name resolution(s): \"mnNtdv\"\n");
  fprintf(output, "  -d %s ...\n", DECODE_AS_ARG_TEMPLATE);
  fprintf(output, "                           \"Decode As\", see the man page for details\n");
  fprintf(output, "                           Example: tcp.port==8888,http\n");
  fprintf(output, "  -H <hosts file>          read a list of entries from a hosts file, which will\n");
  fprintf(output, "                           then be written to a capture file. (Implies -W n)\n");
  fprintf(output, "  --enable-protocol <proto_name>\n");
  fprintf(output, "                           enable dissection of proto_name\n");
  fprintf(output, "  --disable-protocol <proto_name>\n");
  fprintf(output, "                           disable dissection of proto_name\n");
  fprintf(output, "  --enable-heuristic <short_name>\n");
  fprintf(output, "                           enable dissection of heuristic protocol\n");
  fprintf(output, "  --disable-heuristic <short_name>\n");
  fprintf(output, "                           disable dissection of heuristic protocol\n");

  /*fprintf(output, "\n");*/
  fprintf(output, "Output:\n");
#ifdef PCAP_NG_DEFAULT
  fprintf(output, "  -w <outfile|->           write packets to a pcapng-format file named \"outfile\"\n");
#else
  fprintf(output, "  -w <outfile|->           write packets to a pcap-format file named \"outfile\"\n");
#endif
  fprintf(output, "                           (or '-' for stdout)\n");
  fprintf(output, "  -C <config profile>      start with specified configuration profile\n");
#ifdef PCAP_NG_DEFAULT
  fprintf(output, "  -F <output file type>    set the output file type, default is pcapng\n");
#else
  fprintf(output, "  -F <output file type>    set the output file type, default is pcap\n");
#endif
  fprintf(output, "                           an empty \"-F\" option will list the file types\n");
  fprintf(output, "  -V                       add output of packet tree        (Packet Details)\n");
  fprintf(output, "  -O <protocols>           Only show packet details of these protocols, comma\n");
  fprintf(output, "                           separated\n");
  fprintf(output, "  -P                       print packet summary even when writing to a file\n");
  fprintf(output, "  -S <separator>           the line separator to print between packets\n");
  fprintf(output, "  -x                       add output of hex and ASCII dump (Packet Bytes)\n");
  fprintf(output, "  -T pdml|ps|psml|json|jsonraw|ek|tabs|text|fields|?\n");
  fprintf(output, "                           format of text output (def: text)\n");
  fprintf(output, "  -j <protocolfilter>      protocols layers filter if -T ek|pdml|json selected\n");
  fprintf(output, "                           (e.g. \"ip ip.flags text\", filter does not expand child\n");
  fprintf(output, "                           nodes, unless child is specified also in the filter)\n");
  fprintf(output, "  -J <protocolfilter>      top level protocol filter if -T ek|pdml|json selected\n");
  fprintf(output, "                           (e.g. \"http tcp\", filter which expands all child nodes)\n");
  fprintf(output, "  -e <field>               field to print if -Tfields selected (e.g. tcp.port,\n");
  fprintf(output, "                           _ws.col.Info)\n");
  fprintf(output, "                           this option can be repeated to print multiple fields\n");
  fprintf(output, "  -E<fieldsoption>=<value> set options for output when -Tfields selected:\n");
  fprintf(output, "     bom=y|n               print a UTF-8 BOM\n");
  fprintf(output, "     header=y|n            switch headers on and off\n");
  fprintf(output, "     separator=/t|/s|<char> select tab, space, printable character as separator\n");
  fprintf(output, "     occurrence=f|l|a      print first, last or all occurrences of each field\n");
  fprintf(output, "     aggregator=,|/s|<char> select comma, space, printable character as\n");
  fprintf(output, "                           aggregator\n");
  fprintf(output, "     quote=d|s|n           select double, single, no quotes for values\n");
  fprintf(output, "  -t a|ad|d|dd|e|r|u|ud|?  output format of time stamps (def: r: rel. to first)\n");
  fprintf(output, "  -u s|hms                 output format of seconds (def: s: seconds)\n");
  fprintf(output, "  -l                       flush standard output after each packet\n");
  fprintf(output, "  -q                       be more quiet on stdout (e.g. when using statistics)\n");
  fprintf(output, "  -Q                       only log true errors to stderr (quieter than -q)\n");
  fprintf(output, "  -g                       enable group read access on the output file(s)\n");
  fprintf(output, "  -W n                     Save extra information in the file, if supported.\n");
  fprintf(output, "                           n = write network address resolution information\n");
  fprintf(output, "  -X <key>:<value>         eXtension options, see the man page for details\n");
  fprintf(output, "  -U tap_name              PDUs export mode, see the man page for details\n");
  fprintf(output, "  -z <statistics>          various statistics, see the man page for details\n");
  fprintf(output, "  --capture-comment <comment>\n");
  fprintf(output, "                           add a capture comment to the newly created\n");
  fprintf(output, "                           output file (only for pcapng)\n");
  fprintf(output, "  --export-objects <protocol>,<destdir> save exported objects for a protocol to\n");
  fprintf(output, "                           a directory named \"destdir\"\n");
  fprintf(output, "  --color                  color output text similarly to the Wireshark GUI,\n");
  fprintf(output, "                           requires a terminal with 24-bit color support\n");
  fprintf(output, "                           Also supplies color attributes to pdml and psml formats\n");
  fprintf(output, "                           (Note that attributes are nonstandard)\n");
  fprintf(output, "  --no-duplicate-keys      If -T json is specified, merge duplicate keys in an object\n");
  fprintf(output, "                           into a single key with as value a json array containing all\n");
  fprintf(output, "                           values\n");
  fprintf(output, "  --elastic-mapping-filter <protocols> If -G elastic-mapping is specified, put only the\n");
  fprintf(output, "                           specified protocols within the mapping file\n");

  fprintf(output, "\n");
  fprintf(output, "Miscellaneous:\n");
  fprintf(output, "  -h                       display this help and exit\n");
  fprintf(output, "  -v                       display version info and exit\n");
  fprintf(output, "  -o <name>:<value> ...    override preference setting\n");
  fprintf(output, "  -K <keytab>              keytab file to use for kerberos decryption\n");
  fprintf(output, "  -G [report]              dump one of several available reports and exit\n");
  fprintf(output, "                           default report=\"fields\"\n");
  fprintf(output, "                           use \"-G help\" for more help\n");
#ifdef __linux__
  fprintf(output, "\n");
  fprintf(output, "Dumpcap can benefit from an enabled BPF JIT compiler if available.\n");
  fprintf(output, "You might want to enable it by executing:\n");
  fprintf(output, " \"echo 1 > /proc/sys/net/core/bpf_jit_enable\"\n");
  fprintf(output, "Note that this can make your system less secure!\n");
#endif

}

static void
glossary_option_help(void)
{
  FILE *output;

  output = stdout;

  fprintf(output, "%s\n", get_appname_and_version());

  fprintf(output, "\n");
  fprintf(output, "Usage: tshark -G [report]\n");
  fprintf(output, "\n");
  fprintf(output, "Glossary table reports:\n");
  fprintf(output, "  -G column-formats        dump column format codes and exit\n");
  fprintf(output, "  -G decodes               dump \"layer type\"/\"decode as\" associations and exit\n");
  fprintf(output, "  -G dissector-tables      dump dissector table names, types, and properties\n");
  fprintf(output, "  -G elastic-mapping       dump ElasticSearch mapping file\n");
  fprintf(output, "  -G fieldcount            dump count of header fields and exit\n");
  fprintf(output, "  -G fields                dump fields glossary and exit\n");
  fprintf(output, "  -G ftypes                dump field type basic and descriptive names\n");
  fprintf(output, "  -G heuristic-decodes     dump heuristic dissector tables\n");
  fprintf(output, "  -G plugins               dump installed plugins and exit\n");
  fprintf(output, "  -G protocols             dump protocols in registration database and exit\n");
  fprintf(output, "  -G values                dump value, range, true/false strings and exit\n");
  fprintf(output, "\n");
  fprintf(output, "Preference reports:\n");
  fprintf(output, "  -G currentprefs          dump current preferences and exit\n");
  fprintf(output, "  -G defaultprefs          dump default preferences and exit\n");
  fprintf(output, "  -G folders               dump about:folders\n");
  fprintf(output, "\n");
}

static void
tshark_log_handler (const gchar *log_domain, GLogLevelFlags log_level,
    const gchar *message, gpointer user_data)
{
  /* ignore log message, if log_level isn't interesting based
     upon the console log preferences.
     If the preferences haven't been loaded yet, display the
     message anyway.

     The default console_log_level preference value is such that only
       ERROR, CRITICAL and WARNING level messages are processed;
       MESSAGE, INFO and DEBUG level messages are ignored.

     XXX: Aug 07, 2009: Prior tshark g_log code was hardwired to process only
           ERROR and CRITICAL level messages so the current code is a behavioral
           change.  The current behavior is the same as in Wireshark.
  */
  if (prefs_loaded && (log_level & G_LOG_LEVEL_MASK & prefs.console_log_level) == 0) {
    return;
  }

  g_log_default_handler(log_domain, log_level, message, user_data);

}

static void
print_current_user(void) {
  gchar *cur_user, *cur_group;

  if (started_with_special_privs()) {
    cur_user = get_cur_username();
    cur_group = get_cur_groupname();
    fprintf(stderr, "Running as user \"%s\" and group \"%s\".",
      cur_user, cur_group);
    g_free(cur_user);
    g_free(cur_group);
    if (running_with_special_privs()) {
      fprintf(stderr, " This could be dangerous.");
    }
    fprintf(stderr, "\n");
  }
}

static void
get_tshark_compiled_version_info(GString *str)
{
  /* Capture libraries */
  get_compiled_caplibs_version(str);
}

static void
get_tshark_runtime_version_info(GString *str)
{
#ifdef HAVE_LIBPCAP
    /* Capture libraries */
    g_string_append(str, ", ");
    get_runtime_caplibs_version(str);
#endif

    /* stuff used by libwireshark */
    epan_get_runtime_version_info(str);
}

static void
about_folders(void)
{
  const char           *constpath;
  char                 *path;
  gint                  i;
  gchar               **resultArray;

  /* "file open" */

  /*
   * Fetching the "File" dialogs folder not implemented.
   * This is arguably just a pwd for a ui/cli .
   */

  /* temp */
  printf("%-21s\t%s\n", "Temp:", g_get_tmp_dir());

  /* pers conf */
  path = get_persconffile_path("", FALSE);
  printf("%-21s\t%s\n", "Personal configuration:", path);
  g_free(path);

  /* global conf */
  constpath = get_datafile_dir();
  if (constpath != NULL) {
    printf("%-21s\t%s\n", "Global configuration:", constpath);
  }

  /* system */
  constpath = get_systemfile_dir();
  printf("%-21s\t%s\n", "System:", constpath);

  /* program */
  constpath = get_progfile_dir();
  printf("%-21s\t%s\n", "Program:", constpath);

#ifdef HAVE_PLUGINS
  /* pers plugins */
  printf("%-21s\t%s\n", "Personal Plugins:", get_plugins_pers_dir_with_version());

  /* global plugins */
  printf("%-21s\t%s\n", "Global Plugins:", get_plugins_dir_with_version());
#endif

#ifdef HAVE_LUA
  /* pers lua plugins */
  printf("%-21s\t%s\n", "Personal Lua Plugins:", get_plugins_pers_dir());

  /* global lua plugins */
  printf("%-21s\t%s\n", "Global Lua Plugins:", get_plugins_dir());
#endif

  /* Extcap */
  constpath = get_extcap_dir();

  resultArray = g_strsplit(constpath, G_SEARCHPATH_SEPARATOR_S, 10);
  for(i = 0; resultArray[i]; i++)
    printf("%-21s\t%s\n", "Extcap path:", g_strstrip(resultArray[i]));

  g_strfreev(resultArray);

  /* MaxMindDB */
  path = maxmind_db_get_paths();

  resultArray = g_strsplit(path, G_SEARCHPATH_SEPARATOR_S, 10);

  for(i = 0; resultArray[i]; i++)
    printf("%-21s\t%s\n", "MaxMind database path:", g_strstrip(resultArray[i]));

  g_strfreev(resultArray);
  g_free(path);

#ifdef HAVE_LIBSMI
  /* SMI MIBs/PIBs */
  path = oid_get_default_mib_path();

  resultArray = g_strsplit(path, G_SEARCHPATH_SEPARATOR_S, 20);

  for(i = 0; resultArray[i]; i++)
    printf("%-21s\t%s\n", "MIB/PIB path:", g_strstrip(resultArray[i]));

  g_strfreev(resultArray);
  g_free(path);
#endif

}

static gboolean
must_do_dissection(dfilter_t *rfcode, dfilter_t *dfcode,
                   gchar *volatile pdu_export_arg)
{
  /* We have to dissect each packet if:

        we're printing information about each packet;

        we're using a read filter on the packets;

        we're using a display filter on the packets;

        we're exporting PDUs;

        we're using any taps that need dissection. */
  return print_packet_info || rfcode || dfcode || pdu_export_arg ||
      tap_listeners_require_dissection() || dissect_color;
}

int
main(int argc, char *argv[])
{
  char                *err_msg;
  int                  opt;
  static const struct option long_options[] = {
    {"help", no_argument, NULL, 'h'},
    {"version", no_argument, NULL, 'v'},
    LONGOPT_CAPTURE_COMMON
    LONGOPT_DISSECT_COMMON
    {"print", no_argument, NULL, 'P'},
    {"export-objects", required_argument, NULL, LONGOPT_EXPORT_OBJECTS},
    {"color", no_argument, NULL, LONGOPT_COLOR},
    {"no-duplicate-keys", no_argument, NULL, LONGOPT_NO_DUPLICATE_KEYS},
    {"elastic-mapping-filter", required_argument, NULL, LONGOPT_ELASTIC_MAPPING_FILTER},
    {0, 0, 0, 0 }
  };
  gboolean             arg_error = FALSE;

  int                  err;
  volatile process_file_status_t status;
  volatile gboolean    draw_taps = FALSE;
  volatile int         exit_status = EXIT_SUCCESS;
#ifdef HAVE_LIBPCAP
  int                  caps_queries = 0;
  gboolean             start_capture = FALSE;
  GList               *if_list;
  gchar               *err_str;
#else
  gboolean             capture_option_specified = FALSE;
  volatile int         max_packet_count = 0;
#endif
  gboolean             quiet = FALSE;
#ifdef PCAP_NG_DEFAULT
  volatile int         out_file_type = WTAP_FILE_TYPE_SUBTYPE_PCAPNG;
#else
  volatile int         out_file_type = WTAP_FILE_TYPE_SUBTYPE_PCAP;
#endif
  volatile gboolean    out_file_name_res = FALSE;
  volatile int         in_file_type = WTAP_TYPE_AUTO;
  gchar               *volatile cf_name = NULL;
  gchar               *rfilter = NULL;
  gchar               *dfilter = NULL;
#ifdef HAVE_PCAP_OPEN_DEAD
  struct bpf_program   fcode;
#endif
  dfilter_t           *rfcode = NULL;
  dfilter_t           *dfcode = NULL;
  e_prefs             *prefs_p;
  int                  log_flags;
  gchar               *output_only = NULL;
  gchar               *volatile pdu_export_arg = NULL;
  char                *volatile exp_pdu_filename = NULL;
  exp_pdu_t            exp_pdu_tap_data;
  const gchar*         elastic_mapping_filter = NULL;

/*
 * The leading + ensures that getopt_long() does not permute the argv[]
 * entries.
 *
 * We have to make sure that the first getopt_long() preserves the content
 * of argv[] for the subsequent getopt_long() call.
 *
 * We use getopt_long() in both cases to ensure that we're using a routine
 * whose permutation behavior we can control in the same fashion on all
 * platforms, and so that, if we ever need to process a long argument before
 * doing further initialization, we can do so.
 *
 * Glibc and Solaris libc document that a leading + disables permutation
 * of options, regardless of whether POSIXLY_CORRECT is set or not; *BSD
 * and macOS don't document it, but do so anyway.
 *
 * We do *not* use a leading - because the behavior of a leading - is
 * platform-dependent.
 */
#define OPTSTRING "+2" OPTSTRING_CAPTURE_COMMON OPTSTRING_DISSECT_COMMON "M:C:e:E:F:gG:hH:j:J:lo:O:PqQr:R:S:T:U:vVw:W:xX:Y:z:"

  static const char    optstring[] = OPTSTRING;

  tshark_debug("tshark started with %d args", argc);

  /* Set the C-language locale to the native environment. */
  setlocale(LC_ALL, "");

  cmdarg_err_init(failure_warning_message, failure_message_cont);

#ifdef _WIN32
  create_app_running_mutex();
#endif /* _WIN32 */

  /*
   * Get credential information for later use, and drop privileges
   * before doing anything else.
   * Let the user know if anything happened.
   */
  init_process_policies();
  relinquish_special_privs_perm();
  print_current_user();

  /*
   * Attempt to get the pathname of the directory containing the
   * executable file.
   */
  err_msg = init_progfile_dir(argv[0]);
  if (err_msg != NULL) {
    fprintf(stderr,
            "tshark: Can't get pathname of directory containing the tshark program: %s.\n"
            "It won't be possible to capture traffic.\n"
            "Report this to the Wireshark developers.",
            err_msg);
    g_free(err_msg);
  }

  initialize_funnel_ops();

#ifdef _WIN32
  ws_init_dll_search_path();
#ifdef HAVE_LIBPCAP
  /* Load wpcap if possible. Do this before collecting the run-time version information */
  load_wpcap();
#endif /* HAVE_LIBPCAP */
#endif /* _WIN32 */

  /* Initialize the version information. */
  ws_init_version_info("TShark (Wireshark)", get_tshark_compiled_version_info,
                       epan_get_compiled_version_info,
                       get_tshark_runtime_version_info);

  /* Fail sometimes. Useful for testing fuzz scripts. */
  /* if (g_random_int_range(0, 100) < 5) abort(); */

  /*
   * In order to have the -X opts assigned before the wslua machine starts
   * we need to call getopt_long before epan_init() gets called.
   *
   * In order to handle, for example, -o options, we also need to call it
   * *after* epan_init() gets called, so that the dissectors have had a
   * chance to register their preferences.
   *
   * XXX - can we do this all with one getopt_long() call, saving the
   * arguments we can't handle until after initializing libwireshark,
   * and then process them after initializing libwireshark?
   */
  opterr = 0;

  while ((opt = getopt_long(argc, argv, optstring, long_options, NULL)) != -1) {
    switch (opt) {
    case 'C':        /* Configuration Profile */
      if (profile_exists (optarg, FALSE)) {
        set_profile_name (optarg);
      } else {
        cmdarg_err("Configuration Profile \"%s\" does not exist", optarg);
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'P':        /* Print packet summary info even when writing to a file */
      print_packet_info = TRUE;
      print_summary = TRUE;
      break;
    case 'O':        /* Only output these protocols */
      output_only = g_strdup(optarg);
      /* FALLTHROUGH */
    case 'V':        /* Verbose */
      print_details = TRUE;
      print_packet_info = TRUE;
      break;
    case 'x':        /* Print packet data in hex (and ASCII) */
      print_hex = TRUE;
      /*  The user asked for hex output, so let's ensure they get it,
       *  even if they're writing to a file.
       */
      print_packet_info = TRUE;
      break;
    case 'X':
      ex_opt_add(optarg);
      break;
    case LONGOPT_ELASTIC_MAPPING_FILTER:
      elastic_mapping_filter = optarg;
      break;
    default:
      break;
    }
  }

/** Send All g_log messages to our own handler **/

  log_flags =
                    G_LOG_LEVEL_ERROR|
                    G_LOG_LEVEL_CRITICAL|
                    G_LOG_LEVEL_WARNING|
                    G_LOG_LEVEL_MESSAGE|
                    G_LOG_LEVEL_INFO|
                    G_LOG_LEVEL_DEBUG|
                    G_LOG_FLAG_FATAL|G_LOG_FLAG_RECURSION;

  g_log_set_handler(NULL,
                    (GLogLevelFlags)log_flags,
                    tshark_log_handler, NULL /* user_data */);
  g_log_set_handler(LOG_DOMAIN_MAIN,
                    (GLogLevelFlags)log_flags,
                    tshark_log_handler, NULL /* user_data */);

#ifdef HAVE_LIBPCAP
  g_log_set_handler(LOG_DOMAIN_CAPTURE,
                    (GLogLevelFlags)log_flags,
                    tshark_log_handler, NULL /* user_data */);
  g_log_set_handler(LOG_DOMAIN_CAPTURE_CHILD,
                    (GLogLevelFlags)log_flags,
                    tshark_log_handler, NULL /* user_data */);
#endif

  init_report_message(failure_warning_message, failure_warning_message,
                      open_failure_message, read_failure_message,
                      write_failure_message);

#ifdef HAVE_LIBPCAP
  capture_opts_init(&global_capture_opts);
  capture_session_init(&global_capture_session, &cfile);
#endif

  timestamp_set_type(TS_RELATIVE);
  timestamp_set_precision(TS_PREC_AUTO);
  timestamp_set_seconds_type(TS_SECONDS_DEFAULT);

  wtap_init(TRUE);

  /* Register all dissectors; we must do this before checking for the
     "-G" flag, as the "-G" flag dumps information registered by the
     dissectors, and we must do it before we read the preferences, in
     case any dissectors register preferences. */
  if (!epan_init(NULL, NULL, TRUE)) {
    exit_status = INIT_FAILED;
    goto clean_exit;
  }

  /* Register all tap listeners; we do this before we parse the arguments,
     as the "-z" argument can specify a registered tap. */

  /* we register the plugin taps before the other taps because
     stats_tree taps plugins will be registered as tap listeners
     by stats_tree_stat.c and need to registered before that */
#ifdef HAVE_PLUGINS
  register_all_plugin_tap_listeners();
#endif
  extcap_register_preferences();
  /* Register all tap listeners. */
  for (tap_reg_t *t = tap_reg_listener; t->cb_func != NULL; t++) {
    t->cb_func();
  }
  conversation_table_set_gui_info(init_iousers);
  hostlist_table_set_gui_info(init_hostlists);
  srt_table_iterate_tables(register_srt_tables, NULL);
  rtd_table_iterate_tables(register_rtd_tables, NULL);
  stat_tap_iterate_tables(register_simple_stat_tables, NULL);

  /* If invoked with the "-G" flag, we dump out information based on
     the argument to the "-G" flag; if no argument is specified,
     for backwards compatibility we dump out a glossary of display
     filter symbols.

     XXX - we do this here, for now, to support "-G" with no arguments.
     If none of our build or other processes uses "-G" with no arguments,
     we can just process it with the other arguments. */
  if (argc >= 2 && strcmp(argv[1], "-G") == 0) {
    proto_initialize_all_prefixes();

    if (argc == 2)
      proto_registrar_dump_fields();
    else {
      if (strcmp(argv[2], "column-formats") == 0)
        column_dump_column_formats();
      else if (strcmp(argv[2], "currentprefs") == 0) {
        epan_load_settings();
        write_prefs(NULL);
      }
      else if (strcmp(argv[2], "decodes") == 0)
        dissector_dump_decodes();
      else if (strcmp(argv[2], "defaultprefs") == 0)
        write_prefs(NULL);
      else if (strcmp(argv[2], "dissector-tables") == 0)
        dissector_dump_dissector_tables();
      else if (strcmp(argv[2], "elastic-mapping") == 0)
        proto_registrar_dump_elastic(elastic_mapping_filter);
      else if (strcmp(argv[2], "fieldcount") == 0) {
        /* return value for the test suite */
        exit_status = proto_registrar_dump_fieldcount();
        goto clean_exit;
      } else if (strcmp(argv[2], "fields") == 0)
        proto_registrar_dump_fields();
      else if (strcmp(argv[2], "folders") == 0) {
        epan_load_settings();
        about_folders();
      } else if (strcmp(argv[2], "ftypes") == 0)
        proto_registrar_dump_ftypes();
      else if (strcmp(argv[2], "heuristic-decodes") == 0)
        dissector_dump_heur_decodes();
      else if (strcmp(argv[2], "plugins") == 0) {
#ifdef HAVE_PLUGINS
        plugins_dump_all();
#endif
#ifdef HAVE_LUA
        wslua_plugins_dump_all();
#endif
        extcap_dump_all();
      }
      else if (strcmp(argv[2], "protocols") == 0)
        proto_registrar_dump_protocols();
      else if (strcmp(argv[2], "values") == 0)
        proto_registrar_dump_values();
      else if (strcmp(argv[2], "help") == 0)
        glossary_option_help();
      /* These are supported only for backwards compatibility and may or may not work
       * for a given user in a given directory on a given operating system with a given
       * command-line interpreter.
       */
      else if (strcmp(argv[2], "?") == 0)
        glossary_option_help();
      else if (strcmp(argv[2], "-?") == 0)
        glossary_option_help();
      else {
        cmdarg_err("Invalid \"%s\" option for -G flag, enter -G help for more help.", argv[2]);
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
    }
    exit_status = EXIT_SUCCESS;
    goto clean_exit;
  }

  tshark_debug("tshark reading settings");

  /* Load libwireshark settings from the current profile. */
  prefs_p = epan_load_settings();
  prefs_loaded = TRUE;

  read_filter_list(CFILTER_LIST);

  cap_file_init(&cfile);

  /* Print format defaults to this. */
  print_format = PR_FMT_TEXT;
  delimiter_char = " ";

  output_fields = output_fields_new();

  /*
   * To reset the options parser, set optreset to 1 on platforms that
   * have optreset (documented in *BSD and macOS, apparently present but
   * not documented in Solaris - the Illumos repository seems to
   * suggest that the first Solaris getopt_long(), at least as of 2004,
   * was based on the NetBSD one, it had optreset) and set optind to 1,
   * and set optind to 0 otherwise (documented as working in the GNU
   * getopt_long().  Setting optind to 0 didn't originally work in the
   * NetBSD one, but that was added later - we don't want to depend on
   * it if we have optreset).
   *
   * Also reset opterr to 1, so that error messages are printed by
   * getopt_long().
   */
#ifdef HAVE_OPTRESET
  optreset = 1;
  optind = 1;
#else
  optind = 0;
#endif
  opterr = 1;

  /* Now get our args */
  while ((opt = getopt_long(argc, argv, optstring, long_options, NULL)) != -1) {
    switch (opt) {
    case '2':        /* Perform two pass analysis */
      if(epan_auto_reset){
        cmdarg_err("-2 does not support auto session reset.");
        arg_error=TRUE;
      }
      perform_two_pass_analysis = TRUE;
      break;
    case 'M':
      if(perform_two_pass_analysis){
        cmdarg_err("-M does not support two pass analysis.");
        arg_error=TRUE;
      }
      epan_auto_reset_count = get_positive_int(optarg, "epan reset count");
      epan_auto_reset = TRUE;
      break;
    case 'a':        /* autostop criteria */
    case 'b':        /* Ringbuffer option */
    case 'f':        /* capture filter */
    case 'g':        /* enable group read access on file(s) */
    case 'i':        /* Use interface x */
    case LONGOPT_SET_TSTAMP_TYPE: /* Set capture timestamp type */
    case 'p':        /* Don't capture in promiscuous mode */
#ifdef HAVE_PCAP_REMOTE
    case 'A':        /* Authentication */
#endif
#ifdef HAVE_PCAP_CREATE
    case 'I':        /* Capture in monitor mode, if available */
#endif
    case 's':        /* Set the snapshot (capture) length */
    case 'y':        /* Set the pcap data link type */
    case  LONGOPT_NUM_CAP_COMMENT: /* add a capture comment */
#ifdef CAN_SET_CAPTURE_BUFFER_SIZE
    case 'B':        /* Buffer size */
#endif
      /* These are options only for packet capture. */
#ifdef HAVE_LIBPCAP
      exit_status = capture_opts_add_opt(&global_capture_opts, opt, optarg, &start_capture);
      if (exit_status != 0) {
        goto clean_exit;
      }
#else
      capture_option_specified = TRUE;
      arg_error = TRUE;
#endif
      break;
    case 'c':        /* Stop after x packets */
#ifdef HAVE_LIBPCAP
      exit_status = capture_opts_add_opt(&global_capture_opts, opt, optarg, &start_capture);
      if (exit_status != 0) {
        goto clean_exit;
      }
#else
      max_packet_count = get_positive_int(optarg, "packet count");
#endif
      break;
    case 'w':        /* Write to file x */
      output_file_name = g_strdup(optarg);
#ifdef HAVE_LIBPCAP
      exit_status = capture_opts_add_opt(&global_capture_opts, opt, optarg, &start_capture);
      if (exit_status != 0) {
        goto clean_exit;
      }
#endif
      break;
    case 'C':
      /* already processed; just ignore it now */
      break;
    case 'D':        /* Print a list of capture devices and exit */
#ifdef HAVE_LIBPCAP
      if_list = capture_interface_list(&err, &err_str,NULL);
      if (if_list == NULL) {
        if (err == 0)
          cmdarg_err("There are no interfaces on which a capture can be done");
        else {
          cmdarg_err("%s", err_str);
          g_free(err_str);
        }
        exit_status = INVALID_INTERFACE;
        goto clean_exit;
      }
      capture_opts_print_interfaces(if_list);
      free_interface_list(if_list);
      exit_status = EXIT_SUCCESS;
      goto clean_exit;
#else
      capture_option_specified = TRUE;
      arg_error = TRUE;
#endif
      break;
    case 'e':
      /* Field entry */
      output_fields_add(output_fields, optarg);
      break;
    case 'E':
      /* Field option */
      if (!output_fields_set_option(output_fields, optarg)) {
        cmdarg_err("\"%s\" is not a valid field output option=value pair.", optarg);
        output_fields_list_options(stderr);
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'F':
      out_file_type = wtap_short_string_to_file_type_subtype(optarg);
      if (out_file_type < 0) {
        cmdarg_err("\"%s\" isn't a valid capture file type", optarg);
        list_capture_types();
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'j':
      protocolfilter = wmem_strsplit(wmem_epan_scope(), optarg, " ", -1);
      break;
    case 'J':
      protocolfilter_flags = PF_INCLUDE_CHILDREN;
      protocolfilter = wmem_strsplit(wmem_epan_scope(), optarg, " ", -1);
      break;
    case 'W':        /* Select extra information to save in our capture file */
      /* This is patterned after the -N flag which may not be the best idea. */
      if (strchr(optarg, 'n')) {
        out_file_name_res = TRUE;
      } else {
        cmdarg_err("Invalid -W argument \"%s\"; it must be one of:", optarg);
        cmdarg_err_cont("\t'n' write network address resolution information (pcapng only)");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'H':        /* Read address to name mappings from a hosts file */
      if (! add_hosts_file(optarg))
      {
        cmdarg_err("Can't read host entries from \"%s\"", optarg);
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      out_file_name_res = TRUE;
      break;

    case 'h':        /* Print help and exit */
      show_help_header("Dump and analyze network traffic.");
      print_usage(stdout);
      exit_status = EXIT_SUCCESS;
      goto clean_exit;
      break;
    case 'l':        /* "Line-buffer" standard output */
      /* The ANSI C standard does not appear to *require* that a line-buffered
         stream be flushed to the host environment whenever a newline is
         written, it just says that, on such a stream, characters "are
         intended to be transmitted to or from the host environment as a
         block when a new-line character is encountered".

         The Visual C++ 6.0 C implementation doesn't do what is intended;
         even if you set a stream to be line-buffered, it still doesn't
         flush the buffer at the end of every line.

         The whole reason for the "-l" flag in either tcpdump or TShark
         is to allow the output of a live capture to be piped to a program
         or script and to have that script see the information for the
         packet as soon as it's printed, rather than having to wait until
         a standard I/O buffer fills up.

         So, if the "-l" flag is specified, we flush the standard output
         at the end of a packet.  This will do the right thing if we're
         printing packet summary lines, and, as we print the entire protocol
         tree for a single packet without waiting for anything to happen,
         it should be as good as line-buffered mode if we're printing
         protocol trees - arguably even better, as it may do fewer
         writes. */
      line_buffered = TRUE;
      break;
    case 'L':        /* Print list of link-layer types and exit */
#ifdef HAVE_LIBPCAP
      caps_queries |= CAPS_QUERY_LINK_TYPES;
#else
      capture_option_specified = TRUE;
      arg_error = TRUE;
#endif
      break;
    case LONGOPT_LIST_TSTAMP_TYPES: /* List possible timestamp types */
#ifdef HAVE_LIBPCAP
      caps_queries |= CAPS_QUERY_TIMESTAMP_TYPES;
#else
      capture_option_specified = TRUE;
      arg_error = TRUE;
#endif
      break;
    case 'o':        /* Override preference from command line */
    {
      char *errmsg = NULL;

      switch (prefs_set_pref(optarg, &errmsg)) {

      case PREFS_SET_OK:
        break;

      case PREFS_SET_SYNTAX_ERR:
        cmdarg_err("Invalid -o flag \"%s\"%s%s", optarg,
            errmsg ? ": " : "", errmsg ? errmsg : "");
        g_free(errmsg);
        exit_status = INVALID_OPTION;
        goto clean_exit;
        break;

      case PREFS_SET_NO_SUCH_PREF:
      case PREFS_SET_OBSOLETE:
        cmdarg_err("-o flag \"%s\" specifies unknown preference", optarg);
        exit_status = INVALID_OPTION;
        goto clean_exit;
        break;
      }
      break;
    }
    case 'q':        /* Quiet */
      quiet = TRUE;
      break;
    case 'Q':        /* Really quiet */
      quiet = TRUE;
      really_quiet = TRUE;
      break;
    case 'r':        /* Read capture file x */
      cf_name = g_strdup(optarg);
      break;
    case 'R':        /* Read file filter */
      rfilter = optarg;
      break;
    case 'P':
        /* already processed; just ignore it now */
        break;
    case 'S':        /* Set the line Separator to be printed between packets */
      separator = optarg;
      break;
    case 'T':        /* printing Type */
      print_packet_info = TRUE;
      if (strcmp(optarg, "text") == 0) {
        output_action = WRITE_TEXT;
        print_format = PR_FMT_TEXT;
      } else if (strcmp(optarg, "tabs") == 0) {
        output_action = WRITE_TEXT;
        print_format = PR_FMT_TEXT;
        delimiter_char = "\t";
      } else if (strcmp(optarg, "ps") == 0) {
        output_action = WRITE_TEXT;
        print_format = PR_FMT_PS;
      } else if (strcmp(optarg, "pdml") == 0) {
        output_action = WRITE_XML;
        print_details = TRUE;   /* Need details */
        print_summary = FALSE;  /* Don't allow summary */
      } else if (strcmp(optarg, "psml") == 0) {
        output_action = WRITE_XML;
        print_details = FALSE;  /* Don't allow details */
        print_summary = TRUE;   /* Need summary */
      } else if (strcmp(optarg, "fields") == 0) {
        output_action = WRITE_FIELDS;
        print_details = TRUE;   /* Need full tree info */
        print_summary = FALSE;  /* Don't allow summary */
      } else if (strcmp(optarg, "json") == 0) {
        output_action = WRITE_JSON;
        print_details = TRUE;   /* Need details */
        print_summary = FALSE;  /* Don't allow summary */
      } else if (strcmp(optarg, "ek") == 0) {
        output_action = WRITE_EK;
        if (!print_summary)
          print_details = TRUE;
      } else if (strcmp(optarg, "jsonraw") == 0) {
        output_action = WRITE_JSON_RAW;
        print_details = TRUE;   /* Need details */
        print_summary = FALSE;  /* Don't allow summary */
      }
      else {
        cmdarg_err("Invalid -T parameter \"%s\"; it must be one of:", optarg);                   /* x */
        cmdarg_err_cont("\t\"fields\"  The values of fields specified with the -e option, in a form\n"
                        "\t          specified by the -E option.\n"
                        "\t\"pdml\"    Packet Details Markup Language, an XML-based format for the\n"
                        "\t          details of a decoded packet. This information is equivalent to\n"
                        "\t          the packet details printed with the -V flag.\n"
                        "\t\"ps\"      PostScript for a human-readable one-line summary of each of\n"
                        "\t          the packets, or a multi-line view of the details of each of\n"
                        "\t          the packets, depending on whether the -V flag was specified.\n"
                        "\t\"psml\"    Packet Summary Markup Language, an XML-based format for the\n"
                        "\t          summary information of a decoded packet. This information is\n"
                        "\t          equivalent to the information shown in the one-line summary\n"
                        "\t          printed by default.\n"
                        "\t\"json\"    Packet Summary, an JSON-based format for the details\n"
                        "\t          summary information of a decoded packet. This information is \n"
                        "\t          equivalent to the packet details printed with the -V flag.\n"
                        "\t\"jsonraw\" Packet Details, a JSON-based format for machine parsing\n"
                        "\t          including only raw hex decoded fields (same as -T json -x but\n"
                        "\t          without text decoding, only raw fields included). \n"
                        "\t\"ek\"      Packet Details, an EK JSON-based format for the bulk insert \n"
                        "\t          into elastic search cluster. This information is \n"
                        "\t          equivalent to the packet details printed with the -V flag.\n"
                        "\t\"text\"    Text of a human-readable one-line summary of each of the\n"
                        "\t          packets, or a multi-line view of the details of each of the\n"
                        "\t          packets, depending on whether the -V flag was specified.\n"
                        "\t          This is the default.\n"
                        "\t\"tabs\"    Similar to the text report except that each column of the\n"
                        "\t          human-readable one-line summary is delimited with an ASCII\n"
                        "\t          horizontal tab character.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'U':        /* Export PDUs to file */
    {
        GSList *export_pdu_tap_name_list = NULL;

        if (!*optarg) {
            cmdarg_err("A tap name is required. Valid names are:");
            for (export_pdu_tap_name_list = get_export_pdu_tap_list(); export_pdu_tap_name_list; export_pdu_tap_name_list = g_slist_next(export_pdu_tap_name_list)) {
                cmdarg_err("%s\n", (const char*)(export_pdu_tap_name_list->data));
            }
            exit_status = INVALID_OPTION;
            goto clean_exit;
        }
        pdu_export_arg = g_strdup(optarg);
        break;
    }
    case 'v':         /* Show version and exit */
      show_version();
      /* We don't really have to cleanup here, but it's a convenient way to test
       * start-up and shut-down of the epan library without any UI-specific
       * cruft getting in the way. Makes the results of running
       * $ ./tools/valgrind-wireshark -n
       * much more useful. */
      epan_cleanup();
      extcap_cleanup();
      exit_status = EXIT_SUCCESS;
      goto clean_exit;
    case 'O':        /* Only output these protocols */
      /* already processed; just ignore it now */
      break;
    case 'V':        /* Verbose */
      /* already processed; just ignore it now */
      break;
    case 'x':        /* Print packet data in hex (and ASCII) */
      /* already processed; just ignore it now */
      break;
    case 'X':
      /* already processed; just ignore it now */
      break;
    case 'Y':
      dfilter = optarg;
      break;
    case 'z':
      /* We won't call the init function for the stat this soon
         as it would disallow MATE's fields (which are registered
         by the preferences set callback) from being used as
         part of a tap filter.  Instead, we just add the argument
         to a list of stat arguments. */
      if (strcmp("help", optarg) == 0) {
        fprintf(stderr, "tshark: The available statistics for the \"-z\" option are:\n");
        list_stat_cmd_args();
        exit_status = EXIT_SUCCESS;
        goto clean_exit;
      }
      if (!process_stat_cmd_arg(optarg)) {
        cmdarg_err("Invalid -z argument \"%s\"; it must be one of:", optarg);
        list_stat_cmd_args();
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case 'd':        /* Decode as rule */
    case 'K':        /* Kerberos keytab file */
    case 'n':        /* No name resolution */
    case 'N':        /* Select what types of addresses/port #s to resolve */
    case 't':        /* Time stamp type */
    case 'u':        /* Seconds type */
    case LONGOPT_DISABLE_PROTOCOL: /* disable dissection of protocol */
    case LONGOPT_ENABLE_HEURISTIC: /* enable heuristic dissection of protocol */
    case LONGOPT_DISABLE_HEURISTIC: /* disable heuristic dissection of protocol */
    case LONGOPT_ENABLE_PROTOCOL: /* enable dissection of protocol (that is disabled by default) */
      if (!dissect_opts_handle_opt(opt, optarg)) {
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case LONGOPT_EXPORT_OBJECTS:   /* --export-objects */
      if (strcmp("help", optarg) == 0) {
        fprintf(stderr, "tshark: The available export object types for the \"--export-objects\" option are:\n");
        eo_list_object_types();
        exit_status = EXIT_SUCCESS;
        goto clean_exit;
      }
      if (!eo_tap_opt_add(optarg)) {
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      break;
    case LONGOPT_COLOR: /* print in color where appropriate */
      dissect_color = TRUE;
      break;
    case LONGOPT_NO_DUPLICATE_KEYS:
      no_duplicate_keys = TRUE;
      node_children_grouper = proto_node_group_children_by_json_key;
      break;
    default:
    case '?':        /* Bad flag - print usage message */
      switch(optopt) {
      case 'F':
        list_capture_types();
        break;
      default:
        print_usage(stderr);
      }
      exit_status = INVALID_OPTION;
      goto clean_exit;
      break;
    }
  }

  /*
   * Print packet summary information is the default if neither -V or -x
   * were specified. Note that this is new behavior, which allows for the
   * possibility of printing only hex/ascii output without necessarily
   * requiring that either the summary or details be printed too.
   */
  if (!print_summary && !print_details && !print_hex)
    print_summary = TRUE;

  if (no_duplicate_keys && output_action != WRITE_JSON && output_action != WRITE_JSON_RAW) {
    cmdarg_err("--no-duplicate-keys can only be used with \"-T json\" and \"-T jsonraw\"");
    exit_status = INVALID_OPTION;
    goto clean_exit;
  }

  /* If we specified output fields, but not the output field type... */
  if ((WRITE_FIELDS != output_action && WRITE_XML != output_action && WRITE_JSON != output_action && WRITE_EK != output_action) && 0 != output_fields_num_fields(output_fields)) {
        cmdarg_err("Output fields were specified with \"-e\", "
            "but \"-Tek, -Tfields, -Tjson or -Tpdml\" was not specified.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
  } else if (WRITE_FIELDS == output_action && 0 == output_fields_num_fields(output_fields)) {
        cmdarg_err("\"-Tfields\" was specified, but no fields were "
                    "specified with \"-e\".");

        exit_status = INVALID_OPTION;
        goto clean_exit;
  }

  if (dissect_color) {
    if (!color_filters_init(&err_msg, NULL)) {
      fprintf(stderr, "%s\n", err_msg);
      g_free(err_msg);
    }
  }

  /* If no capture filter or display filter has been specified, and there are
     still command-line arguments, treat them as the tokens of a capture
     filter (if no "-r" flag was specified) or a display filter (if a "-r"
     flag was specified. */
  if (optind < argc) {
    if (cf_name != NULL) {
      if (dfilter != NULL) {
        cmdarg_err("Display filters were specified both with \"-Y\" "
            "and with additional command-line arguments.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      dfilter = get_args_as_string(argc, argv, optind);
    } else {
#ifdef HAVE_LIBPCAP
      guint i;

      if (global_capture_opts.default_options.cfilter) {
        cmdarg_err("A default capture filter was specified both with \"-f\""
            " and with additional command-line arguments.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      for (i = 0; i < global_capture_opts.ifaces->len; i++) {
        interface_options *interface_opts;
        interface_opts = &g_array_index(global_capture_opts.ifaces, interface_options, i);
        if (interface_opts->cfilter == NULL) {
          interface_opts->cfilter = get_args_as_string(argc, argv, optind);
        } else {
          cmdarg_err("A capture filter was specified both with \"-f\""
              " and with additional command-line arguments.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
      }
      global_capture_opts.default_options.cfilter = get_args_as_string(argc, argv, optind);
#else
      capture_option_specified = TRUE;
#endif
    }
  }

  if (!output_file_name) {
    /* We're not saving the capture to a file; if "-q" wasn't specified,
       we should print packet information */
    if (!quiet)
      print_packet_info = TRUE;
  } else {
    const char *save_file = output_file_name;
    /* We're saving to a file; if we're writing to the standard output.
       and we'll also be writing dissected packets to the standard
       output, reject the request.  At best, we could redirect that
       to the standard error; we *can't* write both to the standard
       output and have either of them be useful. */
    if (strcmp(save_file, "-") == 0 && print_packet_info) {
      cmdarg_err("You can't write both raw packet data and dissected packets"
          " to the standard output.");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  }

#ifndef HAVE_LIBPCAP
  if (capture_option_specified)
    cmdarg_err("This version of TShark was not built with support for capturing packets.");
#endif
  if (arg_error) {
    print_usage(stderr);
    exit_status = INVALID_OPTION;
    goto clean_exit;
  }

  if (print_hex) {
    if (output_action != WRITE_TEXT && output_action != WRITE_JSON && output_action != WRITE_JSON_RAW && output_action != WRITE_EK) {
      cmdarg_err("Raw packet hex data can only be printed as text, PostScript, JSON, JSONRAW or EK JSON");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  }

  if (output_only != NULL) {
    char *ps;

    if (!print_details) {
      cmdarg_err("-O requires -V");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }

    output_only_tables = g_hash_table_new (g_str_hash, g_str_equal);
    for (ps = strtok (output_only, ","); ps; ps = strtok (NULL, ",")) {
      const char *name = ps;
      header_field_info *hfi = proto_registrar_get_byalias(name);
      if (hfi) {
        name = hfi->abbrev;
      }
      g_hash_table_insert(output_only_tables, (gpointer)name, (gpointer)name);
    }
  }

  if (rfilter != NULL && !perform_two_pass_analysis) {
    cmdarg_err("-R without -2 is deprecated. For single-pass filtering use -Y.");
    exit_status = INVALID_OPTION;
    goto clean_exit;
  }

#ifdef HAVE_LIBPCAP
  if (caps_queries) {
    /* We're supposed to list the link-layer/timestamp types for an interface;
       did the user also specify a capture file to be read? */
    if (cf_name) {
      /* Yes - that's bogus. */
      cmdarg_err("You can't specify %s and a capture file to be read.",
                 caps_queries & CAPS_QUERY_LINK_TYPES ? "-L" : "--list-time-stamp-types");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
    /* No - did they specify a ring buffer option? */
    if (global_capture_opts.multi_files_on) {
      cmdarg_err("Ring buffer requested, but a capture isn't being done.");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  } else {
    if (cf_name) {
      /*
       * "-r" was specified, so we're reading a capture file.
       * Capture options don't apply here.
       */

      /* We don't support capture filters when reading from a capture file
         (the BPF compiler doesn't support all link-layer types that we
         support in capture files we read). */
      if (global_capture_opts.default_options.cfilter) {
        cmdarg_err("Only read filters, not capture filters, "
          "can be specified when reading a capture file.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.multi_files_on) {
        cmdarg_err("Multiple capture files requested, but "
                   "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.has_file_duration) {
        cmdarg_err("Switching capture files after a time period was specified, but "
                   "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.has_file_interval) {
        cmdarg_err("Switching capture files after a time interval was specified, but "
                   "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.has_ring_num_files) {
        cmdarg_err("A ring buffer of capture files was specified, but "
          "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.has_autostop_files) {
        cmdarg_err("A maximum number of capture files was specified, but "
          "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
      if (global_capture_opts.capture_comment) {
        cmdarg_err("A capture comment was specified, but "
          "a capture isn't being done.\nThere's no support for adding "
          "a capture comment to an existing capture file.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }

      /* Note: TShark now allows the restriction of a _read_ file by packet count
       * and byte count as well as a write file. Other autostop options remain valid
       * only for a write file.
       */
      if (global_capture_opts.has_autostop_duration) {
        cmdarg_err("A maximum capture time was specified, but "
          "a capture isn't being done.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }
    } else {
      /*
       * "-r" wasn't specified, so we're doing a live capture.
       */
      if (perform_two_pass_analysis) {
        /* Two-pass analysis doesn't work with live capture since it requires us
         * to buffer packets until we've read all of them, but a live capture
         * has no useful/meaningful definition of "all" */
        cmdarg_err("Live captures do not support two-pass analysis.");
        exit_status = INVALID_OPTION;
        goto clean_exit;
      }

      if (global_capture_opts.saving_to_file) {
        /* They specified a "-w" flag, so we'll be saving to a capture file. */

        /* When capturing, we only support writing pcap or pcapng format. */
        if (out_file_type != WTAP_FILE_TYPE_SUBTYPE_PCAP &&
            out_file_type != WTAP_FILE_TYPE_SUBTYPE_PCAPNG) {
          cmdarg_err("Live captures can only be saved in pcap or pcapng format.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        if (global_capture_opts.capture_comment &&
            out_file_type != WTAP_FILE_TYPE_SUBTYPE_PCAPNG) {
          cmdarg_err("A capture comment can only be written to a pcapng file.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        if (global_capture_opts.multi_files_on) {
          /* Multiple-file mode doesn't work under certain conditions:
             a) it doesn't work if you're writing to the standard output;
             b) it doesn't work if you're writing to a pipe;
          */
          if (strcmp(global_capture_opts.save_file, "-") == 0) {
            cmdarg_err("Multiple capture files requested, but "
              "the capture is being written to the standard output.");
            exit_status = INVALID_OPTION;
            goto clean_exit;
          }
          if (global_capture_opts.output_to_pipe) {
            cmdarg_err("Multiple capture files requested, but "
              "the capture file is a pipe.");
            exit_status = INVALID_OPTION;
            goto clean_exit;
          }
          if (!global_capture_opts.has_autostop_filesize &&
              !global_capture_opts.has_file_duration &&
              !global_capture_opts.has_file_interval) {
            cmdarg_err("Multiple capture files requested, but "
              "no maximum capture file size, duration or interval was specified.");
            exit_status = INVALID_OPTION;
            goto clean_exit;
          }
        }
        /* Currently, we don't support read or display filters when capturing
           and saving the packets. */
        if (rfilter != NULL) {
          cmdarg_err("Read filters aren't supported when capturing and saving the captured packets.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        if (dfilter != NULL) {
          cmdarg_err("Display filters aren't supported when capturing and saving the captured packets.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        global_capture_opts.use_pcapng = (out_file_type == WTAP_FILE_TYPE_SUBTYPE_PCAPNG) ? TRUE : FALSE;
      } else {
        /* They didn't specify a "-w" flag, so we won't be saving to a
           capture file.  Check for options that only make sense if
           we're saving to a file. */
        if (global_capture_opts.has_autostop_filesize) {
          cmdarg_err("Maximum capture file size specified, but "
           "capture isn't being saved to a file.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        if (global_capture_opts.multi_files_on) {
          cmdarg_err("Multiple capture files requested, but "
            "the capture isn't being saved to a file.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
        if (global_capture_opts.capture_comment) {
          cmdarg_err("A capture comment was specified, but "
            "the capture isn't being saved to a file.");
          exit_status = INVALID_OPTION;
          goto clean_exit;
        }
      }
    }
  }
#endif

  err_msg = ws_init_sockets();
  if (err_msg != NULL)
  {
    cmdarg_err("%s", err_msg);
    g_free(err_msg);
    cmdarg_err_cont("%s", please_report_bug());
    exit_status = INIT_FAILED;
    goto clean_exit;
  }

  /* Notify all registered modules that have had any of their preferences
     changed either from one of the preferences file or from the command
     line that their preferences have changed. */
  prefs_apply_all();

  /* We can also enable specified taps for export object */
  start_exportobjects();

  /* At this point MATE will have registered its field array so we can
     check if the fields specified by the user are all good.
   */
  {
    GSList* it = NULL;
    GSList *invalid_fields = output_fields_valid(output_fields);
    if (invalid_fields != NULL) {

      cmdarg_err("Some fields aren't valid:");
      for (it=invalid_fields; it != NULL; it = g_slist_next(it)) {
        cmdarg_err_cont("\t%s", (gchar *)it->data);
      }
      g_slist_free(invalid_fields);
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  }
#ifdef HAVE_LIBPCAP
  /* We currently don't support taps, or printing dissected packets,
     if we're writing to a pipe. */
  if (global_capture_opts.saving_to_file &&
      global_capture_opts.output_to_pipe) {
    if (tap_listeners_require_dissection()) {
      cmdarg_err("Taps aren't supported when saving to a pipe.");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
    if (print_packet_info) {
      cmdarg_err("Printing dissected packets isn't supported when saving to a pipe.");
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  }
#endif

  if (ex_opt_count("read_format") > 0) {
    const gchar* name = ex_opt_get_next("read_format");
    in_file_type = open_info_name_to_type(name);
    if (in_file_type == WTAP_TYPE_AUTO) {
      cmdarg_err("\"%s\" isn't a valid read file format type", name? name : "");
      list_read_capture_types();
      exit_status = INVALID_OPTION;
      goto clean_exit;
    }
  }

  timestamp_set_type(global_dissect_options.time_format);

  /*
   * Enabled and disabled protocols and heuristic dissectors as per
   * command-line options.
   */
  if (!setup_enabled_and_disabled_protocols()) {
    exit_status = INVALID_OPTION;
    goto clean_exit;
  }

  /* Build the column format array */
  build_column_format_array(&cfile.cinfo, prefs_p->num_cols, TRUE);

#ifdef HAVE_LIBPCAP
  capture_opts_trim_snaplen(&global_capture_opts, MIN_PACKET_SIZE);
  capture_opts_trim_ring_num_files(&global_capture_opts);
#endif

  if (rfilter != NULL) {
    tshark_debug("Compiling read filter: '%s'", rfilter);
    if (!dfilter_compile(rfilter, &rfcode, &err_msg)) {
      cmdarg_err("%s", err_msg);
      g_free(err_msg);
      epan_cleanup();
      extcap_cleanup();
#ifdef HAVE_PCAP_OPEN_DEAD
      {
        pcap_t *pc;

        pc = pcap_open_dead(DLT_EN10MB, MIN_PACKET_SIZE);
        if (pc != NULL) {
          if (pcap_compile(pc, &fcode, rfilter, 0, 0) != -1) {
            cmdarg_err_cont(
              "  Note: That read filter code looks like a valid capture filter;\n"
              "        maybe you mixed them up?");
          }
          pcap_close(pc);
        }
      }
#endif
      exit_status = INVALID_INTERFACE;
      goto clean_exit;
    }
  }
  cfile.rfcode = rfcode;

  if (dfilter != NULL) {
    tshark_debug("Compiling display filter: '%s'", dfilter);
    if (!dfilter_compile(dfilter, &dfcode, &err_msg)) {
      cmdarg_err("%s", err_msg);
      g_free(err_msg);
      epan_cleanup();
      extcap_cleanup();
#ifdef HAVE_PCAP_OPEN_DEAD
      {
        pcap_t *pc;

        pc = pcap_open_dead(DLT_EN10MB, MIN_PACKET_SIZE);
        if (pc != NULL) {
          if (pcap_compile(pc, &fcode, dfilter, 0, 0) != -1) {
            cmdarg_err_cont(
              "  Note: That display filter code looks like a valid capture filter;\n"
              "        maybe you mixed them up?");
          }
          pcap_close(pc);
        }
      }
#endif
      exit_status = INVALID_FILTER;
      goto clean_exit;
    }
  }
  cfile.dfcode = dfcode;

  if (print_packet_info) {
    /* If we're printing as text or PostScript, we have
       to create a print stream. */
    if (output_action == WRITE_TEXT) {
      switch (print_format) {

      case PR_FMT_TEXT:
        print_stream = print_stream_text_stdio_new(stdout);
        break;

      case PR_FMT_PS:
        print_stream = print_stream_ps_stdio_new(stdout);
        break;

      default:
        g_assert_not_reached();
      }
    }
  }

  /* PDU export requested. Take the ownership of the '-w' file, apply tap
  * filters and start tapping. */
  if (pdu_export_arg) {
      const char *exp_pdu_tap_name = pdu_export_arg;
      const char *exp_pdu_filter = dfilter; /* may be NULL to disable filter */
      char       *exp_pdu_error;
      int         exp_fd;
      char       *comment;

      if (!cf_name) {
          cmdarg_err("PDUs export requires a capture file (specify with -r).");
          exit_status = INVALID_OPTION;
          goto clean_exit;
      }
      /* Take ownership of the '-w' output file. */
      exp_pdu_filename = output_file_name;
      output_file_name = NULL;
#ifdef HAVE_LIBPCAP
      global_capture_opts.save_file = NULL;
#endif
      if (exp_pdu_filename == NULL) {
          cmdarg_err("PDUs export requires an output file (-w).");
          exit_status = INVALID_OPTION;
          goto clean_exit;
      }

      exp_pdu_error = exp_pdu_pre_open(exp_pdu_tap_name, exp_pdu_filter,
          &exp_pdu_tap_data);
      if (exp_pdu_error) {
          cmdarg_err("Cannot register tap: %s", exp_pdu_error);
          g_free(exp_pdu_error);
          exit_status = INVALID_TAP;
          goto clean_exit;
      }

      if (strcmp(exp_pdu_filename, "-") == 0) {
        /* Write to the standard output. */
        exp_fd = 1;
      } else {
        exp_fd = ws_open(exp_pdu_filename, O_WRONLY | O_CREAT | O_TRUNC | O_BINARY, 0644);
        if (exp_fd == -1) {
          cmdarg_err("%s: %s", exp_pdu_filename, file_open_error_message(errno, TRUE));
          exit_status = INVALID_FILE;
          goto clean_exit;
        }
      }

      /* Activate the export PDU tap */
      comment = g_strdup_printf("Dump of PDUs from %s", cf_name);
      err = exp_pdu_open(&exp_pdu_tap_data, exp_fd, comment);
      g_free(comment);
      if (err != 0) {
          cfile_dump_open_failure_message("TShark", exp_pdu_filename, err,
                                          WTAP_FILE_TYPE_SUBTYPE_PCAPNG);
          exit_status = INVALID_EXPORT;
          goto clean_exit;
      }
  }

  tshark_debug("tshark: do_dissection = %s", do_dissection ? "TRUE" : "FALSE");

  if (cf_name) {
    tshark_debug("tshark: Opening capture file: %s", cf_name);
    /*
     * We're reading a capture file.
     */
    if (cf_open(&cfile, cf_name, in_file_type, FALSE, &err) != CF_OK) {
      epan_cleanup();
      extcap_cleanup();
      exit_status = INVALID_FILE;
      goto clean_exit;
    }

    /* Start statistics taps; we do so after successfully opening the
       capture file, so we know we have something to compute stats
       on, and after registering all dissectors, so that MATE will
       have registered its field array so we can have a tap filter
       with one of MATE's late-registered fields as part of the
       filter. */
    start_requested_stats();

    /* Do we need to do dissection of packets?  That depends on, among
       other things, what taps are listening, so determine that after
       starting the statistics taps. */
    do_dissection = must_do_dissection(rfcode, dfcode, pdu_export_arg);

    /* Process the packets in the file */
    tshark_debug("tshark: invoking process_cap_file() to process the packets");
    TRY {
      status = process_cap_file(&cfile, output_file_name, out_file_type, out_file_name_res,
#ifdef HAVE_LIBPCAP
          global_capture_opts.has_autostop_packets ? global_capture_opts.autostop_packets : 0,
          global_capture_opts.has_autostop_filesize ? global_capture_opts.autostop_filesize : 0);
#else
          max_packet_count,
          0);
#endif
    }
    CATCH(OutOfMemoryError) {
      fprintf(stderr,
              "Out Of Memory.\n"
              "\n"
              "Sorry, but TShark has to terminate now.\n"
              "\n"
              "More information and workarounds can be found at\n"
              "https://wiki.wireshark.org/KnownBugs/OutOfMemory\n");
      status = PROCESS_FILE_ERROR;
    }
    ENDTRY;

    switch (status) {

    case PROCESS_FILE_SUCCEEDED:
      /* Everything worked OK; draw the taps. */
      draw_taps = TRUE;
      break;

    case PROCESS_FILE_NO_FILE_PROCESSED:
      /* We never got to try to read the file, so there are no tap
         results to dump.  Exit with an error status. */
      exit_status = 2;
      break;

    case PROCESS_FILE_ERROR:
      /* We still dump out the results of taps, etc., as we might have
         read some packets; however, we exit with an error status. */
      draw_taps = TRUE;
      exit_status = 2;
      break;

    case PROCESS_FILE_INTERRUPTED:
      /* The user interrupted the read process; Don't dump out the
         result of taps, etc., and exit with an error status. */
      exit_status = 2;
      break;
    }

    if (pdu_export_arg) {
        err = exp_pdu_close(&exp_pdu_tap_data);
        if (err) {
            cfile_close_failure_message(exp_pdu_filename, err);
            exit_status = 2;
        }
        g_free(pdu_export_arg);
        g_free(exp_pdu_filename);
    }
  } else {
    tshark_debug("tshark: no capture file specified");
    /* No capture file specified, so we're supposed to do a live capture
       or get a list of link-layer types for a live capture device;
       do we have support for live captures? */
#ifdef HAVE_LIBPCAP
#ifdef _WIN32
    /* Warn the user if npf.sys isn't loaded. */
    if (!npf_sys_is_running()) {
      fprintf(stderr, "The NPF driver isn't running.  You may have trouble "
          "capturing or\nlisting interfaces.\n");
    }
#endif /* _WIN32 */

    /* if no interface was specified, pick a default */
    exit_status = capture_opts_default_iface_if_necessary(&global_capture_opts,
        ((prefs_p->capture_device) && (*prefs_p->capture_device != '\0')) ? get_if_name(prefs_p->capture_device) : NULL);
    if (exit_status != 0) {
      goto clean_exit;
    }

    /* if requested, list the link layer types and exit */
    if (caps_queries) {
        guint i;

        /* Get the list of link-layer types for the capture devices. */
        for (i = 0; i < global_capture_opts.ifaces->len; i++) {
          interface_options *interface_opts;
          if_capabilities_t *caps;
          char *auth_str = NULL;
          int if_caps_queries = caps_queries;

          interface_opts = &g_array_index(global_capture_opts.ifaces, interface_options, i);
#ifdef HAVE_PCAP_REMOTE
          if (interface_opts->auth_type == CAPTURE_AUTH_PWD) {
              auth_str = g_strdup_printf("%s:%s", interface_opts->auth_username, interface_opts->auth_password);
          }
#endif
          caps = capture_get_if_capabilities(interface_opts->name, interface_opts->monitor_mode, auth_str, &err_str, NULL);
          g_free(auth_str);
          if (caps == NULL) {
            cmdarg_err("%s", err_str);
            g_free(err_str);
            exit_status = INVALID_CAPABILITY;
            goto clean_exit;
          }
          if ((if_caps_queries & CAPS_QUERY_LINK_TYPES) && caps->data_link_types == NULL) {
            cmdarg_err("The capture device \"%s\" has no data link types.", interface_opts->name);
            exit_status = INVALID_DATA_LINK;
            goto clean_exit;
          }
          if ((if_caps_queries & CAPS_QUERY_TIMESTAMP_TYPES) && caps->timestamp_types == NULL) {
            cmdarg_err("The capture device \"%s\" has no timestamp types.", interface_opts->name);
            exit_status = INVALID_TIMESTAMP_TYPE;
            goto clean_exit;
          }
          if (interface_opts->monitor_mode)
                if_caps_queries |= CAPS_MONITOR_MODE;
          capture_opts_print_if_capabilities(caps, interface_opts->name, if_caps_queries);
          free_if_capabilities(caps);
        }
        exit_status = EXIT_SUCCESS;
        goto clean_exit;
    }

    /*
     * If the standard error isn't a terminal, don't print packet counts,
     * as they won't show up on the user's terminal and they'll get in
     * the way of error messages in the file (to which we assume the
     * standard error was redirected; if it's redirected to the null
     * device, there's no point in printing packet counts anyway).
     *
     * Otherwise, if we're printing packet information and the standard
     * output is a terminal (which we assume means the standard output and
     * error are going to the same terminal), don't print packet counts,
     * as they'll get in the way of the packet information.
     *
     * Otherwise, if the user specified -q, don't print packet counts.
     *
     * Otherwise, print packet counts.
     *
     * XXX - what if the user wants to do a live capture, doesn't want
     * to save it to a file, doesn't want information printed for each
     * packet, does want some "-z" statistic, and wants packet counts
     * so they know whether they're seeing any packets?  -q will
     * suppress the information printed for each packet, but it'll
     * also suppress the packet counts.
     */
    if (!ws_isatty(ws_fileno(stderr)))
      print_packet_counts = FALSE;
    else if (print_packet_info && ws_isatty(ws_fileno(stdout)))
      print_packet_counts = FALSE;
    else if (quiet)
      print_packet_counts = FALSE;
    else
      print_packet_counts = TRUE;

    if (print_packet_info) {
      if (!write_preamble(&cfile)) {
        show_print_file_io_error(errno);
        exit_status = INVALID_FILE;
        goto clean_exit;
      }
    }

    tshark_debug("tshark: performing live capture");

    /* Start statistics taps; we should only do so after the capture
       started successfully, so we know we have something to compute
       stats, but we currently don't check for that - see below.

       We do so after registering all dissectors, so that MATE will
       have registered its field array so we can have a tap filter
       with one of MATE's late-registered fields as part of the
       filter. */
    start_requested_stats();

    /* Do we need to do dissection of packets?  That depends on, among
       other things, what taps are listening, so determine that after
       starting the statistics taps. */
    do_dissection = must_do_dissection(rfcode, dfcode, pdu_export_arg);

    /*
     * XXX - this returns FALSE if an error occurred, but it also
     * returns FALSE if the capture stops because a time limit
     * was reached (and possibly other limits), so we can't assume
     * it means an error.
     *
     * The capture code is a bit twisty, so it doesn't appear to
     * be an easy fix.  We just ignore the return value for now.
     * Instead, pass on the exit status from the capture child.
     */
    capture();
    exit_status = global_capture_session.fork_child_status;

    if (print_packet_info) {
      if (!write_finale()) {
        show_print_file_io_error(errno);
      }
    }

    /*
     * If we never got a capture file, don't draw the taps; we not only
     * didn't capture any packets, we never even did any capturing.
     */
    if (cfile.filename != NULL)
      draw_taps = TRUE;
#else
    /* No - complain. */
    cmdarg_err("This version of TShark was not built with support for capturing packets.");
    exit_status = INVALID_CAPTURE;
    goto clean_exit;
#endif
  }

  if (cfile.provider.frames != NULL) {
    free_frame_data_sequence(cfile.provider.frames);
    cfile.provider.frames = NULL;
  }

  if (draw_taps)
    draw_tap_listeners(TRUE);
  /* Memory cleanup */
  reset_tap_listeners();
  funnel_dump_all_text_windows();
  epan_free(cfile.epan);
  epan_cleanup();
  extcap_cleanup();

  output_fields_free(output_fields);
  output_fields = NULL;

clean_exit:
  g_free(cf_name);
  destroy_print_stream(print_stream);
  g_free(output_file_name);
#ifdef HAVE_LIBPCAP
  capture_opts_cleanup(&global_capture_opts);
#endif
  col_cleanup(&cfile.cinfo);
  free_filter_lists();
  wtap_cleanup();
  free_progdirs();
  cf_close(&cfile);
  dfilter_free(dfcode);
  return exit_status;
}

/*#define USE_BROKEN_G_MAIN_LOOP*/

#ifdef USE_BROKEN_G_MAIN_LOOP
  GMainLoop *loop;
#else
  gboolean loop_running = FALSE;
#endif
  guint32 packet_count = 0;


typedef struct pipe_input_tag {
  gint             source;
  gpointer         user_data;
  ws_process_id   *child_process;
  pipe_input_cb_t  input_cb;
  guint            pipe_input_id;
#ifdef _WIN32
  GMutex          *callback_running;
#endif
} pipe_input_t;

static pipe_input_t pipe_input;

#ifdef _WIN32
/* The timer has expired, see if there's stuff to read from the pipe,
   if so, do the callback */
static gint
pipe_timer_cb(gpointer data)
{
  HANDLE        handle;
  DWORD         avail        = 0;
  gboolean      result;
  DWORD         childstatus;
  pipe_input_t *pipe_input_p = data;
  gint          iterations   = 0;

  g_mutex_lock (pipe_input_p->callback_running);

  /* try to read data from the pipe only 5 times, to avoid blocking */
  while(iterations < 5) {
    /*g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_timer_cb: new iteration");*/

    /* Oddly enough although Named pipes don't work on win9x,
       PeekNamedPipe does !!! */
    handle = (HANDLE) _get_osfhandle (pipe_input_p->source);
    result = PeekNamedPipe(handle, NULL, 0, NULL, &avail, NULL);

    /* Get the child process exit status */
    GetExitCodeProcess((HANDLE)*(pipe_input_p->child_process),
                       &childstatus);

    /* If the Peek returned an error, or there are bytes to be read
       or the childwatcher thread has terminated then call the normal
       callback */
    if (!result || avail > 0 || childstatus != STILL_ACTIVE) {

      /*g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_timer_cb: data avail");*/

      /* And call the real handler */
      if (!pipe_input_p->input_cb(pipe_input_p->source, pipe_input_p->user_data)) {
        g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_timer_cb: input pipe closed, iterations: %u", iterations);
        /* pipe closed, return false so that the timer is stopped */
        g_mutex_unlock (pipe_input_p->callback_running);
        return FALSE;
      }
    }
    else {
      /*g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_timer_cb: no data avail");*/
      /* No data, stop now */
      break;
    }

    iterations++;
  }

  /*g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_timer_cb: finished with iterations: %u, new timer", iterations);*/

  g_mutex_unlock (pipe_input_p->callback_running);

  /* we didn't stopped the timer, so let it run */
  return TRUE;
}
#endif


void
pipe_input_set_handler(gint source, gpointer user_data, ws_process_id *child_process, pipe_input_cb_t input_cb)
{

  pipe_input.source         = source;
  pipe_input.child_process  = child_process;
  pipe_input.user_data      = user_data;
  pipe_input.input_cb       = input_cb;

#ifdef _WIN32
  pipe_input.callback_running = g_malloc(sizeof(GMutex));
  g_mutex_init(pipe_input.callback_running);
  /* Tricky to use pipes in win9x, as no concept of wait.  NT can
     do this but that doesn't cover all win32 platforms.  GTK can do
     this but doesn't seem to work over processes.  Attempt to do
     something similar here, start a timer and check for data on every
     timeout. */
  /*g_log(NULL, G_LOG_LEVEL_DEBUG, "pipe_input_set_handler: new");*/
  pipe_input.pipe_input_id = g_timeout_add(200, pipe_timer_cb, &pipe_input);
#endif
}

static const nstime_t *
tshark_get_frame_ts(struct packet_provider_data *prov, guint32 frame_num)
{
  if (prov->ref && prov->ref->num == frame_num)
    return &prov->ref->abs_ts;

  if (prov->prev_dis && prov->prev_dis->num == frame_num)
    return &prov->prev_dis->abs_ts;

  if (prov->prev_cap && prov->prev_cap->num == frame_num)
    return &prov->prev_cap->abs_ts;

  if (prov->frames) {
     frame_data *fd = frame_data_sequence_find(prov->frames, frame_num);

     return (fd) ? &fd->abs_ts : NULL;
  }

  return NULL;
}

static epan_t *
tshark_epan_new(capture_file *cf)
{
  static const struct packet_provider_funcs funcs = {
    tshark_get_frame_ts,
    cap_file_provider_get_interface_name,
    cap_file_provider_get_interface_description,
    NULL,
  };

  return epan_new(&cf->provider, &funcs);
}

#ifdef HAVE_LIBPCAP
static gboolean
capture(void)
{
  volatile gboolean ret = TRUE;
  guint             i;
  GString          *str;
#ifdef USE_TSHARK_SELECT
  fd_set            readfds;
#endif
#ifndef _WIN32
  struct sigaction  action, oldaction;
#endif

  /* Create new dissection section. */
  epan_free(cfile.epan);
  cfile.epan = tshark_epan_new(&cfile);

#ifdef _WIN32
  /* Catch a CTRL+C event and, if we get it, clean up and exit. */
  SetConsoleCtrlHandler(capture_cleanup, TRUE);
#else /* _WIN32 */
  /* Catch SIGINT and SIGTERM and, if we get either of them,
     clean up and exit.  If SIGHUP isn't being ignored, catch
     it too and, if we get it, clean up and exit.

     We restart any read that was in progress, so that it doesn't
     disrupt reading from the sync pipe.  The signal handler tells
     the capture child to finish; it will report that it finished,
     or will exit abnormally, so  we'll stop reading from the sync
     pipe, pick up the exit status, and quit. */
  memset(&action, 0, sizeof(action));
  action.sa_handler = capture_cleanup;
  action.sa_flags = SA_RESTART;
  sigemptyset(&action.sa_mask);
  sigaction(SIGTERM, &action, NULL);
  sigaction(SIGINT, &action, NULL);
  sigaction(SIGHUP, NULL, &oldaction);
  if (oldaction.sa_handler == SIG_DFL)
    sigaction(SIGHUP, &action, NULL);

#ifdef SIGINFO
  /* Catch SIGINFO and, if we get it and we're capturing to a file in
     quiet mode, report the number of packets we've captured.

     Again, restart any read that was in progress, so that it doesn't
     disrupt reading from the sync pipe. */
  action.sa_handler = report_counts_siginfo;
  action.sa_flags = SA_RESTART;
  sigemptyset(&action.sa_mask);
  sigaction(SIGINFO, &action, NULL);
#endif /* SIGINFO */
#endif /* _WIN32 */

  global_capture_session.state = CAPTURE_PREPARING;

  /* Let the user know which interfaces were chosen. */
  for (i = 0; i < global_capture_opts.ifaces->len; i++) {
    interface_options *interface_opts;

    interface_opts = &g_array_index(global_capture_opts.ifaces, interface_options, i);
    g_free(interface_opts->descr);
    interface_opts->descr = get_interface_descriptive_name(interface_opts->name);
  }
  str = get_iface_list_string(&global_capture_opts, IFLIST_QUOTE_IF_DESCRIPTION);
  if (really_quiet == FALSE)
    fprintf(stderr, "Capturing on %s\n", str->str);
  fflush(stderr);
  g_string_free(str, TRUE);

  ret = sync_pipe_start(&global_capture_opts, &global_capture_session, &global_info_data, NULL);

  if (!ret)
    return FALSE;

  /*
   * Force synchronous resolution of IP addresses; we're doing only
   * one pass, so we can't do it in the background and fix up past
   * dissections.
   */
  set_resolution_synchrony(TRUE);

  /* the actual capture loop
   *
   * XXX - glib doesn't seem to provide any event based loop handling.
   *
   * XXX - for whatever reason,
   * calling g_main_loop_new() ends up in 100% cpu load.
   *
   * But that doesn't matter: in UNIX we can use select() to find an input
   * source with something to do.
   *
   * But that doesn't matter because we're in a CLI (that doesn't need to
   * update a GUI or something at the same time) so it's OK if we block
   * trying to read from the pipe.
   *
   * So all the stuff in USE_TSHARK_SELECT could be removed unless I'm
   * wrong (but I leave it there in case I am...).
   */

#ifdef USE_TSHARK_SELECT
  FD_ZERO(&readfds);
  FD_SET(pipe_input.source, &readfds);
#endif

  loop_running = TRUE;

  TRY
  {
    while (loop_running)
    {
#ifdef USE_TSHARK_SELECT
      ret = select(pipe_input.source+1, &readfds, NULL, NULL, NULL);

      if (ret == -1)
      {
        fprintf(stderr, "%s: %s\n", "select()", g_strerror(errno));
        ret = TRUE;
        loop_running = FALSE;
      } else if (ret == 1) {
#endif
        /* Call the real handler */
        if (!pipe_input.input_cb(pipe_input.source, pipe_input.user_data)) {
          g_log(NULL, G_LOG_LEVEL_DEBUG, "input pipe closed");
          ret = FALSE;
          loop_running = FALSE;
        }
#ifdef USE_TSHARK_SELECT
      }
#endif
    }
  }
  CATCH(OutOfMemoryError) {
    fprintf(stderr,
            "Out Of Memory.\n"
            "\n"
            "Sorry, but TShark has to terminate now.\n"
            "\n"
            "More information and workarounds can be found at\n"
            "https://wiki.wireshark.org/KnownBugs/OutOfMemory\n");
    abort();
  }
  ENDTRY;
  return ret;
}

/* capture child detected an error */
void
capture_input_error_message(capture_session *cap_session _U_, char *error_msg, char *secondary_error_msg)
{
  cmdarg_err("%s", error_msg);
  cmdarg_err_cont("%s", secondary_error_msg);
}


/* capture child detected an capture filter related error */
void
capture_input_cfilter_error_message(capture_session *cap_session, guint i, const char *error_message)
{
  capture_options *capture_opts = cap_session->capture_opts;
  dfilter_t         *rfcode = NULL;
  interface_options *interface_opts;

  g_assert(i < capture_opts->ifaces->len);
  interface_opts = &g_array_index(capture_opts->ifaces, interface_options, i);

  if (dfilter_compile(interface_opts->cfilter, &rfcode, NULL) && rfcode != NULL) {
    cmdarg_err(
      "Invalid capture filter \"%s\" for interface '%s'.\n"
      "\n"
      "That string looks like a valid display filter; however, it isn't a valid\n"
      "capture filter (%s).\n"
      "\n"
      "Note that display filters and capture filters don't have the same syntax,\n"
      "so you can't use most display filter expressions as capture filters.\n"
      "\n"
      "See the User's Guide for a description of the capture filter syntax.",
      interface_opts->cfilter, interface_opts->descr, error_message);
    dfilter_free(rfcode);
  } else {
    cmdarg_err(
      "Invalid capture filter \"%s\" for interface '%s'.\n"
      "\n"
      "That string isn't a valid capture filter (%s).\n"
      "See the User's Guide for a description of the capture filter syntax.",
      interface_opts->cfilter, interface_opts->descr, error_message);
  }
}


/* capture child tells us we have a new (or the first) capture file */
gboolean
capture_input_new_file(capture_session *cap_session, gchar *new_file)
{
  capture_options *capture_opts = cap_session->capture_opts;
  capture_file *cf = cap_session->cf;
  gboolean is_tempfile;
  int      err;

  if (cap_session->state == CAPTURE_PREPARING) {
    g_log(LOG_DOMAIN_CAPTURE, G_LOG_LEVEL_MESSAGE, "Capture started.");
  }
  g_log(LOG_DOMAIN_CAPTURE, G_LOG_LEVEL_MESSAGE, "File: \"%s\"", new_file);

  g_assert(cap_session->state == CAPTURE_PREPARING || cap_session->state == CAPTURE_RUNNING);

  /* free the old filename */
  if (capture_opts->save_file != NULL) {

    /* we start a new capture file, close the old one (if we had one before) */
    if (cf->state != FILE_CLOSED) {
      if (cf->provider.wth != NULL) {
        wtap_close(cf->provider.wth);
        cf->provider.wth = NULL;
      }
      cf->state = FILE_CLOSED;
    }

    g_free(capture_opts->save_file);
    is_tempfile = FALSE;

    epan_free(cf->epan);
    cf->epan = tshark_epan_new(cf);
  } else {
    /* we didn't had a save_file before, must be a tempfile */
    is_tempfile = TRUE;
  }

  /* save the new filename */
  capture_opts->save_file = g_strdup(new_file);

  /* if we are in real-time mode, open the new file now */
  if (do_dissection) {
    /* this is probably unecessary, but better safe than sorry */
    cap_session->cf->open_type = WTAP_TYPE_AUTO;
    /* Attempt to open the capture file and set up to read from it. */
    switch(cf_open(cap_session->cf, capture_opts->save_file, WTAP_TYPE_AUTO, is_tempfile, &err)) {
    case CF_OK:
      break;
    case CF_ERROR:
      /* Don't unlink (delete) the save file - leave it around,
         for debugging purposes. */
      g_free(capture_opts->save_file);
      capture_opts->save_file = NULL;
      return FALSE;
    }
  }

  cap_session->state = CAPTURE_RUNNING;

  return TRUE;
}


/* capture child tells us we have new packets to read */
void
capture_input_new_packets(capture_session *cap_session, int to_read)
{
  gboolean      ret;
  int           err;
  gchar        *err_info;
  gint64        data_offset;
  capture_file *cf = cap_session->cf;
  gboolean      filtering_tap_listeners;
  guint         tap_flags;

#ifdef SIGINFO
  /*
   * Prevent a SIGINFO handler from writing to the standard error while
   * we're doing so or writing to the standard output; instead, have it
   * just set a flag telling us to print that information when we're done.
   */
  infodelay = TRUE;
#endif /* SIGINFO */

  /* Do we have any tap listeners with filters? */
  filtering_tap_listeners = have_filtering_tap_listeners();

  /* Get the union of the flags for all tap listeners. */
  tap_flags = union_of_tap_listener_flags();

  if (do_dissection) {
    gboolean create_proto_tree;
    epan_dissect_t *edt;
    wtap_rec rec;
    Buffer buf;

    /*
     * Determine whether we need to create a protocol tree.
     * We do if:
     *
     *    we're going to apply a read filter;
     *
     *    we're going to apply a display filter;
     *
     *    we're going to print the protocol tree;
     *
     *    one of the tap listeners is going to apply a filter;
     *
     *    one of the tap listeners requires a protocol tree;
     *
     *    a postdissector wants field values or protocols
     *    on the first pass;
     *
     *    we have custom columns (which require field values, which
     *    currently requires that we build a protocol tree).
     */
    create_proto_tree =
      (cf->rfcode || cf->dfcode || print_details || filtering_tap_listeners ||
        (tap_flags & TL_REQUIRES_PROTO_TREE) || postdissectors_want_hfids() ||
        have_custom_cols(&cf->cinfo) || dissect_color);

    /* The protocol tree will be "visible", i.e., printed, only if we're
       printing packet details, which is true if we're printing stuff
       ("print_packet_info" is true) and we're in verbose mode
       ("packet_details" is true). */
    edt = epan_dissect_new(cf->epan, create_proto_tree, print_packet_info && print_details);

    wtap_rec_init(&rec);
    ws_buffer_init(&buf, 1514);

    while (to_read-- && cf->provider.wth) {
      wtap_cleareof(cf->provider.wth);
      ret = wtap_read(cf->provider.wth, &rec, &buf, &err, &err_info, &data_offset);
      reset_epan_mem(cf, edt, create_proto_tree, print_packet_info && print_details);
      if (ret == FALSE) {
        /* read from file failed, tell the capture child to stop */
        sync_pipe_stop(cap_session);
        wtap_close(cf->provider.wth);
        cf->provider.wth = NULL;
      } else {
        ret = process_packet_single_pass(cf, edt, data_offset, &rec, &buf,
                                         tap_flags);
      }
      if (ret != FALSE) {
        /* packet successfully read and gone through the "Read Filter" */
        packet_count++;
      }
    }

    epan_dissect_free(edt);

    wtap_rec_cleanup(&rec);
    ws_buffer_free(&buf);

  } else {
    /*
     * Dumpcap's doing all the work; we're not doing any dissection.
     * Count all the packets it wrote.
     */
    packet_count += to_read;
  }

  if (print_packet_counts) {
      /* We're printing packet counts. */
      if (packet_count != 0) {
        fprintf(stderr, "\r%u ", packet_count);
        /* stderr could be line buffered */
        fflush(stderr);
      }
  }

#ifdef SIGINFO
  /*
   * Allow SIGINFO handlers to write.
   */
  infodelay = FALSE;

  /*
   * If a SIGINFO handler asked us to write out capture counts, do so.
   */
  if (infoprint)
    report_counts();
#endif /* SIGINFO */
}

static void
report_counts(void)
{
  if ((print_packet_counts == FALSE) && (really_quiet == FALSE)) {
    /* Report the count only if we aren't printing a packet count
       as packets arrive. */
      fprintf(stderr, "%u packet%s captured\n", packet_count,
            plurality(packet_count, "", "s"));
  }
#ifdef SIGINFO
  infoprint = FALSE; /* we just reported it */
#endif /* SIGINFO */
}

#ifdef SIGINFO
static void
report_counts_siginfo(int signum _U_)
{
  int sav_errno = errno;
  /* If we've been told to delay printing, just set a flag asking
     that we print counts (if we're supposed to), otherwise print
     the count of packets captured (if we're supposed to). */
  if (infodelay)
    infoprint = TRUE;
  else
    report_counts();
  errno = sav_errno;
}
#endif /* SIGINFO */


/* capture child detected any packet drops? */
void
capture_input_drops(capture_session *cap_session _U_, guint32 dropped, const char* interface_name)
{
  if (print_packet_counts) {
    /* We're printing packet counts to stderr.
       Send a newline so that we move to the line after the packet count. */
    fprintf(stderr, "\n");
  }

  if (dropped != 0) {
    /* We're printing packet counts to stderr.
       Send a newline so that we move to the line after the packet count. */
    if (interface_name != NULL) {
      fprintf(stderr, "%u packet%s dropped from %s\n", dropped, plurality(dropped, "", "s"), interface_name);
    } else {
      fprintf(stderr, "%u packet%s dropped\n", dropped, plurality(dropped, "", "s"));
    }
  }
}


/*
 * Capture child closed its side of the pipe, report any error and
 * do the required cleanup.
 */
void
capture_input_closed(capture_session *cap_session, gchar *msg)
{
  capture_file *cf = cap_session->cf;

  if (msg != NULL)
    fprintf(stderr, "tshark: %s\n", msg);

  report_counts();

  if (cf != NULL && cf->provider.wth != NULL) {
    wtap_close(cf->provider.wth);
    if (cf->is_tempfile) {
      ws_unlink(cf->filename);
    }
  }
#ifdef USE_BROKEN_G_MAIN_LOOP
  /*g_main_loop_quit(loop);*/
  g_main_loop_quit(loop);
#else
  loop_running = FALSE;
#endif
}

#ifdef _WIN32
static BOOL WINAPI
capture_cleanup(DWORD ctrltype _U_)
{
  /* CTRL_C_EVENT is sort of like SIGINT, CTRL_BREAK_EVENT is unique to
     Windows, CTRL_CLOSE_EVENT is sort of like SIGHUP, CTRL_LOGOFF_EVENT
     is also sort of like SIGHUP, and CTRL_SHUTDOWN_EVENT is sort of
     like SIGTERM at least when the machine's shutting down.

     For now, we handle them all as indications that we should clean up
     and quit, just as we handle SIGINT, SIGHUP, and SIGTERM in that
     way on UNIX.

     We must return TRUE so that no other handler - such as one that would
     terminate the process - gets called.

     XXX - for some reason, typing ^C to TShark, if you run this in
     a Cygwin console window in at least some versions of Cygwin,
     causes TShark to terminate immediately; this routine gets
     called, but the main loop doesn't get a chance to run and
     exit cleanly, at least if this is compiled with Microsoft Visual
     C++ (i.e., it's a property of the Cygwin console window or Bash;
     it happens if TShark is not built with Cygwin - for all I know,
     building it with Cygwin may make the problem go away). */

  /* tell the capture child to stop */
  sync_pipe_stop(&global_capture_session);

  /* don't stop our own loop already here, otherwise status messages and
   * cleanup wouldn't be done properly. The child will indicate the stop of
   * everything by calling capture_input_closed() later */

  return TRUE;
}
#else
static void
capture_cleanup(int signum _U_)
{
  /* tell the capture child to stop */
  sync_pipe_stop(&global_capture_session);

  /* don't stop our own loop already here, otherwise status messages and
   * cleanup wouldn't be done properly. The child will indicate the stop of
   * everything by calling capture_input_closed() later */
}
#endif /* _WIN32 */
#endif /* HAVE_LIBPCAP */

static gboolean
process_packet_first_pass(capture_file *cf, epan_dissect_t *edt,
                          gint64 offset, wtap_rec *rec, Buffer *buf)
{
  frame_data     fdlocal;
  guint32        framenum;
  gboolean       passed;

  /* The frame number of this packet is one more than the count of
     frames in this packet. */
  framenum = cf->count + 1;

  /* If we're not running a display filter and we're not printing any
     packet information, we don't need to do a dissection. This means
     that all packets can be marked as 'passed'. */
  passed = TRUE;

  frame_data_init(&fdlocal, framenum, rec, offset, cum_bytes);

  /* If we're going to run a read filter or a display filter, set up to
     do a dissection and do so.  (This is the first pass of two passes
     over the packets, so we will not be printing any information
     from the dissection or running taps on the packet; if we're doing
     any of that, we'll do it in the second pass.) */
  if (edt) {
    /* If we're running a read filter, prime the epan_dissect_t with that
       filter. */
    if (cf->rfcode)
      epan_dissect_prime_with_dfilter(edt, cf->rfcode);

    if (cf->dfcode)
      epan_dissect_prime_with_dfilter(edt, cf->dfcode);

    /* This is the first pass, so prime the epan_dissect_t with the
       hfids postdissectors want on the first pass. */
    prime_epan_dissect_with_postdissector_wanted_hfids(edt);

    frame_data_set_before_dissect(&fdlocal, &cf->elapsed_time,
                                  &cf->provider.ref, cf->provider.prev_dis);
    if (cf->provider.ref == &fdlocal) {
      ref_frame = fdlocal;
      cf->provider.ref = &ref_frame;
    }

    epan_dissect_run(edt, cf->cd_t, rec,
                     frame_tvbuff_new_buffer(&cf->provider, &fdlocal, buf),
                     &fdlocal, NULL);

    /* Run the read filter if we have one. */
    if (cf->rfcode)
      passed = dfilter_apply_edt(cf->rfcode, edt);
  }

  if (passed) {
    frame_data_set_after_dissect(&fdlocal, &cum_bytes);
    cf->provider.prev_cap = cf->provider.prev_dis = frame_data_sequence_add(cf->provider.frames, &fdlocal);

    /* If we're not doing dissection then there won't be any dependent frames.
     * More importantly, edt.pi.dependent_frames won't be initialized because
     * epan hasn't been initialized.
     * if we *are* doing dissection, then mark the dependent frames, but only
     * if a display filter was given and it matches this packet.
     */
    if (edt && cf->dfcode) {
      if (dfilter_apply_edt(cf->dfcode, edt)) {
        g_slist_foreach(edt->pi.dependent_frames, find_and_mark_frame_depended_upon, cf->provider.frames);
      }
    }

    cf->count++;
  } else {
    /* if we don't add it to the frame_data_sequence, clean it up right now
     * to avoid leaks */
    frame_data_destroy(&fdlocal);
  }

  if (edt)
    epan_dissect_reset(edt);

  return passed;
}

/*
 * Set if reading a file was interrupted by a CTRL_ event on Windows or
 * a signal on UN*X.
 */
static gboolean read_interrupted = FALSE;

#ifdef _WIN32
static BOOL WINAPI
read_cleanup(DWORD ctrltype _U_)
{
  /* CTRL_C_EVENT is sort of like SIGINT, CTRL_BREAK_EVENT is unique to
     Windows, CTRL_CLOSE_EVENT is sort of like SIGHUP, CTRL_LOGOFF_EVENT
     is also sort of like SIGHUP, and CTRL_SHUTDOWN_EVENT is sort of
     like SIGTERM at least when the machine's shutting down.

     For now, we handle them all as indications that we should clean up
     and quit, just as we handle SIGINT, SIGHUP, and SIGTERM in that
     way on UNIX.

     We must return TRUE so that no other handler - such as one that would
     terminate the process - gets called.

     XXX - for some reason, typing ^C to TShark, if you run this in
     a Cygwin console window in at least some versions of Cygwin,
     causes TShark to terminate immediately; this routine gets
     called, but the main loop doesn't get a chance to run and
     exit cleanly, at least if this is compiled with Microsoft Visual
     C++ (i.e., it's a property of the Cygwin console window or Bash;
     it happens if TShark is not built with Cygwin - for all I know,
     building it with Cygwin may make the problem go away). */

  /* tell the read to stop */
  read_interrupted = TRUE;

  return TRUE;
}
#else
static void
read_cleanup(int signum _U_)
{
  /* tell the read to stop */
  read_interrupted = TRUE;
}
#endif /* _WIN32 */

typedef enum {
  PASS_SUCCEEDED,
  PASS_READ_ERROR,
  PASS_WRITE_ERROR,
  PASS_INTERRUPTED
} pass_status_t;

static pass_status_t
process_cap_file_first_pass(capture_file *cf, int max_packet_count,
                            gint64 max_byte_count, int *err, gchar **err_info)
{
  wtap_rec        rec;
  Buffer          buf;
  epan_dissect_t *edt = NULL;
  gint64          data_offset;
  pass_status_t   status = PASS_SUCCEEDED;

  wtap_rec_init(&rec);
  ws_buffer_init(&buf, 1514);

  /* Allocate a frame_data_sequence for all the frames. */
  cf->provider.frames = new_frame_data_sequence();

  if (do_dissection) {
    gboolean create_proto_tree;

    /*
     * Determine whether we need to create a protocol tree.
     * We do if:
     *
     *    we're going to apply a read filter;
     *
     *    we're going to apply a display filter;
     *
     *    a postdissector wants field values or protocols
     *    on the first pass.
     */
    create_proto_tree =
      (cf->rfcode != NULL || cf->dfcode != NULL || postdissectors_want_hfids() || dissect_color);

    tshark_debug("tshark: create_proto_tree = %s", create_proto_tree ? "TRUE" : "FALSE");

    /* We're not going to display the protocol tree on this pass,
       so it's not going to be "visible". */
    edt = epan_dissect_new(cf->epan, create_proto_tree, FALSE);
  }

  tshark_debug("tshark: reading records for first pass");
  *err = 0;
  while (wtap_read(cf->provider.wth, &rec, &buf, err, err_info, &data_offset)) {
    if (read_interrupted) {
      status = PASS_INTERRUPTED;
      break;
    }
    if (process_packet_first_pass(cf, edt, data_offset, &rec, &buf)) {
      /* Stop reading if we have the maximum number of packets;
       * When the -c option has not been used, max_packet_count
       * starts at 0, which practically means, never stop reading.
       * (unless we roll over max_packet_count ?)
       */
      if ( (--max_packet_count == 0) || (max_byte_count != 0 && data_offset >= max_byte_count)) {
        tshark_debug("tshark: max_packet_count (%d) or max_byte_count (%" G_GINT64_MODIFIER "d/%" G_GINT64_MODIFIER "d) reached",
                      max_packet_count, data_offset, max_byte_count);
        *err = 0; /* This is not an error */
        break;
      }
    }
  }
  if (*err != 0)
    status = PASS_READ_ERROR;

  if (edt)
    epan_dissect_free(edt);

  /* Close the sequential I/O side, to free up memory it requires. */
  wtap_sequential_close(cf->provider.wth);

  /* Allow the protocol dissectors to free up memory that they
   * don't need after the sequential run-through of the packets. */
  postseq_cleanup_all_protocols();

  cf->provider.prev_dis = NULL;
  cf->provider.prev_cap = NULL;

  ws_buffer_free(&buf);
  wtap_rec_cleanup(&rec);

  return status;
}

static gboolean
process_packet_second_pass(capture_file *cf, epan_dissect_t *edt,
                           frame_data *fdata, wtap_rec *rec,
                           Buffer *buf, guint tap_flags)
{
  column_info    *cinfo;
  gboolean        passed;

  /* If we're not running a display filter and we're not printing any
     packet information, we don't need to do a dissection. This means
     that all packets can be marked as 'passed'. */
  passed = TRUE;

  /* If we're going to print packet information, or we're going to
     run a read filter, or we're going to process taps, set up to
     do a dissection and do so.  (This is the second pass of two
     passes over the packets; that's the pass where we print
     packet information or run taps.) */
  if (edt) {
    /* If we're running a display filter, prime the epan_dissect_t with that
       filter. */
    if (cf->dfcode)
      epan_dissect_prime_with_dfilter(edt, cf->dfcode);

    col_custom_prime_edt(edt, &cf->cinfo);

    /* We only need the columns if either
         1) some tap needs the columns
       or
         2) we're printing packet info but we're *not* verbose; in verbose
            mode, we print the protocol tree, not the protocol summary.
     */
    if ((tap_flags & TL_REQUIRES_COLUMNS) || (print_packet_info && print_summary) || output_fields_has_cols(output_fields))
      cinfo = &cf->cinfo;
    else
      cinfo = NULL;

    frame_data_set_before_dissect(fdata, &cf->elapsed_time,
                                  &cf->provider.ref, cf->provider.prev_dis);
    if (cf->provider.ref == fdata) {
      ref_frame = *fdata;
      cf->provider.ref = &ref_frame;
    }

    if (dissect_color) {
      color_filters_prime_edt(edt);
      fdata->need_colorize = 1;
    }

    epan_dissect_run_with_taps(edt, cf->cd_t, rec,
                               frame_tvbuff_new_buffer(&cf->provider, fdata, buf),
                               fdata, cinfo);

    /* Run the read/display filter if we have one. */
    if (cf->dfcode)
      passed = dfilter_apply_edt(cf->dfcode, edt);
  }

  if (passed) {
    frame_data_set_after_dissect(fdata, &cum_bytes);
    /* Process this packet. */
    if (print_packet_info) {
      /* We're printing packet information; print the information for
         this packet. */
      print_packet(cf, edt);

      /* If we're doing "line-buffering", flush the standard output
         after every packet.  See the comment above, for the "-l"
         option, for an explanation of why we do that. */
      if (line_buffered)
        fflush(stdout);

      if (ferror(stdout)) {
        show_print_file_io_error(errno);
        exit(2);
      }
    }
    cf->provider.prev_dis = fdata;
  }
  cf->provider.prev_cap = fdata;

  if (edt) {
    epan_dissect_reset(edt);
  }
  return passed || fdata->dependent_of_displayed;
}

static pass_status_t
process_cap_file_second_pass(capture_file *cf, wtap_dumper *pdh,
                             int *err, gchar **err_info,
                             volatile guint32 *err_framenum)
{
  wtap_rec        rec;
  Buffer          buf;
  guint32         framenum;
  frame_data     *fdata;
  gboolean        filtering_tap_listeners;
  guint           tap_flags;
  epan_dissect_t *edt = NULL;
  pass_status_t   status = PASS_SUCCEEDED;

  wtap_rec_init(&rec);
  ws_buffer_init(&buf, 1514);

  /* Do we have any tap listeners with filters? */
  filtering_tap_listeners = have_filtering_tap_listeners();

  /* Get the union of the flags for all tap listeners. */
  tap_flags = union_of_tap_listener_flags();

  if (do_dissection) {
    gboolean create_proto_tree;

    /*
     * Determine whether we need to create a protocol tree.
     * We do if:
     *
     *    we're going to apply a display filter;
     *
     *    we're going to print the protocol tree;
     *
     *    one of the tap listeners requires a protocol tree;
     *
     *    we have custom columns (which require field values, which
     *    currently requires that we build a protocol tree).
     */
    create_proto_tree =
      (cf->dfcode || print_details || filtering_tap_listeners ||
       (tap_flags & TL_REQUIRES_PROTO_TREE) || have_custom_cols(&cf->cinfo) || dissect_color);

    tshark_debug("tshark: create_proto_tree = %s", create_proto_tree ? "TRUE" : "FALSE");

    /* The protocol tree will be "visible", i.e., printed, only if we're
       printing packet details, which is true if we're printing stuff
       ("print_packet_info" is true) and we're in verbose mode
       ("packet_details" is true). */
    edt = epan_dissect_new(cf->epan, create_proto_tree, print_packet_info && print_details);
  }

  /*
   * Force synchronous resolution of IP addresses; in this pass, we
   * can't do it in the background and fix up past dissections.
   */
  set_resolution_synchrony(TRUE);

  for (framenum = 1; framenum <= cf->count; framenum++) {
    if (read_interrupted) {
      status = PASS_INTERRUPTED;
      break;
    }
    fdata = frame_data_sequence_find(cf->provider.frames, framenum);
    if (!wtap_seek_read(cf->provider.wth, fdata->file_off, &rec, &buf, err,
                        err_info)) {
      /* Error reading from the input file. */
      status = PASS_READ_ERROR;
      break;
    }
    tshark_debug("tshark: invoking process_packet_second_pass() for frame #%d", framenum);
    if (process_packet_second_pass(cf, edt, fdata, &rec, &buf, tap_flags)) {
      /* Either there's no read filtering or this packet passed the
         filter, so, if we're writing to a capture file, write
         this packet out. */
      if (pdh != NULL) {
        tshark_debug("tshark: writing packet #%d to outfile", framenum);
        if (!wtap_dump(pdh, &rec, ws_buffer_start_ptr(&buf), err, err_info)) {
          /* Error writing to the output file. */
          tshark_debug("tshark: error writing to a capture file (%d)", *err);
          *err_framenum = framenum;
          status = PASS_WRITE_ERROR;
          break;
        }
      }
    }
  }

  if (edt)
    epan_dissect_free(edt);

  ws_buffer_free(&buf);
  wtap_rec_cleanup(&rec);

  return status;
}

static pass_status_t
process_cap_file_single_pass(capture_file *cf, wtap_dumper *pdh,
                             int max_packet_count, gint64 max_byte_count,
                             int *err, gchar **err_info,
                             volatile guint32 *err_framenum)
{
  wtap_rec        rec;
  Buffer          buf;
  gboolean create_proto_tree = FALSE;
  gboolean        filtering_tap_listeners;
  guint           tap_flags;
  guint32         framenum;
  epan_dissect_t *edt = NULL;
  gint64          data_offset;
  pass_status_t   status = PASS_SUCCEEDED;

  wtap_rec_init(&rec);
  ws_buffer_init(&buf, 1514);

  framenum = 0;

  /* Do we have any tap listeners with filters? */
  filtering_tap_listeners = have_filtering_tap_listeners();

  /* Get the union of the flags for all tap listeners. */
  tap_flags = union_of_tap_listener_flags();

  if (do_dissection) {
    /*
     * Determine whether we need to create a protocol tree.
     * We do if:
     *
     *    we're going to apply a read filter;
     *
     *    we're going to apply a display filter;
     *
     *    we're going to print the protocol tree;
     *
     *    one of the tap listeners is going to apply a filter;
     *
     *    one of the tap listeners requires a protocol tree;
     *
     *    a postdissector wants field values or protocols
     *    on the first pass;
     *
     *    we have custom columns (which require field values, which
     *    currently requires that we build a protocol tree).
     */
    create_proto_tree =
      (cf->rfcode || cf->dfcode || print_details || filtering_tap_listeners ||
        (tap_flags & TL_REQUIRES_PROTO_TREE) || postdissectors_want_hfids() ||
        have_custom_cols(&cf->cinfo) || dissect_color);

    tshark_debug("tshark: create_proto_tree = %s", create_proto_tree ? "TRUE" : "FALSE");

    /* The protocol tree will be "visible", i.e., printed, only if we're
       printing packet details, which is true if we're printing stuff
       ("print_packet_info" is true) and we're in verbose mode
       ("packet_details" is true). */
    edt = epan_dissect_new(cf->epan, create_proto_tree, print_packet_info && print_details);
  }

  /*
   * Force synchronous resolution of IP addresses; we're doing only
   * one pass, so we can't do it in the background and fix up past
   * dissections.
   */
  set_resolution_synchrony(TRUE);

  *err = 0;
  while (wtap_read(cf->provider.wth, &rec, &buf, err, err_info, &data_offset)) {
    if (read_interrupted) {
      status = PASS_INTERRUPTED;
      break;
    }
    framenum++;

    tshark_debug("tshark: processing packet #%d", framenum);

    reset_epan_mem(cf, edt, create_proto_tree, print_packet_info && print_details);

    if (process_packet_single_pass(cf, edt, data_offset, &rec, &buf, tap_flags)) {
      /* Either there's no read filtering or this packet passed the
         filter, so, if we're writing to a capture file, write
         this packet out. */
      if (pdh != NULL) {
        tshark_debug("tshark: writing packet #%d to outfile", framenum);
        if (!wtap_dump(pdh, &rec, ws_buffer_start_ptr(&buf), err, err_info)) {
          /* Error writing to the output file. */
          tshark_debug("tshark: error writing to a capture file (%d)", *err);
          *err_framenum = framenum;
          status = PASS_WRITE_ERROR;
          break;
        }
      }
    }
    /* Stop reading if we have the maximum number of packets;
     * When the -c option has not been used, max_packet_count
     * starts at 0, which practically means, never stop reading.
     * (unless we roll over max_packet_count ?)
     */
    if ( (--max_packet_count == 0) || (max_byte_count != 0 && data_offset >= max_byte_count)) {
      tshark_debug("tshark: max_packet_count (%d) or max_byte_count (%" G_GINT64_MODIFIER "d/%" G_GINT64_MODIFIER "d) reached",
                    max_packet_count, data_offset, max_byte_count);
      *err = 0; /* This is not an error */
      break;
    }
  }
  if (*err != 0 && status == PASS_SUCCEEDED) {
    /* Error reading from the input file. */
    status = PASS_READ_ERROR;
  }

  if (edt)
    epan_dissect_free(edt);

  ws_buffer_free(&buf);
  wtap_rec_cleanup(&rec);

  return status;
}

static process_file_status_t
process_cap_file(capture_file *cf, char *save_file, int out_file_type,
    gboolean out_file_name_res, int max_packet_count, gint64 max_byte_count)
{
  process_file_status_t status = PROCESS_FILE_SUCCEEDED;
  wtap_dumper *pdh;
#ifndef _WIN32
  struct sigaction  action, oldaction;
#endif
  int          err = 0, err_pass1 = 0;
  gchar       *err_info = NULL, *err_info_pass1 = NULL;
  volatile guint32 err_framenum;
  wtap_dump_params params = WTAP_DUMP_PARAMS_INIT;
  char        *shb_user_appl;
  pass_status_t first_pass_status, second_pass_status;

  if (save_file != NULL) {
    /* Set up to write to the capture file. */
    wtap_dump_params_init(&params, cf->provider.wth);

    /* If we don't have an application name add Tshark */
    if (wtap_block_get_string_option_value(g_array_index(params.shb_hdrs, wtap_block_t, 0), OPT_SHB_USERAPPL, &shb_user_appl) != WTAP_OPTTYPE_SUCCESS) {
      /* this is free'd by wtap_block_free() later */
      wtap_block_add_string_option_format(g_array_index(params.shb_hdrs, wtap_block_t, 0), OPT_SHB_USERAPPL, "%s", get_appname_and_version());
    }

    tshark_debug("tshark: writing format type %d, to %s", out_file_type, save_file);
    if (strcmp(save_file, "-") == 0) {
      /* Write to the standard output. */
      pdh = wtap_dump_open_stdout(out_file_type, WTAP_UNCOMPRESSED, &params,
                                  &err);
    } else {
      pdh = wtap_dump_open(save_file, out_file_type, WTAP_UNCOMPRESSED, &params,
                           &err);
    }

    g_free(params.idb_inf);
    params.idb_inf = NULL;

    if (pdh == NULL) {
      /* We couldn't set up to write to the capture file. */
      cfile_dump_open_failure_message("TShark", save_file, err, out_file_type);
      status = PROCESS_FILE_NO_FILE_PROCESSED;
      goto out;
    }
  } else {
    /* Set up to print packet information. */
    if (print_packet_info) {
      if (!write_preamble(cf)) {
        show_print_file_io_error(errno);
        status = PROCESS_FILE_NO_FILE_PROCESSED;
        goto out;
      }
    }
    pdh = NULL;
  }

#ifdef _WIN32
  /* Catch a CTRL+C event and, if we get it, clean up and exit. */
  SetConsoleCtrlHandler(read_cleanup, TRUE);
#else /* _WIN32 */
  /* Catch SIGINT and SIGTERM and, if we get either of them,
     clean up and exit.  If SIGHUP isn't being ignored, catch
     it too and, if we get it, clean up and exit.

     We restart any read that was in progress, so that it doesn't
     disrupt reading from the sync pipe.  The signal handler tells
     the capture child to finish; it will report that it finished,
     or will exit abnormally, so  we'll stop reading from the sync
     pipe, pick up the exit status, and quit. */
  memset(&action, 0, sizeof(action));
  action.sa_handler = read_cleanup;
  action.sa_flags = SA_RESTART;
  sigemptyset(&action.sa_mask);
  sigaction(SIGTERM, &action, NULL);
  sigaction(SIGINT, &action, NULL);
  sigaction(SIGHUP, NULL, &oldaction);
  if (oldaction.sa_handler == SIG_DFL)
    sigaction(SIGHUP, &action, NULL);
#endif /* _WIN32 */

  if (perform_two_pass_analysis) {
    tshark_debug("tshark: perform_two_pass_analysis, do_dissection=%s", do_dissection ? "TRUE" : "FALSE");

    first_pass_status = process_cap_file_first_pass(cf, max_packet_count,
                                                    max_byte_count,
                                                    &err_pass1,
                                                    &err_info_pass1);

    tshark_debug("tshark: done with first pass");

    if (first_pass_status == PASS_INTERRUPTED) {
      /* The first pass was interrupted; skip the second pass.
         It won't be run, so it won't get an error. */
      second_pass_status = PASS_SUCCEEDED;
    } else {
      /*
       * If we got a read error on the first pass, we still do the second
       * pass, so we can at least process the packets we read, and then
       * report the first-pass error after the second pass (and before
       * we report any second-pass errors), so all the the errors show up
       * at the end.
       */
      second_pass_status = process_cap_file_second_pass(cf, pdh, &err, &err_info,
                                                        &err_framenum);

      tshark_debug("tshark: done with second pass");
    }
  }
  else {
    /* !perform_two_pass_analysis */
    tshark_debug("tshark: perform one pass analysis, do_dissection=%s", do_dissection ? "TRUE" : "FALSE");

    first_pass_status = PASS_SUCCEEDED; /* There is no first pass */
    second_pass_status = process_cap_file_single_pass(cf, pdh,
                                                      max_packet_count,
                                                      max_byte_count,
                                                      &err, &err_info,
                                                      &err_framenum);
  }

  if (first_pass_status != PASS_SUCCEEDED ||
      second_pass_status != PASS_SUCCEEDED) {
    /*
     * At least one of the passes didn't succeed; either it got a failure
     * or it was interrupted.
     */
    if (first_pass_status != PASS_INTERRUPTED ||
        second_pass_status != PASS_INTERRUPTED) {
      /* At least one of the passes got an error. */
      tshark_debug("tshark: something failed along the line (%d)", err);
      /*
       * If we're printing packet data, and the standard output and error
       * are going to the same place, flush the standard output, so everything
       * buffered up is written, and then print a newline to the standard
       * error before printing the error message, to separate it from the
       * packet data.  (Alas, that only works on UN*X; st_dev is meaningless,
       * and the _fstat() documentation at Microsoft doesn't indicate whether
       * st_ino is even supported.)
       */
#ifndef _WIN32
      if (print_packet_info) {
        ws_statb64 stat_stdout, stat_stderr;

        if (ws_fstat64(1, &stat_stdout) == 0 && ws_fstat64(2, &stat_stderr) == 0) {
          if (stat_stdout.st_dev == stat_stderr.st_dev &&
              stat_stdout.st_ino == stat_stderr.st_ino) {
            fflush(stdout);
            fprintf(stderr, "\n");
          }
        }
      }
#endif
    }
    /* Report status of pass 1 of two-pass processing. */
    switch (first_pass_status) {

    case PASS_SUCCEEDED:
      /* No problem. */
      break;

    case PASS_READ_ERROR:
      /* Read error. */
      cfile_read_failure_message("TShark", cf->filename, err_pass1,
                                 err_info_pass1);
      status = PROCESS_FILE_ERROR;
      break;

    case PASS_WRITE_ERROR:
      /* Won't happen on the first pass. */
      break;

    case PASS_INTERRUPTED:
      /* Not an error, so nothing to report. */
      status = PROCESS_FILE_INTERRUPTED;
      break;
    }

    /* Report status of pass 2 of two-pass processing or the only pass
       of one-pass processing. */
    switch (second_pass_status) {

    case PASS_SUCCEEDED:
      /* No problem. */
      break;

    case PASS_READ_ERROR:
      /* Read error. */
      cfile_read_failure_message("TShark", cf->filename, err, err_info);
      status = PROCESS_FILE_ERROR;
      break;

    case PASS_WRITE_ERROR:
      /* Write error.
         XXX - framenum is not necessarily the frame number in
         the input file if there was a read filter. */
      cfile_write_failure_message("TShark", cf->filename, save_file,
                                  err, err_info, err_framenum, out_file_type);
      status = PROCESS_FILE_ERROR;
      break;

    case PASS_INTERRUPTED:
      /* Not an error, so nothing to report. */
      status = PROCESS_FILE_INTERRUPTED;
      break;
    }
  }
  if (save_file != NULL) {
    if (second_pass_status != PASS_WRITE_ERROR) {
      if (pdh && out_file_name_res) {
        if (!wtap_dump_set_addrinfo_list(pdh, get_addrinfo_list())) {
          cmdarg_err("The file format \"%s\" doesn't support name resolution information.",
                     wtap_file_type_subtype_short_string(out_file_type));
        }
      }
      /* Now close the capture file. */
      if (!wtap_dump_close(pdh, &err)) {
        cfile_close_failure_message(save_file, err);
        status = PROCESS_FILE_ERROR;
      }
    } else {
      /* We got a write error; it was reported, so just close the dump file
         without bothering to check for further errors. */
      wtap_dump_close(pdh, &err);
      status = PROCESS_FILE_ERROR;
    }
  } else {
    if (print_packet_info) {
      if (!write_finale()) {
        show_print_file_io_error(errno);
        status = PROCESS_FILE_ERROR;
      }
    }
  }

out:
  wtap_close(cf->provider.wth);
  cf->provider.wth = NULL;

  wtap_dump_params_cleanup(&params);

  return status;
}

static gboolean
process_packet_single_pass(capture_file *cf, epan_dissect_t *edt, gint64 offset,
                           wtap_rec *rec, Buffer *buf, guint tap_flags)
{
  frame_data      fdata;
  column_info    *cinfo;
  gboolean        passed;

  /* Count this packet. */
  cf->count++;

  /* If we're not running a display filter and we're not printing any
     packet information, we don't need to do a dissection. This means
     that all packets can be marked as 'passed'. */
  passed = TRUE;

  frame_data_init(&fdata, cf->count, rec, offset, cum_bytes);

  /* If we're going to print packet information, or we're going to
     run a read filter, or we're going to process taps, set up to
     do a dissection and do so.  (This is the one and only pass
     over the packets, so, if we'll be printing packet information
     or running taps, we'll be doing it here.) */
  if (edt) {
    /* If we're running a filter, prime the epan_dissect_t with that
       filter. */
    if (cf->dfcode)
      epan_dissect_prime_with_dfilter(edt, cf->dfcode);

    /* This is the first and only pass, so prime the epan_dissect_t
       with the hfids postdissectors want on the first pass. */
    prime_epan_dissect_with_postdissector_wanted_hfids(edt);

    col_custom_prime_edt(edt, &cf->cinfo);

    /* We only need the columns if either
         1) some tap needs the columns
       or
         2) we're printing packet info but we're *not* verbose; in verbose
            mode, we print the protocol tree, not the protocol summary.
       or
         3) there is a column mapped as an individual field */
    if ((tap_flags & TL_REQUIRES_COLUMNS) || (print_packet_info && print_summary) || output_fields_has_cols(output_fields))
      cinfo = &cf->cinfo;
    else
      cinfo = NULL;

    frame_data_set_before_dissect(&fdata, &cf->elapsed_time,
                                  &cf->provider.ref, cf->provider.prev_dis);
    if (cf->provider.ref == &fdata) {
      ref_frame = fdata;
      cf->provider.ref = &ref_frame;
    }

    if (dissect_color) {
      color_filters_prime_edt(edt);
      fdata.need_colorize = 1;
    }

    epan_dissect_run_with_taps(edt, cf->cd_t, rec,
                               frame_tvbuff_new_buffer(&cf->provider, &fdata, buf),
                               &fdata, cinfo);

    /* Run the filter if we have it. */
    if (cf->dfcode)
      passed = dfilter_apply_edt(cf->dfcode, edt);
  }

  if (passed) {
    frame_data_set_after_dissect(&fdata, &cum_bytes);

    /* Process this packet. */
    if (print_packet_info) {
      /* We're printing packet information; print the information for
         this packet. */
      g_assert(edt);
      print_packet(cf, edt);

      /* If we're doing "line-buffering", flush the standard output
         after every packet.  See the comment above, for the "-l"
         option, for an explanation of why we do that. */
      if (line_buffered)
        fflush(stdout);

      if (ferror(stdout)) {
        show_print_file_io_error(errno);
        exit(2);
      }
    }

    /* this must be set after print_packet() [bug #8160] */
    prev_dis_frame = fdata;
    cf->provider.prev_dis = &prev_dis_frame;
  }

  prev_cap_frame = fdata;
  cf->provider.prev_cap = &prev_cap_frame;

  if (edt) {
    epan_dissect_reset(edt);
    frame_data_destroy(&fdata);
  }
  return passed;
}

static gboolean
write_preamble(capture_file *cf)
{
  switch (output_action) {

  case WRITE_TEXT:
    return print_preamble(print_stream, cf->filename, get_ws_vcs_version_info());

  case WRITE_XML:
    if (print_details)
      write_pdml_preamble(stdout, cf->filename);
    else
      write_psml_preamble(&cf->cinfo, stdout);
    return !ferror(stdout);

  case WRITE_FIELDS:
    write_fields_preamble(output_fields, stdout);
    return !ferror(stdout);

  case WRITE_JSON:
  case WRITE_JSON_RAW:
    jdumper = write_json_preamble(stdout);
    return !ferror(stdout);

  case WRITE_EK:
    return TRUE;

  default:
    g_assert_not_reached();
    return FALSE;
  }
}

static char *
get_line_buf(size_t len)
{
  static char   *line_bufp    = NULL;
  static size_t  line_buf_len = 256;
  size_t         new_line_buf_len;

  for (new_line_buf_len = line_buf_len; len > new_line_buf_len;
       new_line_buf_len *= 2)
    ;
  if (line_bufp == NULL) {
    line_buf_len = new_line_buf_len;
    line_bufp = (char *)g_malloc(line_buf_len + 1);
  } else {
    if (new_line_buf_len > line_buf_len) {
      line_buf_len = new_line_buf_len;
      line_bufp = (char *)g_realloc(line_bufp, line_buf_len + 1);
    }
  }
  return line_bufp;
}

static inline void
put_string(char *dest, const char *str, size_t str_len)
{
  memcpy(dest, str, str_len);
  dest[str_len] = '\0';
}

static inline void
put_spaces_string(char *dest, const char *str, size_t str_len, size_t str_with_spaces)
{
  size_t i;

  for (i = str_len; i < str_with_spaces; i++)
    *dest++ = ' ';

  put_string(dest, str, str_len);
}

static inline void
put_string_spaces(char *dest, const char *str, size_t str_len, size_t str_with_spaces)
{
  size_t i;

  memcpy(dest, str, str_len);
  for (i = str_len; i < str_with_spaces; i++)
    dest[i] = ' ';

  dest[str_with_spaces] = '\0';
}

static gboolean
print_columns(capture_file *cf, const epan_dissect_t *edt)
{
  char   *line_bufp;
  int     i;
  size_t  buf_offset;
  size_t  column_len;
  size_t  col_len;
  col_item_t* col_item;
  gchar str_format[11];
  const color_filter_t *color_filter = NULL;

  line_bufp = get_line_buf(256);
  buf_offset = 0;
  *line_bufp = '\0';

  if (dissect_color)
    color_filter = edt->pi.fd->color_filter;

  for (i = 0; i < cf->cinfo.num_cols; i++) {
    col_item = &cf->cinfo.columns[i];
    /* Skip columns not marked as visible. */
    if (!get_column_visible(i))
      continue;
    switch (col_item->col_fmt) {
    case COL_NUMBER:
      column_len = col_len = strlen(col_item->col_data);
      if (column_len < 5)
        column_len = 5;
      line_bufp = get_line_buf(buf_offset + column_len);
      put_spaces_string(line_bufp + buf_offset, col_item->col_data, col_len, column_len);
      break;

    case COL_CLS_TIME:
    case COL_REL_TIME:
    case COL_ABS_TIME:
    case COL_ABS_YMD_TIME:  /* XXX - wider */
    case COL_ABS_YDOY_TIME: /* XXX - wider */
    case COL_UTC_TIME:
    case COL_UTC_YMD_TIME:  /* XXX - wider */
    case COL_UTC_YDOY_TIME: /* XXX - wider */
      column_len = col_len = strlen(col_item->col_data);
      if (column_len < 10)
        column_len = 10;
      line_bufp = get_line_buf(buf_offset + column_len);
      put_spaces_string(line_bufp + buf_offset, col_item->col_data, col_len, column_len);
      break;

    case COL_DEF_SRC:
    case COL_RES_SRC:
    case COL_UNRES_SRC:
    case COL_DEF_DL_SRC:
    case COL_RES_DL_SRC:
    case COL_UNRES_DL_SRC:
    case COL_DEF_NET_SRC:
    case COL_RES_NET_SRC:
    case COL_UNRES_NET_SRC:
      column_len = col_len = strlen(col_item->col_data);
      if (column_len < 12)
        column_len = 12;
      line_bufp = get_line_buf(buf_offset + column_len);
      put_spaces_string(line_bufp + buf_offset, col_item->col_data, col_len, column_len);
      break;

    case COL_DEF_DST:
    case COL_RES_DST:
    case COL_UNRES_DST:
    case COL_DEF_DL_DST:
    case COL_RES_DL_DST:
    case COL_UNRES_DL_DST:
    case COL_DEF_NET_DST:
    case COL_RES_NET_DST:
    case COL_UNRES_NET_DST:
      column_len = col_len = strlen(col_item->col_data);
      if (column_len < 12)
        column_len = 12;
      line_bufp = get_line_buf(buf_offset + column_len);
      put_string_spaces(line_bufp + buf_offset, col_item->col_data, col_len, column_len);
      break;

    default:
      column_len = strlen(col_item->col_data);
      line_bufp = get_line_buf(buf_offset + column_len);
      put_string(line_bufp + buf_offset, col_item->col_data, column_len);
      break;
    }
    buf_offset += column_len;
    if (i != cf->cinfo.num_cols - 1) {
      /*
       * This isn't the last column, so we need to print a
       * separator between this column and the next.
       *
       * If we printed a network source and are printing a
       * network destination of the same type next, separate
       * them with a UTF-8 right arrow; if we printed a network
       * destination and are printing a network source of the same
       * type next, separate them with a UTF-8 left arrow;
       * otherwise separate them with a space.
       *
       * We add enough space to the buffer for " \xe2\x86\x90 "
       * or " \xe2\x86\x92 ", even if we're only adding " ".
       */
      line_bufp = get_line_buf(buf_offset + 5);
      switch (col_item->col_fmt) {

      case COL_DEF_SRC:
      case COL_RES_SRC:
      case COL_UNRES_SRC:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_DST:
        case COL_RES_DST:
        case COL_UNRES_DST:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_RIGHTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      case COL_DEF_DL_SRC:
      case COL_RES_DL_SRC:
      case COL_UNRES_DL_SRC:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_DL_DST:
        case COL_RES_DL_DST:
        case COL_UNRES_DL_DST:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_RIGHTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      case COL_DEF_NET_SRC:
      case COL_RES_NET_SRC:
      case COL_UNRES_NET_SRC:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_NET_DST:
        case COL_RES_NET_DST:
        case COL_UNRES_NET_DST:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_RIGHTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      case COL_DEF_DST:
      case COL_RES_DST:
      case COL_UNRES_DST:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_SRC:
        case COL_RES_SRC:
        case COL_UNRES_SRC:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_LEFTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      case COL_DEF_DL_DST:
      case COL_RES_DL_DST:
      case COL_UNRES_DL_DST:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_DL_SRC:
        case COL_RES_DL_SRC:
        case COL_UNRES_DL_SRC:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_LEFTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      case COL_DEF_NET_DST:
      case COL_RES_NET_DST:
      case COL_UNRES_NET_DST:
        switch (cf->cinfo.columns[i+1].col_fmt) {

        case COL_DEF_NET_SRC:
        case COL_RES_NET_SRC:
        case COL_UNRES_NET_SRC:
          g_snprintf(str_format, sizeof(str_format), "%s%s%s", delimiter_char, UTF8_LEFTWARDS_ARROW, delimiter_char);
          put_string(line_bufp + buf_offset, str_format, 5);
          buf_offset += 5;
          break;

        default:
          put_string(line_bufp + buf_offset, delimiter_char, 1);
          buf_offset += 1;
          break;
        }
        break;

      default:
        put_string(line_bufp + buf_offset, delimiter_char, 1);
        buf_offset += 1;
        break;
      }
    }
  }

  if (dissect_color && color_filter != NULL)
    return print_line_color(print_stream, 0, line_bufp, &color_filter->fg_color, &color_filter->bg_color);
  else
    return print_line(print_stream, 0, line_bufp);
}

static gboolean
print_packet(capture_file *cf, epan_dissect_t *edt)
{
  if (print_summary || output_fields_has_cols(output_fields))
    /* Just fill in the columns. */
    epan_dissect_fill_in_columns(edt, FALSE, TRUE);

  /* Print summary columns and/or protocol tree */
  switch (output_action) {

  case WRITE_TEXT:
    if (print_summary && !print_columns(cf, edt))
        return FALSE;
    if (print_details) {
      if (!proto_tree_print(print_details ? print_dissections_expanded : print_dissections_none,
                            print_hex, edt, output_only_tables, print_stream))
        return FALSE;
      if (!print_hex) {
        if (!print_line(print_stream, 0, separator))
          return FALSE;
      }
    }
    break;

  case WRITE_XML:
    if (print_summary) {
      write_psml_columns(edt, stdout, dissect_color);
      return !ferror(stdout);
    }
    if (print_details) {
      write_pdml_proto_tree(output_fields, protocolfilter, protocolfilter_flags, edt, &cf->cinfo, stdout, dissect_color);
      printf("\n");
      return !ferror(stdout);
    }
    break;

  case WRITE_FIELDS:
    if (print_summary) {
      /*No non-verbose "fields" format */
      g_assert_not_reached();
    }
    if (print_details) {
      write_fields_proto_tree(output_fields, edt, &cf->cinfo, stdout);
      printf("\n");
      return !ferror(stdout);
    }
    break;

  case WRITE_JSON:
    if (print_summary)
      g_assert_not_reached();
    if (print_details) {
      write_json_proto_tree(output_fields, print_dissections_expanded,
                            print_hex, protocolfilter, protocolfilter_flags,
                            edt, &cf->cinfo, node_children_grouper, &jdumper);
      return !ferror(stdout);
    }
    break;

  case WRITE_JSON_RAW:
    if (print_summary)
      g_assert_not_reached();
    if (print_details) {
      write_json_proto_tree(output_fields, print_dissections_none, TRUE,
                            protocolfilter, protocolfilter_flags,
                            edt, &cf->cinfo, node_children_grouper, &jdumper);
      return !ferror(stdout);
    }
    break;

  case WRITE_EK:
    write_ek_proto_tree(output_fields, print_summary, print_hex, protocolfilter,
                        protocolfilter_flags, edt, &cf->cinfo, stdout);
    return !ferror(stdout);
  }

  if (print_hex) {
    if (print_summary || print_details) {
      if (!print_line(print_stream, 0, ""))
        return FALSE;
    }
    if (!print_hex_data(print_stream, edt))
      return FALSE;
    if (!print_line(print_stream, 0, separator))
      return FALSE;
  }
  return TRUE;
}

static gboolean
write_finale(void)
{
  switch (output_action) {

  case WRITE_TEXT:
    return print_finale(print_stream);

  case WRITE_XML:
    if (print_details)
      write_pdml_finale(stdout);
    else
      write_psml_finale(stdout);
    return !ferror(stdout);

  case WRITE_FIELDS:
    write_fields_finale(output_fields, stdout);
    return !ferror(stdout);

  case WRITE_JSON:
  case WRITE_JSON_RAW:
    write_json_finale(&jdumper);
    return !ferror(stdout);

  case WRITE_EK:
    return TRUE;

  default:
    g_assert_not_reached();
    return FALSE;
  }
}

void
cf_close(capture_file *cf)
{
  g_free(cf->filename);
}

cf_status_t
cf_open(capture_file *cf, const char *fname, unsigned int type, gboolean is_tempfile, int *err)
{
  wtap  *wth;
  gchar *err_info;

  wth = wtap_open_offline(fname, type, err, &err_info, perform_two_pass_analysis);
  if (wth == NULL)
    goto fail;

  /* The open succeeded.  Fill in the information for this file. */

  cf->provider.wth = wth;
  cf->f_datalen = 0; /* not used, but set it anyway */

  /* Set the file name because we need it to set the follow stream filter.
     XXX - is that still true?  We need it for other reasons, though,
     in any case. */
  cf->filename = g_strdup(fname);

  /* Indicate whether it's a permanent or temporary file. */
  cf->is_tempfile = is_tempfile;

  /* No user changes yet. */
  cf->unsaved_changes = FALSE;

  cf->cd_t      = wtap_file_type_subtype(cf->provider.wth);
  cf->open_type = type;
  cf->count     = 0;
  cf->drops_known = FALSE;
  cf->drops     = 0;
  cf->snap      = wtap_snapshot_length(cf->provider.wth);
  nstime_set_zero(&cf->elapsed_time);
  cf->provider.ref = NULL;
  cf->provider.prev_dis = NULL;
  cf->provider.prev_cap = NULL;

  /* Create new epan session for dissection. */
  epan_free(cf->epan);
  cf->epan = tshark_epan_new(cf);

  wtap_set_cb_new_ipv4(cf->provider.wth, add_ipv4_name);
  wtap_set_cb_new_ipv6(cf->provider.wth, (wtap_new_ipv6_callback_t) add_ipv6_name);
  wtap_set_cb_new_secrets(cf->provider.wth, secrets_wtap_callback);

  return CF_OK;

fail:
  cfile_open_failure_message("TShark", fname, *err, err_info);
  return CF_ERROR;
}

static void
show_print_file_io_error(int err)
{
  switch (err) {

  case ENOSPC:
    cmdarg_err("Not all the packets could be printed because there is "
"no space left on the file system.");
    break;

#ifdef EDQUOT
  case EDQUOT:
    cmdarg_err("Not all the packets could be printed because you are "
"too close to, or over your disk quota.");
  break;
#endif

  default:
    cmdarg_err("An error occurred while printing packets: %s.",
      g_strerror(err));
    break;
  }
}

/*
 * General errors and warnings are reported with an console message
 * in TShark.
 */
static void
failure_warning_message(const char *msg_format, va_list ap)
{
  fprintf(stderr, "tshark: ");
  vfprintf(stderr, msg_format, ap);
  fprintf(stderr, "\n");
}

/*
 * Open/create errors are reported with an console message in TShark.
 */
static void
open_failure_message(const char *filename, int err, gboolean for_writing)
{
  fprintf(stderr, "tshark: ");
  fprintf(stderr, file_open_error_message(err, for_writing), filename);
  fprintf(stderr, "\n");
}

/*
 * Read errors are reported with an console message in TShark.
 */
static void
read_failure_message(const char *filename, int err)
{
  cmdarg_err("An error occurred while reading from the file \"%s\": %s.",
             filename, g_strerror(err));
}

/*
 * Write errors are reported with an console message in TShark.
 */
static void
write_failure_message(const char *filename, int err)
{
  cmdarg_err("An error occurred while writing to the file \"%s\": %s.",
             filename, g_strerror(err));
}

static void reset_epan_mem(capture_file *cf,epan_dissect_t *edt, gboolean tree, gboolean visual)
{
  if (!epan_auto_reset || (cf->count < epan_auto_reset_count))
    return;

  fprintf(stderr, "resetting session.\n");

  epan_dissect_cleanup(edt);
  epan_free(cf->epan);

  cf->epan = tshark_epan_new(cf);
  epan_dissect_init(edt, cf->epan, tree, visual);
  cf->count = 0;
}

/*
 * Report additional information for an error in command-line arguments.
 */
static void
failure_message_cont(const char *msg_format, va_list ap)
{
  vfprintf(stderr, msg_format, ap);
  fprintf(stderr, "\n");
}

/*
 * Editor modelines  -  https://www.wireshark.org/tools/modelines.html
 *
 * Local variables:
 * c-basic-offset: 2
 * tab-width: 8
 * indent-tabs-mode: nil
 * End:
 *
 * vi: set shiftwidth=2 tabstop=8 expandtab:
 * :indentSize=2:tabSize=8:noTabs=true:
 */